rhsa-2023_4226
Vulnerability from csaf_redhat
Published
2023-07-27 01:09
Modified
2024-09-16 21:48
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.13.6 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.13.6 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.6. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHBA-2023:4229 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html Security Fix(es): * net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723) * containerd: Supplementary groups are not set up properly (CVE-2023-25173) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.13.6 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.13.\n\nRed Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.13.6. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2023:4229\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nSecurity Fix(es):\n\n* net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)\n\n* containerd: Supplementary groups are not set up properly (CVE-2023-25173)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:4226",
        "url": "https://access.redhat.com/errata/RHSA-2023:4226"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2174485",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2174485"
      },
      {
        "category": "external",
        "summary": "2178358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-11539",
        "url": "https://issues.redhat.com/browse/OCPBUGS-11539"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15194",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15194"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15368",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15368"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15378",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15378"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15982",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15982"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-16171",
        "url": "https://issues.redhat.com/browse/OCPBUGS-16171"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-16172",
        "url": "https://issues.redhat.com/browse/OCPBUGS-16172"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-16244",
        "url": "https://issues.redhat.com/browse/OCPBUGS-16244"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-16372",
        "url": "https://issues.redhat.com/browse/OCPBUGS-16372"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_4226.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.13.6 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-09-16T21:48:54+00:00",
      "generator": {
        "date": "2024-09-16T21:48:54+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:4226",
      "initial_release_date": "2023-07-27T01:09:58+00:00",
      "revision_history": [
        {
          "date": "2023-07-27T01:09:58+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-07-27T01:09:58+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T21:48:54+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.13",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.13",
                  "product_id": "8Base-RHOSE-4.13",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.13::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.13",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.13",
                  "product_id": "9Base-RHOSE-4.13",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.13::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:7e1f9aef429d8adb77a220ab4e493bf60bac3f573a117020a14f4f528447c6bf_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:7e1f9aef429d8adb77a220ab4e493bf60bac3f573a117020a14f4f528447c6bf_ppc64le",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:7e1f9aef429d8adb77a220ab4e493bf60bac3f573a117020a14f4f528447c6bf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:7e1f9aef429d8adb77a220ab4e493bf60bac3f573a117020a14f4f528447c6bf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.13.0-202307170916.p0.g7de328a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:637373403bf958b7deca64c44b10757992021ee740a240920d8ab6c3d1aba0b4_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:637373403bf958b7deca64c44b10757992021ee740a240920d8ab6c3d1aba0b4_ppc64le",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:637373403bf958b7deca64c44b10757992021ee740a240920d8ab6c3d1aba0b4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:637373403bf958b7deca64c44b10757992021ee740a240920d8ab6c3d1aba0b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g4a9be58.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:f7d994c00bbf0588607ecb354c936e3a164e065de394f2f3c2c599a3dd05c197_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:f7d994c00bbf0588607ecb354c936e3a164e065de394f2f3c2c599a3dd05c197_ppc64le",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:f7d994c00bbf0588607ecb354c936e3a164e065de394f2f3c2c599a3dd05c197_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:f7d994c00bbf0588607ecb354c936e3a164e065de394f2f3c2c599a3dd05c197?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.13.0-202307170916.p0.ga5566ce.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:4a9a3f21ffbbb0954d107394462eb926e738e6cf041b3e34565053e1256cef04_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:4a9a3f21ffbbb0954d107394462eb926e738e6cf041b3e34565053e1256cef04_ppc64le",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:4a9a3f21ffbbb0954d107394462eb926e738e6cf041b3e34565053e1256cef04_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:4a9a3f21ffbbb0954d107394462eb926e738e6cf041b3e34565053e1256cef04?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.13.0-202307191011.p0.g6f6b79b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:4019e57ce0add5546a75a33916344c88559ff79ab45ec39b085db3dffe7a31bb_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:4019e57ce0add5546a75a33916344c88559ff79ab45ec39b085db3dffe7a31bb_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:4019e57ce0add5546a75a33916344c88559ff79ab45ec39b085db3dffe7a31bb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:4019e57ce0add5546a75a33916344c88559ff79ab45ec39b085db3dffe7a31bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.13.0-202307180829.p0.g5b4af42.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:cf9dce4fb1b1e4f861886bfcd6ece04555a58caca0af9ca14cd8a783de68061f_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:cf9dce4fb1b1e4f861886bfcd6ece04555a58caca0af9ca14cd8a783de68061f_ppc64le",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:cf9dce4fb1b1e4f861886bfcd6ece04555a58caca0af9ca14cd8a783de68061f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:cf9dce4fb1b1e4f861886bfcd6ece04555a58caca0af9ca14cd8a783de68061f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.13.0-202307170916.p0.ge08a279.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:dab4fe70139662294cdd038b125b1bd811dfefe75bae7371e585dfb568211699_ppc64le",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:dab4fe70139662294cdd038b125b1bd811dfefe75bae7371e585dfb568211699_ppc64le",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:dab4fe70139662294cdd038b125b1bd811dfefe75bae7371e585dfb568211699_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:dab4fe70139662294cdd038b125b1bd811dfefe75bae7371e585dfb568211699?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.13.0-202307170916.p0.g9adad59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:11cf5c8f8cad1b25b5cb527a77f557814a06f73d83be14be8e4e57d4b35dd551_ppc64le",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:11cf5c8f8cad1b25b5cb527a77f557814a06f73d83be14be8e4e57d4b35dd551_ppc64le",
                  "product_id": "openshift4/ose-coredns@sha256:11cf5c8f8cad1b25b5cb527a77f557814a06f73d83be14be8e4e57d4b35dd551_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:11cf5c8f8cad1b25b5cb527a77f557814a06f73d83be14be8e4e57d4b35dd551?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.13.0-202307170916.p0.g5560e4a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:27afb00fd8b8f6d3da67cd4603fa7557e62937b57098b81c53f2bb075dab09a2_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:27afb00fd8b8f6d3da67cd4603fa7557e62937b57098b81c53f2bb075dab09a2_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:27afb00fd8b8f6d3da67cd4603fa7557e62937b57098b81c53f2bb075dab09a2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:27afb00fd8b8f6d3da67cd4603fa7557e62937b57098b81c53f2bb075dab09a2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.13.0-202307170916.p0.g335d78a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:27afb00fd8b8f6d3da67cd4603fa7557e62937b57098b81c53f2bb075dab09a2_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:27afb00fd8b8f6d3da67cd4603fa7557e62937b57098b81c53f2bb075dab09a2_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:27afb00fd8b8f6d3da67cd4603fa7557e62937b57098b81c53f2bb075dab09a2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:27afb00fd8b8f6d3da67cd4603fa7557e62937b57098b81c53f2bb075dab09a2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.13.0-202307170916.p0.g335d78a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:bec72ee2b413d85c8264c9308207eb384359ee669cbe80d5671720a5b5fc6b30_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:bec72ee2b413d85c8264c9308207eb384359ee669cbe80d5671720a5b5fc6b30_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:bec72ee2b413d85c8264c9308207eb384359ee669cbe80d5671720a5b5fc6b30_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:bec72ee2b413d85c8264c9308207eb384359ee669cbe80d5671720a5b5fc6b30?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.13.0-202307190837.p0.gc59255a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:4246453a9c9d8319aff88cc53e6a600229ef4f93a152f690397f88ec05d8323d_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:4246453a9c9d8319aff88cc53e6a600229ef4f93a152f690397f88ec05d8323d_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:4246453a9c9d8319aff88cc53e6a600229ef4f93a152f690397f88ec05d8323d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:4246453a9c9d8319aff88cc53e6a600229ef4f93a152f690397f88ec05d8323d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.ge540ced.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:24d1c01e5f6cd1afbdddd2fffbd0895d31c87b222d0e78a4f119cf6c4fcd1b6c_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:24d1c01e5f6cd1afbdddd2fffbd0895d31c87b222d0e78a4f119cf6c4fcd1b6c_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:24d1c01e5f6cd1afbdddd2fffbd0895d31c87b222d0e78a4f119cf6c4fcd1b6c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:24d1c01e5f6cd1afbdddd2fffbd0895d31c87b222d0e78a4f119cf6c4fcd1b6c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.13.0-202307170916.p0.g2b914c2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:189a23ac6bef43155a991149a4821a07e3d8d5715edfb631cf475dfc6f6f26b8_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:189a23ac6bef43155a991149a4821a07e3d8d5715edfb631cf475dfc6f6f26b8_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:189a23ac6bef43155a991149a4821a07e3d8d5715edfb631cf475dfc6f6f26b8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:189a23ac6bef43155a991149a4821a07e3d8d5715edfb631cf475dfc6f6f26b8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.13.0-202307170916.p0.gc785aa6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:189a23ac6bef43155a991149a4821a07e3d8d5715edfb631cf475dfc6f6f26b8_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:189a23ac6bef43155a991149a4821a07e3d8d5715edfb631cf475dfc6f6f26b8_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:189a23ac6bef43155a991149a4821a07e3d8d5715edfb631cf475dfc6f6f26b8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:189a23ac6bef43155a991149a4821a07e3d8d5715edfb631cf475dfc6f6f26b8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.13.0-202307170916.p0.gc785aa6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:61bfbd4a6ceec5b6782d1988a9c2c76126b5ab4d9930901628337e0724e42a4e_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:61bfbd4a6ceec5b6782d1988a9c2c76126b5ab4d9930901628337e0724e42a4e_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:61bfbd4a6ceec5b6782d1988a9c2c76126b5ab4d9930901628337e0724e42a4e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:61bfbd4a6ceec5b6782d1988a9c2c76126b5ab4d9930901628337e0724e42a4e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.13.0-202307170916.p0.gee27c34.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:61bfbd4a6ceec5b6782d1988a9c2c76126b5ab4d9930901628337e0724e42a4e_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:61bfbd4a6ceec5b6782d1988a9c2c76126b5ab4d9930901628337e0724e42a4e_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:61bfbd4a6ceec5b6782d1988a9c2c76126b5ab4d9930901628337e0724e42a4e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:61bfbd4a6ceec5b6782d1988a9c2c76126b5ab4d9930901628337e0724e42a4e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.13.0-202307170916.p0.gee27c34.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:2901e5839375ef7fde39f8e5416acc33b2d514d9bf7ee7296b3ad6711dcffc3c_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:2901e5839375ef7fde39f8e5416acc33b2d514d9bf7ee7296b3ad6711dcffc3c_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:2901e5839375ef7fde39f8e5416acc33b2d514d9bf7ee7296b3ad6711dcffc3c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:2901e5839375ef7fde39f8e5416acc33b2d514d9bf7ee7296b3ad6711dcffc3c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.13.0-202307170916.p0.g0dc83f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:2901e5839375ef7fde39f8e5416acc33b2d514d9bf7ee7296b3ad6711dcffc3c_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:2901e5839375ef7fde39f8e5416acc33b2d514d9bf7ee7296b3ad6711dcffc3c_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:2901e5839375ef7fde39f8e5416acc33b2d514d9bf7ee7296b3ad6711dcffc3c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:2901e5839375ef7fde39f8e5416acc33b2d514d9bf7ee7296b3ad6711dcffc3c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.13.0-202307170916.p0.g0dc83f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:c1015308347bb6236dc5ab989e9510417d7027619fee55ef05bfbc4c82bd4db7_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:c1015308347bb6236dc5ab989e9510417d7027619fee55ef05bfbc4c82bd4db7_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:c1015308347bb6236dc5ab989e9510417d7027619fee55ef05bfbc4c82bd4db7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:c1015308347bb6236dc5ab989e9510417d7027619fee55ef05bfbc4c82bd4db7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.13.0-202307181455.p0.gd719bdc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:902426f572f31f64336f6d05ee083682df97e931f04e7d330103391c523fc6d0_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:902426f572f31f64336f6d05ee083682df97e931f04e7d330103391c523fc6d0_ppc64le",
                  "product_id": "openshift4/ose-kube-proxy@sha256:902426f572f31f64336f6d05ee083682df97e931f04e7d330103391c523fc6d0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:902426f572f31f64336f6d05ee083682df97e931f04e7d330103391c523fc6d0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.13.0-202307170916.p0.g12a5bcf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:5c0014c0d295cd39dbb2660a5fd83d5a6e45453ba4bb2f0e47eb147d4c331097_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:5c0014c0d295cd39dbb2660a5fd83d5a6e45453ba4bb2f0e47eb147d4c331097_ppc64le",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:5c0014c0d295cd39dbb2660a5fd83d5a6e45453ba4bb2f0e47eb147d4c331097_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:5c0014c0d295cd39dbb2660a5fd83d5a6e45453ba4bb2f0e47eb147d4c331097?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.13.0-202307170916.p0.gf1205e6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:df2c6e544422283851d52367b72b96cb04174da1dd0e176b8ac29b0857deadf5_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:df2c6e544422283851d52367b72b96cb04174da1dd0e176b8ac29b0857deadf5_ppc64le",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:df2c6e544422283851d52367b72b96cb04174da1dd0e176b8ac29b0857deadf5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:df2c6e544422283851d52367b72b96cb04174da1dd0e176b8ac29b0857deadf5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.13.0-202307170916.p0.g4b96984.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:086170fae8a2d5a319803bcc156e56907a1f07b7e318756da55fcda930aebd56_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:086170fae8a2d5a319803bcc156e56907a1f07b7e318756da55fcda930aebd56_ppc64le",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:086170fae8a2d5a319803bcc156e56907a1f07b7e318756da55fcda930aebd56_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:086170fae8a2d5a319803bcc156e56907a1f07b7e318756da55fcda930aebd56?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.13.0-202307190636.p0.g5baee73.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:ab853f55643d7c4fab735346e3477b94b7fba6f5c6c4ac42387baef1a4c3efbd_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:ab853f55643d7c4fab735346e3477b94b7fba6f5c6c4ac42387baef1a4c3efbd_ppc64le",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:ab853f55643d7c4fab735346e3477b94b7fba6f5c6c4ac42387baef1a4c3efbd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:ab853f55643d7c4fab735346e3477b94b7fba6f5c6c4ac42387baef1a4c3efbd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.13.0-202307190636.p0.g5baee73.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:6132418d94ead8750a7a7d31e3c7b87e6b8cf2be550588cb3b96058ed422e68f_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:6132418d94ead8750a7a7d31e3c7b87e6b8cf2be550588cb3b96058ed422e68f_ppc64le",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:6132418d94ead8750a7a7d31e3c7b87e6b8cf2be550588cb3b96058ed422e68f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:6132418d94ead8750a7a7d31e3c7b87e6b8cf2be550588cb3b96058ed422e68f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.13.0-202307170916.p0.gd569c22.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:1d087015717c67fff27e6683b1f3111748998b708a35b1db68bd9c27e62d80df_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:1d087015717c67fff27e6683b1f3111748998b708a35b1db68bd9c27e62d80df_ppc64le",
                  "product_id": "openshift4/ose-multus-cni@sha256:1d087015717c67fff27e6683b1f3111748998b708a35b1db68bd9c27e62d80df_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:1d087015717c67fff27e6683b1f3111748998b708a35b1db68bd9c27e62d80df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.13.0-202307170916.p0.gbb616ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:805fbb710c7fe2d919bbaa4f98e10194523c05d4280d5130c754c25d0d149847_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:805fbb710c7fe2d919bbaa4f98e10194523c05d4280d5130c754c25d0d149847_ppc64le",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:805fbb710c7fe2d919bbaa4f98e10194523c05d4280d5130c754c25d0d149847_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:805fbb710c7fe2d919bbaa4f98e10194523c05d4280d5130c754c25d0d149847?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.13.0-202307170916.p0.gb841149.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:ee8df32dd49e1c0bb9c36835d6274998e4743f664be16421b2dbc7aae565a495_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:ee8df32dd49e1c0bb9c36835d6274998e4743f664be16421b2dbc7aae565a495_ppc64le",
                  "product_id": "openshift4/ose-docker-builder@sha256:ee8df32dd49e1c0bb9c36835d6274998e4743f664be16421b2dbc7aae565a495_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:ee8df32dd49e1c0bb9c36835d6274998e4743f664be16421b2dbc7aae565a495?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.13.0-202307170916.p0.g1fec8a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:c0935422472d6e4b13a650947fdd40d56993305f2ee0746bbed2f33bd138925e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli@sha256:c0935422472d6e4b13a650947fdd40d56993305f2ee0746bbed2f33bd138925e_ppc64le",
                  "product_id": "openshift4/ose-cli@sha256:c0935422472d6e4b13a650947fdd40d56993305f2ee0746bbed2f33bd138925e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:c0935422472d6e4b13a650947fdd40d56993305f2ee0746bbed2f33bd138925e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.13.0-202307172043.p0.g8b4d4ed.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:1c87cb255f84b9dba270448eb2c764250d343ef2a94de2808b4cc52bda44844d_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:1c87cb255f84b9dba270448eb2c764250d343ef2a94de2808b4cc52bda44844d_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:1c87cb255f84b9dba270448eb2c764250d343ef2a94de2808b4cc52bda44844d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:1c87cb255f84b9dba270448eb2c764250d343ef2a94de2808b4cc52bda44844d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.13.0-202307190636.p0.ge887503.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:e9971f076c429ee4de21df306488af11ff2e70dd467f5533047e38f4b2fc44c0_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:e9971f076c429ee4de21df306488af11ff2e70dd467f5533047e38f4b2fc44c0_ppc64le",
                  "product_id": "openshift4/ose-console-operator@sha256:e9971f076c429ee4de21df306488af11ff2e70dd467f5533047e38f4b2fc44c0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:e9971f076c429ee4de21df306488af11ff2e70dd467f5533047e38f4b2fc44c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.13.0-202307170916.p0.gc5f3b24.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:bbed9ee759bda2d4621a1b224653a7394dccc43ef95fcc690a90b1a68277ef94_ppc64le",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:bbed9ee759bda2d4621a1b224653a7394dccc43ef95fcc690a90b1a68277ef94_ppc64le",
                  "product_id": "openshift4/ose-deployer@sha256:bbed9ee759bda2d4621a1b224653a7394dccc43ef95fcc690a90b1a68277ef94_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:bbed9ee759bda2d4621a1b224653a7394dccc43ef95fcc690a90b1a68277ef94?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.13.0-202307172043.p0.g8b4d4ed.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:46d1a02866fecbb1cee98c9e3a8da066d881a12655380d1a130a9848f2807c21_ppc64le",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:46d1a02866fecbb1cee98c9e3a8da066d881a12655380d1a130a9848f2807c21_ppc64le",
                  "product_id": "openshift4/ose-haproxy-router@sha256:46d1a02866fecbb1cee98c9e3a8da066d881a12655380d1a130a9848f2807c21_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:46d1a02866fecbb1cee98c9e3a8da066d881a12655380d1a130a9848f2807c21?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.13.0-202307170916.p0.g065deab.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:e39e8b47519359d2b02304f7868928b17bc7a8b9f2b4ebfa79aac586607324f3_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:e39e8b47519359d2b02304f7868928b17bc7a8b9f2b4ebfa79aac586607324f3_ppc64le",
                  "product_id": "openshift4/ose-hyperkube@sha256:e39e8b47519359d2b02304f7868928b17bc7a8b9f2b4ebfa79aac586607324f3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:e39e8b47519359d2b02304f7868928b17bc7a8b9f2b4ebfa79aac586607324f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.13.0-202307170916.p0.g73ac561.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:57a5815abec820a52b8e719501b360f1c2f0c38bc61290415e165962b4a0b47a_ppc64le",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:57a5815abec820a52b8e719501b360f1c2f0c38bc61290415e165962b4a0b47a_ppc64le",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:57a5815abec820a52b8e719501b360f1c2f0c38bc61290415e165962b4a0b47a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:57a5815abec820a52b8e719501b360f1c2f0c38bc61290415e165962b4a0b47a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.13.0-202307170916.p0.g0465934.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:a9d25dbc07b4c391d87e06356f1a978e95cfe4ad89058266e2c39ed32759ce55_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod@sha256:a9d25dbc07b4c391d87e06356f1a978e95cfe4ad89058266e2c39ed32759ce55_ppc64le",
                  "product_id": "openshift4/ose-pod@sha256:a9d25dbc07b4c391d87e06356f1a978e95cfe4ad89058266e2c39ed32759ce55_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:a9d25dbc07b4c391d87e06356f1a978e95cfe4ad89058266e2c39ed32759ce55?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.13.0-202307170916.p0.g73ac561.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:7116516c55975c2ffdf74e0544859241793e69c9ea9a967833eb9c68673b9d3b_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:7116516c55975c2ffdf74e0544859241793e69c9ea9a967833eb9c68673b9d3b_ppc64le",
                  "product_id": "openshift4/ose-docker-registry@sha256:7116516c55975c2ffdf74e0544859241793e69c9ea9a967833eb9c68673b9d3b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:7116516c55975c2ffdf74e0544859241793e69c9ea9a967833eb9c68673b9d3b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.13.0-202307170916.p0.gf414ba7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:5415b6107acb1af388faa600dfdab92b3794ee4eb8bc45ec142f564fd33b4388_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:5415b6107acb1af388faa600dfdab92b3794ee4eb8bc45ec142f564fd33b4388_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:5415b6107acb1af388faa600dfdab92b3794ee4eb8bc45ec142f564fd33b4388_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:5415b6107acb1af388faa600dfdab92b3794ee4eb8bc45ec142f564fd33b4388?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.13.0-202307190636.p0.gb1f4ee9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:af903c699a9c5c2890075c0cb216a3849e1c25a056c4443f1b4e0d674766bf24_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:af903c699a9c5c2890075c0cb216a3849e1c25a056c4443f1b4e0d674766bf24_ppc64le",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:af903c699a9c5c2890075c0cb216a3849e1c25a056c4443f1b4e0d674766bf24_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:af903c699a9c5c2890075c0cb216a3849e1c25a056c4443f1b4e0d674766bf24?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.13.0-202307170916.p0.g7beb880.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:d1d7944d97f9eea5698a146133d537d74cd21b60e8b4b5bf096891d88ab144fa_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:d1d7944d97f9eea5698a146133d537d74cd21b60e8b4b5bf096891d88ab144fa_ppc64le",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:d1d7944d97f9eea5698a146133d537d74cd21b60e8b4b5bf096891d88ab144fa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:d1d7944d97f9eea5698a146133d537d74cd21b60e8b4b5bf096891d88ab144fa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.13.0-202307182142.p0.gf1d9c59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:b303b862feffb4a0584ec3bad66d44fda523583d815247c580ec0823abe231a6_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:b303b862feffb4a0584ec3bad66d44fda523583d815247c580ec0823abe231a6_ppc64le",
                  "product_id": "openshift4/ose-operator-registry@sha256:b303b862feffb4a0584ec3bad66d44fda523583d815247c580ec0823abe231a6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:b303b862feffb4a0584ec3bad66d44fda523583d815247c580ec0823abe231a6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.13.0-202307182142.p0.gf1d9c59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3e165f8e775be73b634b2ebaef8643e528ba01b47e56e81082dd3e7c07665ac6_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3e165f8e775be73b634b2ebaef8643e528ba01b47e56e81082dd3e7c07665ac6_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3e165f8e775be73b634b2ebaef8643e528ba01b47e56e81082dd3e7c07665ac6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:3e165f8e775be73b634b2ebaef8643e528ba01b47e56e81082dd3e7c07665ac6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.13.0-202307190636.p0.g06189bc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:be08df853fc45c1baf62cd5715cf56efe871049f78e6b5fe74db4f917dfd0649_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:be08df853fc45c1baf62cd5715cf56efe871049f78e6b5fe74db4f917dfd0649_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:be08df853fc45c1baf62cd5715cf56efe871049f78e6b5fe74db4f917dfd0649_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:be08df853fc45c1baf62cd5715cf56efe871049f78e6b5fe74db4f917dfd0649?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.13.0-202307172043.p0.g6160d18.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:7e8e7d8e9ef8b807c61a16e618be3a616e7acd5bbac0ef372c767b9fb8f0ef71_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:7e8e7d8e9ef8b807c61a16e618be3a616e7acd5bbac0ef372c767b9fb8f0ef71_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:7e8e7d8e9ef8b807c61a16e618be3a616e7acd5bbac0ef372c767b9fb8f0ef71_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:7e8e7d8e9ef8b807c61a16e618be3a616e7acd5bbac0ef372c767b9fb8f0ef71?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.13.0-202307190636.p0.g3415688.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:867823e1809575f8f6994e04cf43ffb9b0aa954916df7aa5d1cd7176cc741b4a_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:867823e1809575f8f6994e04cf43ffb9b0aa954916df7aa5d1cd7176cc741b4a_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:867823e1809575f8f6994e04cf43ffb9b0aa954916df7aa5d1cd7176cc741b4a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:867823e1809575f8f6994e04cf43ffb9b0aa954916df7aa5d1cd7176cc741b4a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.13.0-202307170916.p0.g6160d18.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:9d3c81d604a408941c28c57a9bcc26e1deaf8e5b2d72dd91938c45df895fedd5_ppc64le",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:9d3c81d604a408941c28c57a9bcc26e1deaf8e5b2d72dd91938c45df895fedd5_ppc64le",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:9d3c81d604a408941c28c57a9bcc26e1deaf8e5b2d72dd91938c45df895fedd5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:9d3c81d604a408941c28c57a9bcc26e1deaf8e5b2d72dd91938c45df895fedd5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.13.0-202307170916.p0.g61e198c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:92352a749ff34d8a488c72aafa883607154f3b24cb2e0e0ddc6ac4dbab0a4175_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:92352a749ff34d8a488c72aafa883607154f3b24cb2e0e0ddc6ac4dbab0a4175_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:92352a749ff34d8a488c72aafa883607154f3b24cb2e0e0ddc6ac4dbab0a4175_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:92352a749ff34d8a488c72aafa883607154f3b24cb2e0e0ddc6ac4dbab0a4175?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.13.0-202307170916.p0.g953477f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:9f8be32fdb6b152e02f62bbb381e1dbeb512c7e99dfd08ef04214824e48366c6_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:9f8be32fdb6b152e02f62bbb381e1dbeb512c7e99dfd08ef04214824e48366c6_ppc64le",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:9f8be32fdb6b152e02f62bbb381e1dbeb512c7e99dfd08ef04214824e48366c6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:9f8be32fdb6b152e02f62bbb381e1dbeb512c7e99dfd08ef04214824e48366c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g3c92453.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a9153923d8ef24ef4cca0981f34a4e7b81c39b9cf1dd4759c63c5e24b7f0de87_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a9153923d8ef24ef4cca0981f34a4e7b81c39b9cf1dd4759c63c5e24b7f0de87_ppc64le",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a9153923d8ef24ef4cca0981f34a4e7b81c39b9cf1dd4759c63c5e24b7f0de87_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:a9153923d8ef24ef4cca0981f34a4e7b81c39b9cf1dd4759c63c5e24b7f0de87?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.13.0-202307170916.p0.g4930ec5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:7c02676c0d37abdbe013be8d7c2cbba1ea046866e8fd49a9a57a0bbce287539a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:7c02676c0d37abdbe013be8d7c2cbba1ea046866e8fd49a9a57a0bbce287539a_ppc64le",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:7c02676c0d37abdbe013be8d7c2cbba1ea046866e8fd49a9a57a0bbce287539a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:7c02676c0d37abdbe013be8d7c2cbba1ea046866e8fd49a9a57a0bbce287539a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.13.0-202307180117.p0.g8b4d4ed.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:673968105754e78bc6f570d7194d014fefc728b2a1aa5e7ba4a21c919a203a34_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:673968105754e78bc6f570d7194d014fefc728b2a1aa5e7ba4a21c919a203a34_ppc64le",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:673968105754e78bc6f570d7194d014fefc728b2a1aa5e7ba4a21c919a203a34_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:673968105754e78bc6f570d7194d014fefc728b2a1aa5e7ba4a21c919a203a34?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.13.0-202307170916.p0.g0621fca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:f2e0fcde8abda18f6d4db48a97db4558c6a1983fe3309959860cb810a3ba400e_ppc64le",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:f2e0fcde8abda18f6d4db48a97db4558c6a1983fe3309959860cb810a3ba400e_ppc64le",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:f2e0fcde8abda18f6d4db48a97db4558c6a1983fe3309959860cb810a3ba400e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:f2e0fcde8abda18f6d4db48a97db4558c6a1983fe3309959860cb810a3ba400e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.13.0-202307181316.p0.g4f190d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:0f9ecb06596b6460cfc41d8d3457579e9618fdf7879694fdcbebed814c29a1ba_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:0f9ecb06596b6460cfc41d8d3457579e9618fdf7879694fdcbebed814c29a1ba_ppc64le",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:0f9ecb06596b6460cfc41d8d3457579e9618fdf7879694fdcbebed814c29a1ba_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:0f9ecb06596b6460cfc41d8d3457579e9618fdf7879694fdcbebed814c29a1ba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.13.0-202307170916.p0.g507f873.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:6b04ec75bafab2f1b58af16821cdda99d838f9acf04e957cbd7ef06b74d14518_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:6b04ec75bafab2f1b58af16821cdda99d838f9acf04e957cbd7ef06b74d14518_ppc64le",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:6b04ec75bafab2f1b58af16821cdda99d838f9acf04e957cbd7ef06b74d14518_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:6b04ec75bafab2f1b58af16821cdda99d838f9acf04e957cbd7ef06b74d14518?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.13.0-202307170916.p0.gc14658f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:7140d3421e1e60382e884bd531dd08e791521a1c622936ed09bf9ef0e29a2927_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:7140d3421e1e60382e884bd531dd08e791521a1c622936ed09bf9ef0e29a2927_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:7140d3421e1e60382e884bd531dd08e791521a1c622936ed09bf9ef0e29a2927_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:7140d3421e1e60382e884bd531dd08e791521a1c622936ed09bf9ef0e29a2927?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.13.0-202307170916.p0.g99a0e2b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e578e17973d85134aef88994eb2ec91b89a7ea53ec8769220464dfec231c11e3_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e578e17973d85134aef88994eb2ec91b89a7ea53ec8769220464dfec231c11e3_ppc64le",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e578e17973d85134aef88994eb2ec91b89a7ea53ec8769220464dfec231c11e3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:e578e17973d85134aef88994eb2ec91b89a7ea53ec8769220464dfec231c11e3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.13.0-202307170916.p0.gee42773.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:ba660caea070b329bbd381957e245aa9150086a36c00333c5db203d6d3b0de52_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:ba660caea070b329bbd381957e245aa9150086a36c00333c5db203d6d3b0de52_ppc64le",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:ba660caea070b329bbd381957e245aa9150086a36c00333c5db203d6d3b0de52_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:ba660caea070b329bbd381957e245aa9150086a36c00333c5db203d6d3b0de52?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.13.0-202307170916.p0.gee908b6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e5682bfe5e2856c09cdcf2f48afd1f60067fbc21d5fde0663002e16371205823_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e5682bfe5e2856c09cdcf2f48afd1f60067fbc21d5fde0663002e16371205823_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e5682bfe5e2856c09cdcf2f48afd1f60067fbc21d5fde0663002e16371205823_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:e5682bfe5e2856c09cdcf2f48afd1f60067fbc21d5fde0663002e16371205823?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.13.0-202307170916.p0.gce1c9a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:e5682bfe5e2856c09cdcf2f48afd1f60067fbc21d5fde0663002e16371205823_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:e5682bfe5e2856c09cdcf2f48afd1f60067fbc21d5fde0663002e16371205823_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:e5682bfe5e2856c09cdcf2f48afd1f60067fbc21d5fde0663002e16371205823_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:e5682bfe5e2856c09cdcf2f48afd1f60067fbc21d5fde0663002e16371205823?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.gce1c9a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ebbbc9f210265836b31fae90c657b1969049c225cc84c901deb9857fc7b1e397_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ebbbc9f210265836b31fae90c657b1969049c225cc84c901deb9857fc7b1e397_ppc64le",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ebbbc9f210265836b31fae90c657b1969049c225cc84c901deb9857fc7b1e397_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ebbbc9f210265836b31fae90c657b1969049c225cc84c901deb9857fc7b1e397?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.13.0-202307170916.p0.g64de389.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:2073697b2e895f51d4ce1e1700441b9cb837651a4a5f2c42678fb0428ecf2a47_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:2073697b2e895f51d4ce1e1700441b9cb837651a4a5f2c42678fb0428ecf2a47_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:2073697b2e895f51d4ce1e1700441b9cb837651a4a5f2c42678fb0428ecf2a47_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:2073697b2e895f51d4ce1e1700441b9cb837651a4a5f2c42678fb0428ecf2a47?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.13.0-202307170916.p0.g923b864.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:acee75d6d3f0c5ec23939ceec164f346f193fea40bd3a8806e059322c21b6eef_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:acee75d6d3f0c5ec23939ceec164f346f193fea40bd3a8806e059322c21b6eef_ppc64le",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:acee75d6d3f0c5ec23939ceec164f346f193fea40bd3a8806e059322c21b6eef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:acee75d6d3f0c5ec23939ceec164f346f193fea40bd3a8806e059322c21b6eef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.13.0-202307170916.p0.g42f323c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:632f88a4cf65831d6a8f2f4cf9abc9c124988ea1c6d45e93e82a97797f8a2ab3_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:632f88a4cf65831d6a8f2f4cf9abc9c124988ea1c6d45e93e82a97797f8a2ab3_ppc64le",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:632f88a4cf65831d6a8f2f4cf9abc9c124988ea1c6d45e93e82a97797f8a2ab3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:632f88a4cf65831d6a8f2f4cf9abc9c124988ea1c6d45e93e82a97797f8a2ab3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g97b486c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:66d6f77e99fd94626e2d6f38793979a638703a15a486404a904bbf7c530abc9d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:66d6f77e99fd94626e2d6f38793979a638703a15a486404a904bbf7c530abc9d_ppc64le",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:66d6f77e99fd94626e2d6f38793979a638703a15a486404a904bbf7c530abc9d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:66d6f77e99fd94626e2d6f38793979a638703a15a486404a904bbf7c530abc9d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.13.0-202307170916.p0.g3ea8e9e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:bd17211ff3294019a049d05e491c237b17dd9fba3057fc9294c94e029513d19f_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:bd17211ff3294019a049d05e491c237b17dd9fba3057fc9294c94e029513d19f_ppc64le",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:bd17211ff3294019a049d05e491c237b17dd9fba3057fc9294c94e029513d19f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:bd17211ff3294019a049d05e491c237b17dd9fba3057fc9294c94e029513d19f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.13.0-202307170916.p0.g3ed61e2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:34e56a1bf53a203f685559f01e448ff52e80499285ad3de2a887cd832ae94e3c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:34e56a1bf53a203f685559f01e448ff52e80499285ad3de2a887cd832ae94e3c_ppc64le",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:34e56a1bf53a203f685559f01e448ff52e80499285ad3de2a887cd832ae94e3c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:34e56a1bf53a203f685559f01e448ff52e80499285ad3de2a887cd832ae94e3c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.13.0-202307170916.p0.ga4dc829.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:d0380791e2c94ca7e389d51ebe2fd219a7ca44bc5eb40f92a3211c3747759cba_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:d0380791e2c94ca7e389d51ebe2fd219a7ca44bc5eb40f92a3211c3747759cba_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:d0380791e2c94ca7e389d51ebe2fd219a7ca44bc5eb40f92a3211c3747759cba_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:d0380791e2c94ca7e389d51ebe2fd219a7ca44bc5eb40f92a3211c3747759cba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.13.0-202307170916.p0.g0b4e454.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a4bcd44a763ef4d74b79a41c2cd922dba8ee7d63fa510b252b4e8e23e2aebb1d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a4bcd44a763ef4d74b79a41c2cd922dba8ee7d63fa510b252b4e8e23e2aebb1d_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a4bcd44a763ef4d74b79a41c2cd922dba8ee7d63fa510b252b4e8e23e2aebb1d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a4bcd44a763ef4d74b79a41c2cd922dba8ee7d63fa510b252b4e8e23e2aebb1d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g8d627a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:80393f9d4323738e323437ccc728bb872a58f07222e862a38b6318755a8a5b13_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:80393f9d4323738e323437ccc728bb872a58f07222e862a38b6318755a8a5b13_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:80393f9d4323738e323437ccc728bb872a58f07222e862a38b6318755a8a5b13_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:80393f9d4323738e323437ccc728bb872a58f07222e862a38b6318755a8a5b13?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.13.0-202307170916.p0.g56b9707.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:2cbe62cbdcc9df341d56ac5a26b416564fc2a28e69d490eee81b6481db67c442_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:2cbe62cbdcc9df341d56ac5a26b416564fc2a28e69d490eee81b6481db67c442_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:2cbe62cbdcc9df341d56ac5a26b416564fc2a28e69d490eee81b6481db67c442_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:2cbe62cbdcc9df341d56ac5a26b416564fc2a28e69d490eee81b6481db67c442?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.13.0-202307170916.p0.g5c00da0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:a82302927aca43d1bb2a3e0bfb1d6923df78e0b658294ab6ce5ef0768e4fe115_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:a82302927aca43d1bb2a3e0bfb1d6923df78e0b658294ab6ce5ef0768e4fe115_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:a82302927aca43d1bb2a3e0bfb1d6923df78e0b658294ab6ce5ef0768e4fe115_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:a82302927aca43d1bb2a3e0bfb1d6923df78e0b658294ab6ce5ef0768e4fe115?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g9f47598.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:d8234981a14115a35c14ac0a8221f3eee446e7568b17e24ef617da7c14a799ab_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:d8234981a14115a35c14ac0a8221f3eee446e7568b17e24ef617da7c14a799ab_ppc64le",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:d8234981a14115a35c14ac0a8221f3eee446e7568b17e24ef617da7c14a799ab_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:d8234981a14115a35c14ac0a8221f3eee446e7568b17e24ef617da7c14a799ab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.13.0-202307170916.p0.gce66cd5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:a30079b738275dd6fc82dc7ecd493d40be5a788f6fcc5b1acc393464fd316808_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:a30079b738275dd6fc82dc7ecd493d40be5a788f6fcc5b1acc393464fd316808_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:a30079b738275dd6fc82dc7ecd493d40be5a788f6fcc5b1acc393464fd316808_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:a30079b738275dd6fc82dc7ecd493d40be5a788f6fcc5b1acc393464fd316808?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.13.0-202307170916.p0.gea4f097.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52a1b13b981d7dad22827bf6a2a172a0dfde1a9455f4dd743e1512450c62e0f2_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52a1b13b981d7dad22827bf6a2a172a0dfde1a9455f4dd743e1512450c62e0f2_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52a1b13b981d7dad22827bf6a2a172a0dfde1a9455f4dd743e1512450c62e0f2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:52a1b13b981d7dad22827bf6a2a172a0dfde1a9455f4dd743e1512450c62e0f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.13.0-202307170916.p0.g9a8aba8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:d599138163a52db10bd5b8fa783f3ffeafe4e217940d81c3d5b8610931bebb24_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:d599138163a52db10bd5b8fa783f3ffeafe4e217940d81c3d5b8610931bebb24_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:d599138163a52db10bd5b8fa783f3ffeafe4e217940d81c3d5b8610931bebb24_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:d599138163a52db10bd5b8fa783f3ffeafe4e217940d81c3d5b8610931bebb24?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g6627b2a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ab774217cd770c37966a7cb981e5fed0b243c364b99fdcad200a530512a0b7e7_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ab774217cd770c37966a7cb981e5fed0b243c364b99fdcad200a530512a0b7e7_ppc64le",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ab774217cd770c37966a7cb981e5fed0b243c364b99fdcad200a530512a0b7e7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:ab774217cd770c37966a7cb981e5fed0b243c364b99fdcad200a530512a0b7e7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.13.0-202307170916.p0.g471a806.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:1cdbafcddcbb7a2aa4dfc04e202e8f6f674acaf54cac6edc54f6623ad82d7cb6_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:1cdbafcddcbb7a2aa4dfc04e202e8f6f674acaf54cac6edc54f6623ad82d7cb6_ppc64le",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:1cdbafcddcbb7a2aa4dfc04e202e8f6f674acaf54cac6edc54f6623ad82d7cb6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:1cdbafcddcbb7a2aa4dfc04e202e8f6f674acaf54cac6edc54f6623ad82d7cb6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.13.0-202307170916.p0.g8d2af85.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:b0be864ebf714e2ac56995b2e293da7dac29d31ebbbc51d35cb5d5e77fe617c6_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:b0be864ebf714e2ac56995b2e293da7dac29d31ebbbc51d35cb5d5e77fe617c6_ppc64le",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:b0be864ebf714e2ac56995b2e293da7dac29d31ebbbc51d35cb5d5e77fe617c6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:b0be864ebf714e2ac56995b2e293da7dac29d31ebbbc51d35cb5d5e77fe617c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.13.0-202307190837.p0.g98120d5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:f78286900c163424f4aa00ea091b613ae9d2853162e0b2086087ba87ef886d01_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:f78286900c163424f4aa00ea091b613ae9d2853162e0b2086087ba87ef886d01_ppc64le",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:f78286900c163424f4aa00ea091b613ae9d2853162e0b2086087ba87ef886d01_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:f78286900c163424f4aa00ea091b613ae9d2853162e0b2086087ba87ef886d01?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.13.0-202307170916.p0.g5b72593.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:3764b2ead73a4d63f8a22ddc28904fed116dccf099c33ea43aebbaba73eb8a5b_ppc64le",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:3764b2ead73a4d63f8a22ddc28904fed116dccf099c33ea43aebbaba73eb8a5b_ppc64le",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:3764b2ead73a4d63f8a22ddc28904fed116dccf099c33ea43aebbaba73eb8a5b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:3764b2ead73a4d63f8a22ddc28904fed116dccf099c33ea43aebbaba73eb8a5b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.13.0-202307170916.p0.g26001de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:547acf24bdfbb9c662ed6fbb807f05432ae030ca777e2a5efae2c89d3450c095_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:547acf24bdfbb9c662ed6fbb807f05432ae030ca777e2a5efae2c89d3450c095_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:547acf24bdfbb9c662ed6fbb807f05432ae030ca777e2a5efae2c89d3450c095_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:547acf24bdfbb9c662ed6fbb807f05432ae030ca777e2a5efae2c89d3450c095?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.13.0-202307170916.p0.gf797d45.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7f454505b83c0d31bed458d90581c3d1a77c6007adc9065a58c1e1649e378182_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7f454505b83c0d31bed458d90581c3d1a77c6007adc9065a58c1e1649e378182_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7f454505b83c0d31bed458d90581c3d1a77c6007adc9065a58c1e1649e378182_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:7f454505b83c0d31bed458d90581c3d1a77c6007adc9065a58c1e1649e378182?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.13.0-202307170916.p0.g318c84a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:4fdd733119943fa16bff2b7d981cb9bad127ce3cca8444a4bf9f63a4e30c7f56_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:4fdd733119943fa16bff2b7d981cb9bad127ce3cca8444a4bf9f63a4e30c7f56_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:4fdd733119943fa16bff2b7d981cb9bad127ce3cca8444a4bf9f63a4e30c7f56_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:4fdd733119943fa16bff2b7d981cb9bad127ce3cca8444a4bf9f63a4e30c7f56?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.13.0-202307170916.p0.gf797d45.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:45a21d09124661e2deefb567d74c0b5b504b869580732f6639912cc47364be80_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:45a21d09124661e2deefb567d74c0b5b504b869580732f6639912cc47364be80_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:45a21d09124661e2deefb567d74c0b5b504b869580732f6639912cc47364be80_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:45a21d09124661e2deefb567d74c0b5b504b869580732f6639912cc47364be80?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.13.0-202307170916.p0.g3b20670.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:45a21d09124661e2deefb567d74c0b5b504b869580732f6639912cc47364be80_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:45a21d09124661e2deefb567d74c0b5b504b869580732f6639912cc47364be80_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:45a21d09124661e2deefb567d74c0b5b504b869580732f6639912cc47364be80_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:45a21d09124661e2deefb567d74c0b5b504b869580732f6639912cc47364be80?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.13.0-202307170916.p0.g3b20670.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:192a5bae6a4027a506d1a5ce3bdd5714f9b91ff05c309e89b182a5c50752d7a1_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:192a5bae6a4027a506d1a5ce3bdd5714f9b91ff05c309e89b182a5c50752d7a1_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:192a5bae6a4027a506d1a5ce3bdd5714f9b91ff05c309e89b182a5c50752d7a1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:192a5bae6a4027a506d1a5ce3bdd5714f9b91ff05c309e89b182a5c50752d7a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.13.0-202307170916.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:192a5bae6a4027a506d1a5ce3bdd5714f9b91ff05c309e89b182a5c50752d7a1_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:192a5bae6a4027a506d1a5ce3bdd5714f9b91ff05c309e89b182a5c50752d7a1_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:192a5bae6a4027a506d1a5ce3bdd5714f9b91ff05c309e89b182a5c50752d7a1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:192a5bae6a4027a506d1a5ce3bdd5714f9b91ff05c309e89b182a5c50752d7a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.13.0-202307170916.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:132f94e63e1ed2a8bfb28a8ffb93dba96c21a14ef9faa44c28a7b183d4fafd61_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:132f94e63e1ed2a8bfb28a8ffb93dba96c21a14ef9faa44c28a7b183d4fafd61_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:132f94e63e1ed2a8bfb28a8ffb93dba96c21a14ef9faa44c28a7b183d4fafd61_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:132f94e63e1ed2a8bfb28a8ffb93dba96c21a14ef9faa44c28a7b183d4fafd61?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.13.0-202307170916.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:132f94e63e1ed2a8bfb28a8ffb93dba96c21a14ef9faa44c28a7b183d4fafd61_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:132f94e63e1ed2a8bfb28a8ffb93dba96c21a14ef9faa44c28a7b183d4fafd61_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:132f94e63e1ed2a8bfb28a8ffb93dba96c21a14ef9faa44c28a7b183d4fafd61_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:132f94e63e1ed2a8bfb28a8ffb93dba96c21a14ef9faa44c28a7b183d4fafd61?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.13.0-202307170916.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:578bc1cb4634b21e142585864f71494845d367b7f9e732f1d534454468c4ceb7_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:578bc1cb4634b21e142585864f71494845d367b7f9e732f1d534454468c4ceb7_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:578bc1cb4634b21e142585864f71494845d367b7f9e732f1d534454468c4ceb7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:578bc1cb4634b21e142585864f71494845d367b7f9e732f1d534454468c4ceb7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.13.0-202307170916.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:b86b9f8277a4bf2165a38cb03a0b39e81e1d87541dc17254a85c779be95caaec_ppc64le",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:b86b9f8277a4bf2165a38cb03a0b39e81e1d87541dc17254a85c779be95caaec_ppc64le",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:b86b9f8277a4bf2165a38cb03a0b39e81e1d87541dc17254a85c779be95caaec_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:b86b9f8277a4bf2165a38cb03a0b39e81e1d87541dc17254a85c779be95caaec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.13.0-202307170916.p0.g756e384.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:0972e3c85c43a24fbc44386e47ff47b4de88a30990d3a9a505507eaccc342a95_ppc64le",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:0972e3c85c43a24fbc44386e47ff47b4de88a30990d3a9a505507eaccc342a95_ppc64le",
                  "product_id": "openshift4/ose-etcd@sha256:0972e3c85c43a24fbc44386e47ff47b4de88a30990d3a9a505507eaccc342a95_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:0972e3c85c43a24fbc44386e47ff47b4de88a30990d3a9a505507eaccc342a95?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.13.0-202307170916.p0.gf70da9d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1b83d73670148bc6c40edd9b2a58ae871ea30afc5cee0a77255bd58d20c9d54d_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1b83d73670148bc6c40edd9b2a58ae871ea30afc5cee0a77255bd58d20c9d54d_ppc64le",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1b83d73670148bc6c40edd9b2a58ae871ea30afc5cee0a77255bd58d20c9d54d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:1b83d73670148bc6c40edd9b2a58ae871ea30afc5cee0a77255bd58d20c9d54d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307170916.p0.gefaf4dc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b8febd19b46134403bbcbb38ab824c251f0f2ba1bd3b9a9b170182ba38f4c2cf_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b8febd19b46134403bbcbb38ab824c251f0f2ba1bd3b9a9b170182ba38f4c2cf_ppc64le",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b8febd19b46134403bbcbb38ab824c251f0f2ba1bd3b9a9b170182ba38f4c2cf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:b8febd19b46134403bbcbb38ab824c251f0f2ba1bd3b9a9b170182ba38f4c2cf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202307170916.p0.geaeccca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:42f30c90df99cbd844c593ff1dbce6d6001b9466fe48e69cde0146157ec6f816_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:42f30c90df99cbd844c593ff1dbce6d6001b9466fe48e69cde0146157ec6f816_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:42f30c90df99cbd844c593ff1dbce6d6001b9466fe48e69cde0146157ec6f816_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:42f30c90df99cbd844c593ff1dbce6d6001b9466fe48e69cde0146157ec6f816?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.13.0-202307190636.p0.gc5ae6f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e3d03423b1790175c2b29f77019728219ada7ff15e1f1a07b483c7ef01e622cb_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e3d03423b1790175c2b29f77019728219ada7ff15e1f1a07b483c7ef01e622cb_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e3d03423b1790175c2b29f77019728219ada7ff15e1f1a07b483c7ef01e622cb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e3d03423b1790175c2b29f77019728219ada7ff15e1f1a07b483c7ef01e622cb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.13.0-202307170916.p0.gd151ef0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:098917f856ea1b70e5291d15906bc274e1c6f34af5c4dac6258ca56454694ebb_ppc64le",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:098917f856ea1b70e5291d15906bc274e1c6f34af5c4dac6258ca56454694ebb_ppc64le",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:098917f856ea1b70e5291d15906bc274e1c6f34af5c4dac6258ca56454694ebb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:098917f856ea1b70e5291d15906bc274e1c6f34af5c4dac6258ca56454694ebb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.13.0-202307182016.p0.g6ce9532.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:f21ff257dd2a34da0a0148a8ad1f18e6857667d4ab63519f0e2852bf3880a802_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:f21ff257dd2a34da0a0148a8ad1f18e6857667d4ab63519f0e2852bf3880a802_ppc64le",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:f21ff257dd2a34da0a0148a8ad1f18e6857667d4ab63519f0e2852bf3880a802_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:f21ff257dd2a34da0a0148a8ad1f18e6857667d4ab63519f0e2852bf3880a802?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202307170916.p0.gd221afa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:17c0f0227db7ae0cf1a10e0fcf79f52799e69f72877e2c06a29823dde3bb9874_ppc64le",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:17c0f0227db7ae0cf1a10e0fcf79f52799e69f72877e2c06a29823dde3bb9874_ppc64le",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:17c0f0227db7ae0cf1a10e0fcf79f52799e69f72877e2c06a29823dde3bb9874_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:17c0f0227db7ae0cf1a10e0fcf79f52799e69f72877e2c06a29823dde3bb9874?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.gf87e412.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:d309a5a0f86f162adaf2df28b1a9b9675ac63ab53c13c3fa4355c3f9c8869a86_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:d309a5a0f86f162adaf2df28b1a9b9675ac63ab53c13c3fa4355c3f9c8869a86_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:d309a5a0f86f162adaf2df28b1a9b9675ac63ab53c13c3fa4355c3f9c8869a86_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:d309a5a0f86f162adaf2df28b1a9b9675ac63ab53c13c3fa4355c3f9c8869a86?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.13.0-202307170916.p0.g953477f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:2073884e53da6a6342fb9b4b97641c3195d9d7be53881f0ab3456f4ab738975f_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer@sha256:2073884e53da6a6342fb9b4b97641c3195d9d7be53881f0ab3456f4ab738975f_ppc64le",
                  "product_id": "openshift4/ose-installer@sha256:2073884e53da6a6342fb9b4b97641c3195d9d7be53881f0ab3456f4ab738975f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:2073884e53da6a6342fb9b4b97641c3195d9d7be53881f0ab3456f4ab738975f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.13.0-202307170916.p0.g953477f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b862fa02562291b20e0eabb5d1d4bc7355b207dbcca87298a0bf1aceec12b683_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b862fa02562291b20e0eabb5d1d4bc7355b207dbcca87298a0bf1aceec12b683_ppc64le",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b862fa02562291b20e0eabb5d1d4bc7355b207dbcca87298a0bf1aceec12b683_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:b862fa02562291b20e0eabb5d1d4bc7355b207dbcca87298a0bf1aceec12b683?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.13.0-202307170916.p0.gbad104d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:32ded4f268fde6b7820910cae43ba62fec16a4bec5db76e2c693817303a1c58c_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:32ded4f268fde6b7820910cae43ba62fec16a4bec5db76e2c693817303a1c58c_ppc64le",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:32ded4f268fde6b7820910cae43ba62fec16a4bec5db76e2c693817303a1c58c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:32ded4f268fde6b7820910cae43ba62fec16a4bec5db76e2c693817303a1c58c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307170916.p0.gee2033e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:36daf782cbc03c6b95ace166f600eb41342b9e156afb5bac0bb4bd22196cc17c_ppc64le",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:36daf782cbc03c6b95ace166f600eb41342b9e156afb5bac0bb4bd22196cc17c_ppc64le",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:36daf782cbc03c6b95ace166f600eb41342b9e156afb5bac0bb4bd22196cc17c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:36daf782cbc03c6b95ace166f600eb41342b9e156afb5bac0bb4bd22196cc17c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.13.0-202307190636.p0.gefa0b94.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:07f7c2784e62e0a3df91a70c3a288faff194007e85703ea3aad16d62024d0bdd_ppc64le",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:07f7c2784e62e0a3df91a70c3a288faff194007e85703ea3aad16d62024d0bdd_ppc64le",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:07f7c2784e62e0a3df91a70c3a288faff194007e85703ea3aad16d62024d0bdd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:07f7c2784e62e0a3df91a70c3a288faff194007e85703ea3aad16d62024d0bdd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.13.0-202307170916.p0.ge55e92c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:734cfc62a8254117380d4df01cd62b9f4b107abdd7bf57023b8c29dda32fe66e_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:734cfc62a8254117380d4df01cd62b9f4b107abdd7bf57023b8c29dda32fe66e_ppc64le",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:734cfc62a8254117380d4df01cd62b9f4b107abdd7bf57023b8c29dda32fe66e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:734cfc62a8254117380d4df01cd62b9f4b107abdd7bf57023b8c29dda32fe66e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.13.0-202307170916.p0.g370fdaa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:1b7e83e6de82931d4a6324ec5694f109545a408f37f022e7ba8cf0bca7eef5f6_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:1b7e83e6de82931d4a6324ec5694f109545a408f37f022e7ba8cf0bca7eef5f6_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:1b7e83e6de82931d4a6324ec5694f109545a408f37f022e7ba8cf0bca7eef5f6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:1b7e83e6de82931d4a6324ec5694f109545a408f37f022e7ba8cf0bca7eef5f6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.13.0-202307170916.p0.g38ddff0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:16e519a48e66f84b4e3e0490bcebbba01422c890fba51361590257a8afcf86b4_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:16e519a48e66f84b4e3e0490bcebbba01422c890fba51361590257a8afcf86b4_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:16e519a48e66f84b4e3e0490bcebbba01422c890fba51361590257a8afcf86b4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:16e519a48e66f84b4e3e0490bcebbba01422c890fba51361590257a8afcf86b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.13.0-202307170916.p0.g36f48b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:97297d452a1d57a5ab3d3ce9ab51014e4a683a8554e8abdeba5924cd5d616f66_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:97297d452a1d57a5ab3d3ce9ab51014e4a683a8554e8abdeba5924cd5d616f66_ppc64le",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:97297d452a1d57a5ab3d3ce9ab51014e4a683a8554e8abdeba5924cd5d616f66_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:97297d452a1d57a5ab3d3ce9ab51014e4a683a8554e8abdeba5924cd5d616f66?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.13.0-202307190636.p0.g56c0dc0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:11e1b8137efd47daf031c8e807bbaddeaeb36bdfe40265454e5f3ed61f956c11_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:11e1b8137efd47daf031c8e807bbaddeaeb36bdfe40265454e5f3ed61f956c11_ppc64le",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:11e1b8137efd47daf031c8e807bbaddeaeb36bdfe40265454e5f3ed61f956c11_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:11e1b8137efd47daf031c8e807bbaddeaeb36bdfe40265454e5f3ed61f956c11?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.13.0-202307170916.p0.gb14856f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:5ad444bb4e567856f095d18932213a6608228878ce581c8ac0363c2762c9bfc3_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:5ad444bb4e567856f095d18932213a6608228878ce581c8ac0363c2762c9bfc3_ppc64le",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:5ad444bb4e567856f095d18932213a6608228878ce581c8ac0363c2762c9bfc3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:5ad444bb4e567856f095d18932213a6608228878ce581c8ac0363c2762c9bfc3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.13.0-202307170916.p0.gf76d674.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:11f871a273d95fdcca7b4229ac09c4b11655950435ce70729fbedad281a60eb4_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:11f871a273d95fdcca7b4229ac09c4b11655950435ce70729fbedad281a60eb4_ppc64le",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:11f871a273d95fdcca7b4229ac09c4b11655950435ce70729fbedad281a60eb4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:11f871a273d95fdcca7b4229ac09c4b11655950435ce70729fbedad281a60eb4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.13.0-202307182016.p0.g7b99c19.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:f14251222c3bc8ca40a143cd1f635ee04cbbee382ea2d62e6bb93aab47b3b940_ppc64le",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:f14251222c3bc8ca40a143cd1f635ee04cbbee382ea2d62e6bb93aab47b3b940_ppc64le",
                  "product_id": "openshift4/ose-must-gather@sha256:f14251222c3bc8ca40a143cd1f635ee04cbbee382ea2d62e6bb93aab47b3b940_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:f14251222c3bc8ca40a143cd1f635ee04cbbee382ea2d62e6bb93aab47b3b940?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.13.0-202307172043.p0.g5eca0cb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:c46f5cb25d373ab8ec5dfcf39a07812cb023dc2d38185582589986b4bf757a75_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:c46f5cb25d373ab8ec5dfcf39a07812cb023dc2d38185582589986b4bf757a75_ppc64le",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:c46f5cb25d373ab8ec5dfcf39a07812cb023dc2d38185582589986b4bf757a75_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:c46f5cb25d373ab8ec5dfcf39a07812cb023dc2d38185582589986b4bf757a75?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.13.0-202307170916.p0.g84bda2a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:1e3f60bab0c1d30ae4f7f525aefe014f65f6f1661c970d9a8c468d07eb516793_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:1e3f60bab0c1d30ae4f7f525aefe014f65f6f1661c970d9a8c468d07eb516793_ppc64le",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:1e3f60bab0c1d30ae4f7f525aefe014f65f6f1661c970d9a8c468d07eb516793_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:1e3f60bab0c1d30ae4f7f525aefe014f65f6f1661c970d9a8c468d07eb516793?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.13.0-202307170916.p0.ge72c8ad.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:76c4cfd7b2f0568c2e422921989eabe488b2fe49e58e1f4a93ca75e13fddcf31_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:76c4cfd7b2f0568c2e422921989eabe488b2fe49e58e1f4a93ca75e13fddcf31_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:76c4cfd7b2f0568c2e422921989eabe488b2fe49e58e1f4a93ca75e13fddcf31_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:76c4cfd7b2f0568c2e422921989eabe488b2fe49e58e1f4a93ca75e13fddcf31?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.13.0-202307191420.p0.g073feda.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:393f703cf1630c9b4bef2254e887445586c1c9ac5965053c80729b7305710b54_ppc64le",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:393f703cf1630c9b4bef2254e887445586c1c9ac5965053c80729b7305710b54_ppc64le",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:393f703cf1630c9b4bef2254e887445586c1c9ac5965053c80729b7305710b54_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:393f703cf1630c9b4bef2254e887445586c1c9ac5965053c80729b7305710b54?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.13.0-202307172043.p0.g12a5bcf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:736f1585febd363f12e4a9ff247e40e67031af0d6ad1c9188942805e7e518719_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:736f1585febd363f12e4a9ff247e40e67031af0d6ad1c9188942805e7e518719_ppc64le",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:736f1585febd363f12e4a9ff247e40e67031af0d6ad1c9188942805e7e518719_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:736f1585febd363f12e4a9ff247e40e67031af0d6ad1c9188942805e7e518719?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.13.0-202307170916.p0.g41c2dfe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:88acc4070f838e64a406bc3c73986079d7b1852730b0de2cb0bd8fdb7ebd7f7e_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:88acc4070f838e64a406bc3c73986079d7b1852730b0de2cb0bd8fdb7ebd7f7e_ppc64le",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:88acc4070f838e64a406bc3c73986079d7b1852730b0de2cb0bd8fdb7ebd7f7e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:88acc4070f838e64a406bc3c73986079d7b1852730b0de2cb0bd8fdb7ebd7f7e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.13.0-202307170916.p0.g66b3e55.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:f402e3fc4e19498256f0b191da0478b49c84aae88621b2dbba9748125f3451fe_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:f402e3fc4e19498256f0b191da0478b49c84aae88621b2dbba9748125f3451fe_ppc64le",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:f402e3fc4e19498256f0b191da0478b49c84aae88621b2dbba9748125f3451fe_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:f402e3fc4e19498256f0b191da0478b49c84aae88621b2dbba9748125f3451fe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.13.0-202307170916.p0.g0b82768.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9ed8b88862e1ffd727e4ad97a11ab475c12b9b7ddd938f1206681d67370be9f9_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9ed8b88862e1ffd727e4ad97a11ab475c12b9b7ddd938f1206681d67370be9f9_ppc64le",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9ed8b88862e1ffd727e4ad97a11ab475c12b9b7ddd938f1206681d67370be9f9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:9ed8b88862e1ffd727e4ad97a11ab475c12b9b7ddd938f1206681d67370be9f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.13.0-202307170916.p0.g87de838.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:17260f753e6699ab09644a64ccb1eda2bfa07440c219b59d93731e58886ad672_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:17260f753e6699ab09644a64ccb1eda2bfa07440c219b59d93731e58886ad672_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:17260f753e6699ab09644a64ccb1eda2bfa07440c219b59d93731e58886ad672_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:17260f753e6699ab09644a64ccb1eda2bfa07440c219b59d93731e58886ad672?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.13.0-202307190837.p0.gc59255a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:557732aee784d789fa935c6fc3440a7f44e3e55169b54be2cd78858044b3c51b_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:557732aee784d789fa935c6fc3440a7f44e3e55169b54be2cd78858044b3c51b_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:557732aee784d789fa935c6fc3440a7f44e3e55169b54be2cd78858044b3c51b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:557732aee784d789fa935c6fc3440a7f44e3e55169b54be2cd78858044b3c51b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g14fcca5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0b3b3f35da432d0fe351923737d76c48391bf2a2165431b02dd11a6a100f889a_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0b3b3f35da432d0fe351923737d76c48391bf2a2165431b02dd11a6a100f889a_ppc64le",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0b3b3f35da432d0fe351923737d76c48391bf2a2165431b02dd11a6a100f889a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:0b3b3f35da432d0fe351923737d76c48391bf2a2165431b02dd11a6a100f889a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307190837.p0.gc59255a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:8cb12873fe39c326114362a2c7fe1210e9ce3868855c4dd3f4886d81ab619466_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:8cb12873fe39c326114362a2c7fe1210e9ce3868855c4dd3f4886d81ab619466_ppc64le",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:8cb12873fe39c326114362a2c7fe1210e9ce3868855c4dd3f4886d81ab619466_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:8cb12873fe39c326114362a2c7fe1210e9ce3868855c4dd3f4886d81ab619466?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.13.0-202307170916.p0.g7dc1669.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:2b7d2d6f2b75a0f13c47a61421b4ce684c46e06448b522269d47c896e00516fd_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:2b7d2d6f2b75a0f13c47a61421b4ce684c46e06448b522269d47c896e00516fd_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:2b7d2d6f2b75a0f13c47a61421b4ce684c46e06448b522269d47c896e00516fd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:2b7d2d6f2b75a0f13c47a61421b4ce684c46e06448b522269d47c896e00516fd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.13.0-202307190636.p0.gf21b470.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:2b7d2d6f2b75a0f13c47a61421b4ce684c46e06448b522269d47c896e00516fd_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:2b7d2d6f2b75a0f13c47a61421b4ce684c46e06448b522269d47c896e00516fd_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:2b7d2d6f2b75a0f13c47a61421b4ce684c46e06448b522269d47c896e00516fd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:2b7d2d6f2b75a0f13c47a61421b4ce684c46e06448b522269d47c896e00516fd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.13.0-202307190636.p0.gf21b470.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:25894008c0ddd0eb884e12e9e6e6bc097c442e1eda562d19fcc6c05d2f34c01a_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:25894008c0ddd0eb884e12e9e6e6bc097c442e1eda562d19fcc6c05d2f34c01a_ppc64le",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:25894008c0ddd0eb884e12e9e6e6bc097c442e1eda562d19fcc6c05d2f34c01a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:25894008c0ddd0eb884e12e9e6e6bc097c442e1eda562d19fcc6c05d2f34c01a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.13.0-202307170916.p0.g22d89b3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:ab973d8b49d3fa0a684aec2867612ed1cf36fb8a6a9c62941c024817135036e0_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:ab973d8b49d3fa0a684aec2867612ed1cf36fb8a6a9c62941c024817135036e0_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:ab973d8b49d3fa0a684aec2867612ed1cf36fb8a6a9c62941c024817135036e0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:ab973d8b49d3fa0a684aec2867612ed1cf36fb8a6a9c62941c024817135036e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.13.0-202307191420.p0.g256e112.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:2a76268c501020c31aa4cb6b6483386d689036d97065d7984a6d4b2638e02b96_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:2a76268c501020c31aa4cb6b6483386d689036d97065d7984a6d4b2638e02b96_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:2a76268c501020c31aa4cb6b6483386d689036d97065d7984a6d4b2638e02b96_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel8@sha256:2a76268c501020c31aa4cb6b6483386d689036d97065d7984a6d4b2638e02b96?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8\u0026tag=v4.13.0-202307190636.p0.ge0e89f1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:fb8bf706639121fe492071415fae0b6784a6363a57aab4f23a2f4f57c84fb41c_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:fb8bf706639121fe492071415fae0b6784a6363a57aab4f23a2f4f57c84fb41c_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:fb8bf706639121fe492071415fae0b6784a6363a57aab4f23a2f4f57c84fb41c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:fb8bf706639121fe492071415fae0b6784a6363a57aab4f23a2f4f57c84fb41c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.13.0-202307170916.p0.gb408505.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:ff5b24954e09f5636058b9b46170e25595b6c39abc1c5f58052792e791be0ee3_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:ff5b24954e09f5636058b9b46170e25595b6c39abc1c5f58052792e791be0ee3_ppc64le",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:ff5b24954e09f5636058b9b46170e25595b6c39abc1c5f58052792e791be0ee3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256:ff5b24954e09f5636058b9b46170e25595b6c39abc1c5f58052792e791be0ee3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307172043.p0.g1303656.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:7f600c8c9c1e890ce7d86821a256c9daa11c6d77faf107b485f97c75fbe48791_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:7f600c8c9c1e890ce7d86821a256c9daa11c6d77faf107b485f97c75fbe48791_ppc64le",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:7f600c8c9c1e890ce7d86821a256c9daa11c6d77faf107b485f97c75fbe48791_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:7f600c8c9c1e890ce7d86821a256c9daa11c6d77faf107b485f97c75fbe48791?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.13.0-202307170916.p0.gbf49c5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:d80e318ea479d82d0f1f5881b139f4203319bb344f4e50f19fec99d7c4cddcc9_ppc64le",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:d80e318ea479d82d0f1f5881b139f4203319bb344f4e50f19fec99d7c4cddcc9_ppc64le",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:d80e318ea479d82d0f1f5881b139f4203319bb344f4e50f19fec99d7c4cddcc9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:d80e318ea479d82d0f1f5881b139f4203319bb344f4e50f19fec99d7c4cddcc9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.13.0-202307170916.p0.gb2e4010.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:e9cd8ae38eac2617822144409a5a36dcc1ae1f3e9c8bb10e0295b7f44405eacb_ppc64le",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:e9cd8ae38eac2617822144409a5a36dcc1ae1f3e9c8bb10e0295b7f44405eacb_ppc64le",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:e9cd8ae38eac2617822144409a5a36dcc1ae1f3e9c8bb10e0295b7f44405eacb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:e9cd8ae38eac2617822144409a5a36dcc1ae1f3e9c8bb10e0295b7f44405eacb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.13.0-202307170916.p0.g6667a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:280ba6223277af14ff4c2ac33df602ec67ee0ebcbd2d58eb5f8fb7b741dd8562_ppc64le",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:280ba6223277af14ff4c2ac33df602ec67ee0ebcbd2d58eb5f8fb7b741dd8562_ppc64le",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:280ba6223277af14ff4c2ac33df602ec67ee0ebcbd2d58eb5f8fb7b741dd8562_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:280ba6223277af14ff4c2ac33df602ec67ee0ebcbd2d58eb5f8fb7b741dd8562?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.13.0-202307170916.p0.g1b89fdc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:215e265eb73018c04aa4708f47241ca1d6a9698c0e564a2c14f5e74163191332_ppc64le",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:215e265eb73018c04aa4708f47241ca1d6a9698c0e564a2c14f5e74163191332_ppc64le",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:215e265eb73018c04aa4708f47241ca1d6a9698c0e564a2c14f5e74163191332_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:215e265eb73018c04aa4708f47241ca1d6a9698c0e564a2c14f5e74163191332?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.13.0-202307170916.p0.g43238be.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:89185c97aeade5b9fe16391465c4dac24884aa56c87ac2ccb0c2a23e1ab82d54_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:89185c97aeade5b9fe16391465c4dac24884aa56c87ac2ccb0c2a23e1ab82d54_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:89185c97aeade5b9fe16391465c4dac24884aa56c87ac2ccb0c2a23e1ab82d54_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:89185c97aeade5b9fe16391465c4dac24884aa56c87ac2ccb0c2a23e1ab82d54?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.13.0-202307180829.p0.g8b4d4ed.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fd12eb7fe23f9c351b652b823501d2e7d4c9a738f27068f8a482346a26acaee4_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fd12eb7fe23f9c351b652b823501d2e7d4c9a738f27068f8a482346a26acaee4_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fd12eb7fe23f9c351b652b823501d2e7d4c9a738f27068f8a482346a26acaee4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:fd12eb7fe23f9c351b652b823501d2e7d4c9a738f27068f8a482346a26acaee4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.13.0-202307190636.p0.g256e112.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:599f3552880c50d9b15002e7e2ee00771cc84370199d8bd9ba44b64565003b59_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:599f3552880c50d9b15002e7e2ee00771cc84370199d8bd9ba44b64565003b59_ppc64le",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:599f3552880c50d9b15002e7e2ee00771cc84370199d8bd9ba44b64565003b59_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:599f3552880c50d9b15002e7e2ee00771cc84370199d8bd9ba44b64565003b59?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.13.0-202307170916.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1a9005fdd9d54c26ee13afa402820ef345f09801cfe0579ea0a7cbe3cc1ce036_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1a9005fdd9d54c26ee13afa402820ef345f09801cfe0579ea0a7cbe3cc1ce036_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1a9005fdd9d54c26ee13afa402820ef345f09801cfe0579ea0a7cbe3cc1ce036_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:1a9005fdd9d54c26ee13afa402820ef345f09801cfe0579ea0a7cbe3cc1ce036?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.13.0-202307170916.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:7e431be0019ec36f9147a12e89393ca509f7e77692a238e2341add14e9c605a1_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:7e431be0019ec36f9147a12e89393ca509f7e77692a238e2341add14e9c605a1_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:7e431be0019ec36f9147a12e89393ca509f7e77692a238e2341add14e9c605a1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:7e431be0019ec36f9147a12e89393ca509f7e77692a238e2341add14e9c605a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.13.0-202307170916.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:47e4f4cdc4eaf77ca5af326f923f59a8f06bb88c093d44a109a966f20dd55b82_ppc64le",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:47e4f4cdc4eaf77ca5af326f923f59a8f06bb88c093d44a109a966f20dd55b82_ppc64le",
                  "product_id": "openshift4/ose-telemeter@sha256:47e4f4cdc4eaf77ca5af326f923f59a8f06bb88c093d44a109a966f20dd55b82_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:47e4f4cdc4eaf77ca5af326f923f59a8f06bb88c093d44a109a966f20dd55b82?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.13.0-202307170916.p0.gbe81b43.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:1b1bf8df8760977fb7a3a4658f86a592c93ad25355ea268b22dd892550a05bed_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:1b1bf8df8760977fb7a3a4658f86a592c93ad25355ea268b22dd892550a05bed_s390x",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:1b1bf8df8760977fb7a3a4658f86a592c93ad25355ea268b22dd892550a05bed_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:1b1bf8df8760977fb7a3a4658f86a592c93ad25355ea268b22dd892550a05bed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.13.0-202307170916.p0.g7de328a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc1ad784012d49765cf8ebb0efbea2ba5001aadcced279b74c397e52af353c91_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc1ad784012d49765cf8ebb0efbea2ba5001aadcced279b74c397e52af353c91_s390x",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc1ad784012d49765cf8ebb0efbea2ba5001aadcced279b74c397e52af353c91_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:fc1ad784012d49765cf8ebb0efbea2ba5001aadcced279b74c397e52af353c91?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g4a9be58.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:9724dafc16b833e1ded0aaf306c3a11f4460f2b205ecf7557ff08427426e9033_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:9724dafc16b833e1ded0aaf306c3a11f4460f2b205ecf7557ff08427426e9033_s390x",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:9724dafc16b833e1ded0aaf306c3a11f4460f2b205ecf7557ff08427426e9033_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:9724dafc16b833e1ded0aaf306c3a11f4460f2b205ecf7557ff08427426e9033?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.13.0-202307170916.p0.ga5566ce.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:19b3ffbea7c0255d230be49d79290eb77d13f16149cb5669873bf08f5e8315e7_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:19b3ffbea7c0255d230be49d79290eb77d13f16149cb5669873bf08f5e8315e7_s390x",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:19b3ffbea7c0255d230be49d79290eb77d13f16149cb5669873bf08f5e8315e7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:19b3ffbea7c0255d230be49d79290eb77d13f16149cb5669873bf08f5e8315e7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.13.0-202307191011.p0.g6f6b79b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:237651a80789b4300ee527c5b981a14247dc0a1ca57319ac8a089ac0e0957ec7_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:237651a80789b4300ee527c5b981a14247dc0a1ca57319ac8a089ac0e0957ec7_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:237651a80789b4300ee527c5b981a14247dc0a1ca57319ac8a089ac0e0957ec7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:237651a80789b4300ee527c5b981a14247dc0a1ca57319ac8a089ac0e0957ec7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.13.0-202307180829.p0.g5b4af42.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:385615c739ebf25edd66e7f41955b84f98d051e811bf0c5d8d8b57677ccf8e55_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:385615c739ebf25edd66e7f41955b84f98d051e811bf0c5d8d8b57677ccf8e55_s390x",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:385615c739ebf25edd66e7f41955b84f98d051e811bf0c5d8d8b57677ccf8e55_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:385615c739ebf25edd66e7f41955b84f98d051e811bf0c5d8d8b57677ccf8e55?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.13.0-202307170916.p0.ge08a279.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:dff9973082cd53902b8bc45ada747c4da132f6055d927fab41e86b6c8364534e_s390x",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:dff9973082cd53902b8bc45ada747c4da132f6055d927fab41e86b6c8364534e_s390x",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:dff9973082cd53902b8bc45ada747c4da132f6055d927fab41e86b6c8364534e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:dff9973082cd53902b8bc45ada747c4da132f6055d927fab41e86b6c8364534e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.13.0-202307170916.p0.g9adad59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:e5dfac263c3b220e20d8ee738022f76d56b98332b6671541750963a2625b883e_s390x",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:e5dfac263c3b220e20d8ee738022f76d56b98332b6671541750963a2625b883e_s390x",
                  "product_id": "openshift4/ose-coredns@sha256:e5dfac263c3b220e20d8ee738022f76d56b98332b6671541750963a2625b883e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:e5dfac263c3b220e20d8ee738022f76d56b98332b6671541750963a2625b883e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.13.0-202307170916.p0.g5560e4a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:f52f7fd7a1400b7b67209a575a5d4795c1d76049d97adbba95239426b68650ab_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:f52f7fd7a1400b7b67209a575a5d4795c1d76049d97adbba95239426b68650ab_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:f52f7fd7a1400b7b67209a575a5d4795c1d76049d97adbba95239426b68650ab_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:f52f7fd7a1400b7b67209a575a5d4795c1d76049d97adbba95239426b68650ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.13.0-202307170916.p0.g335d78a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:f52f7fd7a1400b7b67209a575a5d4795c1d76049d97adbba95239426b68650ab_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:f52f7fd7a1400b7b67209a575a5d4795c1d76049d97adbba95239426b68650ab_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:f52f7fd7a1400b7b67209a575a5d4795c1d76049d97adbba95239426b68650ab_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:f52f7fd7a1400b7b67209a575a5d4795c1d76049d97adbba95239426b68650ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.13.0-202307170916.p0.g335d78a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:3414d5955885b61b6b9b9923c4483570cd18bd4830d470d1f9bee8b5db002f13_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:3414d5955885b61b6b9b9923c4483570cd18bd4830d470d1f9bee8b5db002f13_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:3414d5955885b61b6b9b9923c4483570cd18bd4830d470d1f9bee8b5db002f13_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:3414d5955885b61b6b9b9923c4483570cd18bd4830d470d1f9bee8b5db002f13?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.13.0-202307170916.p0.gc785aa6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:3414d5955885b61b6b9b9923c4483570cd18bd4830d470d1f9bee8b5db002f13_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:3414d5955885b61b6b9b9923c4483570cd18bd4830d470d1f9bee8b5db002f13_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:3414d5955885b61b6b9b9923c4483570cd18bd4830d470d1f9bee8b5db002f13_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:3414d5955885b61b6b9b9923c4483570cd18bd4830d470d1f9bee8b5db002f13?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.13.0-202307170916.p0.gc785aa6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:f9017e0f8635ecd3ff2ad8f373c104b7c424bd838c1cb3fed5a70d235fd9644a_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:f9017e0f8635ecd3ff2ad8f373c104b7c424bd838c1cb3fed5a70d235fd9644a_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:f9017e0f8635ecd3ff2ad8f373c104b7c424bd838c1cb3fed5a70d235fd9644a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:f9017e0f8635ecd3ff2ad8f373c104b7c424bd838c1cb3fed5a70d235fd9644a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.13.0-202307170916.p0.gee27c34.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f9017e0f8635ecd3ff2ad8f373c104b7c424bd838c1cb3fed5a70d235fd9644a_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f9017e0f8635ecd3ff2ad8f373c104b7c424bd838c1cb3fed5a70d235fd9644a_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f9017e0f8635ecd3ff2ad8f373c104b7c424bd838c1cb3fed5a70d235fd9644a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:f9017e0f8635ecd3ff2ad8f373c104b7c424bd838c1cb3fed5a70d235fd9644a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.13.0-202307170916.p0.gee27c34.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:c4b2f98901ffdfec2df38963cd339e61be77127c5adac5e39a3457ee543eb35f_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:c4b2f98901ffdfec2df38963cd339e61be77127c5adac5e39a3457ee543eb35f_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:c4b2f98901ffdfec2df38963cd339e61be77127c5adac5e39a3457ee543eb35f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:c4b2f98901ffdfec2df38963cd339e61be77127c5adac5e39a3457ee543eb35f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.13.0-202307170916.p0.g0dc83f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:c4b2f98901ffdfec2df38963cd339e61be77127c5adac5e39a3457ee543eb35f_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:c4b2f98901ffdfec2df38963cd339e61be77127c5adac5e39a3457ee543eb35f_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:c4b2f98901ffdfec2df38963cd339e61be77127c5adac5e39a3457ee543eb35f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:c4b2f98901ffdfec2df38963cd339e61be77127c5adac5e39a3457ee543eb35f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.13.0-202307170916.p0.g0dc83f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:3918239dd7357f2e5926900133ba277fcb35f58d563aea70dd92644063d5bb14_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:3918239dd7357f2e5926900133ba277fcb35f58d563aea70dd92644063d5bb14_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:3918239dd7357f2e5926900133ba277fcb35f58d563aea70dd92644063d5bb14_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:3918239dd7357f2e5926900133ba277fcb35f58d563aea70dd92644063d5bb14?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.13.0-202307181455.p0.gd719bdc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:eec83e7577da44a9de03cc7ddcb7a9279750717265e6a63217f5e1fa59ecaa5b_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:eec83e7577da44a9de03cc7ddcb7a9279750717265e6a63217f5e1fa59ecaa5b_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:eec83e7577da44a9de03cc7ddcb7a9279750717265e6a63217f5e1fa59ecaa5b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256:eec83e7577da44a9de03cc7ddcb7a9279750717265e6a63217f5e1fa59ecaa5b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8\u0026tag=v4.13.0-202307170916.p0.g96ff048.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:54ac070af16167f2a0f738d9a9717c28c6c5305da5d791e4ef0a3ae994353201_s390x",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:54ac070af16167f2a0f738d9a9717c28c6c5305da5d791e4ef0a3ae994353201_s390x",
                  "product_id": "openshift4/ose-kube-proxy@sha256:54ac070af16167f2a0f738d9a9717c28c6c5305da5d791e4ef0a3ae994353201_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:54ac070af16167f2a0f738d9a9717c28c6c5305da5d791e4ef0a3ae994353201?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.13.0-202307170916.p0.g12a5bcf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:39b8562fe0b921240397b0d566f2e2c6695e62bbd4e667c5ca7735d9dd15122b_s390x",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:39b8562fe0b921240397b0d566f2e2c6695e62bbd4e667c5ca7735d9dd15122b_s390x",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:39b8562fe0b921240397b0d566f2e2c6695e62bbd4e667c5ca7735d9dd15122b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:39b8562fe0b921240397b0d566f2e2c6695e62bbd4e667c5ca7735d9dd15122b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.13.0-202307170916.p0.gf1205e6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:f46ca0759115f818cca8b06d4fbe10a8bcaf5285922a1db90abffb5271a32b38_s390x",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:f46ca0759115f818cca8b06d4fbe10a8bcaf5285922a1db90abffb5271a32b38_s390x",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:f46ca0759115f818cca8b06d4fbe10a8bcaf5285922a1db90abffb5271a32b38_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:f46ca0759115f818cca8b06d4fbe10a8bcaf5285922a1db90abffb5271a32b38?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.13.0-202307170916.p0.g4b96984.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:a2474bccd4f2e9dc21a557e0a577ad18446aa8d8e6d67e1419d2d27a7fca40b5_s390x",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:a2474bccd4f2e9dc21a557e0a577ad18446aa8d8e6d67e1419d2d27a7fca40b5_s390x",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:a2474bccd4f2e9dc21a557e0a577ad18446aa8d8e6d67e1419d2d27a7fca40b5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:a2474bccd4f2e9dc21a557e0a577ad18446aa8d8e6d67e1419d2d27a7fca40b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.13.0-202307170916.p0.gd569c22.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:2d1666660198c7a986aec646481ef3052f921fc86b04baff4389ea0319f70ab9_s390x",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:2d1666660198c7a986aec646481ef3052f921fc86b04baff4389ea0319f70ab9_s390x",
                  "product_id": "openshift4/ose-multus-cni@sha256:2d1666660198c7a986aec646481ef3052f921fc86b04baff4389ea0319f70ab9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:2d1666660198c7a986aec646481ef3052f921fc86b04baff4389ea0319f70ab9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.13.0-202307170916.p0.gbb616ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:365a04a80ae46513861fafc0242957f552905fb0a907e495548bb590abd8f772_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:365a04a80ae46513861fafc0242957f552905fb0a907e495548bb590abd8f772_s390x",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:365a04a80ae46513861fafc0242957f552905fb0a907e495548bb590abd8f772_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:365a04a80ae46513861fafc0242957f552905fb0a907e495548bb590abd8f772?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.13.0-202307170916.p0.gb841149.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:e06eecdc9a945555e925ef5afe90a30d5ef35e20729b5f4f46ea486c2ac09268_s390x",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:e06eecdc9a945555e925ef5afe90a30d5ef35e20729b5f4f46ea486c2ac09268_s390x",
                  "product_id": "openshift4/ose-docker-builder@sha256:e06eecdc9a945555e925ef5afe90a30d5ef35e20729b5f4f46ea486c2ac09268_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:e06eecdc9a945555e925ef5afe90a30d5ef35e20729b5f4f46ea486c2ac09268?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.13.0-202307170916.p0.g1fec8a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:017728add676a9e24d887fe5775aa4fd8e7361881f90eadc311189d5b89a2acd_s390x",
                "product": {
                  "name": "openshift4/ose-cli@sha256:017728add676a9e24d887fe5775aa4fd8e7361881f90eadc311189d5b89a2acd_s390x",
                  "product_id": "openshift4/ose-cli@sha256:017728add676a9e24d887fe5775aa4fd8e7361881f90eadc311189d5b89a2acd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:017728add676a9e24d887fe5775aa4fd8e7361881f90eadc311189d5b89a2acd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.13.0-202307172043.p0.g8b4d4ed.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:816f154b4a1c6ad96c495d5f79f570bcc5a6d10083424b95f741eae2d119a9d2_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:816f154b4a1c6ad96c495d5f79f570bcc5a6d10083424b95f741eae2d119a9d2_s390x",
                  "product_id": "openshift4/ose-console@sha256:816f154b4a1c6ad96c495d5f79f570bcc5a6d10083424b95f741eae2d119a9d2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:816f154b4a1c6ad96c495d5f79f570bcc5a6d10083424b95f741eae2d119a9d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.13.0-202307190636.p0.ge887503.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:a8c19b68a93f5f87b077a9f399e3a26bc13d4d78c6d0937466e0271b854e5138_s390x",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:a8c19b68a93f5f87b077a9f399e3a26bc13d4d78c6d0937466e0271b854e5138_s390x",
                  "product_id": "openshift4/ose-console-operator@sha256:a8c19b68a93f5f87b077a9f399e3a26bc13d4d78c6d0937466e0271b854e5138_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:a8c19b68a93f5f87b077a9f399e3a26bc13d4d78c6d0937466e0271b854e5138?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.13.0-202307170916.p0.gc5f3b24.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:c8b29c3d7af91de90a00703eff5c9af0ed83c8597a434cafd807d1269e687a7c_s390x",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:c8b29c3d7af91de90a00703eff5c9af0ed83c8597a434cafd807d1269e687a7c_s390x",
                  "product_id": "openshift4/ose-deployer@sha256:c8b29c3d7af91de90a00703eff5c9af0ed83c8597a434cafd807d1269e687a7c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:c8b29c3d7af91de90a00703eff5c9af0ed83c8597a434cafd807d1269e687a7c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.13.0-202307172043.p0.g8b4d4ed.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:a7b37ec80c60ef1fd6bbd719efeeeca1bf476d600bf43d79d0c94724a7dddf51_s390x",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:a7b37ec80c60ef1fd6bbd719efeeeca1bf476d600bf43d79d0c94724a7dddf51_s390x",
                  "product_id": "openshift4/ose-haproxy-router@sha256:a7b37ec80c60ef1fd6bbd719efeeeca1bf476d600bf43d79d0c94724a7dddf51_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:a7b37ec80c60ef1fd6bbd719efeeeca1bf476d600bf43d79d0c94724a7dddf51?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.13.0-202307170916.p0.g065deab.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:bbc75dbecab8c3777d4c51b59fbf296e3fd30e229ac4656e2539ae03a575cb9e_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:bbc75dbecab8c3777d4c51b59fbf296e3fd30e229ac4656e2539ae03a575cb9e_s390x",
                  "product_id": "openshift4/ose-hyperkube@sha256:bbc75dbecab8c3777d4c51b59fbf296e3fd30e229ac4656e2539ae03a575cb9e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:bbc75dbecab8c3777d4c51b59fbf296e3fd30e229ac4656e2539ae03a575cb9e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.13.0-202307170916.p0.g73ac561.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:41231e718bef3df76d1fdb327eb71f7bdfa3908fe36caa429d1dfec2fdb34a1d_s390x",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:41231e718bef3df76d1fdb327eb71f7bdfa3908fe36caa429d1dfec2fdb34a1d_s390x",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:41231e718bef3df76d1fdb327eb71f7bdfa3908fe36caa429d1dfec2fdb34a1d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:41231e718bef3df76d1fdb327eb71f7bdfa3908fe36caa429d1dfec2fdb34a1d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.13.0-202307170916.p0.g0465934.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:d227375264d22961d0a22c78569bfe3741daeab4dacc5cd63c8c925a411b7b38_s390x",
                "product": {
                  "name": "openshift4/ose-pod@sha256:d227375264d22961d0a22c78569bfe3741daeab4dacc5cd63c8c925a411b7b38_s390x",
                  "product_id": "openshift4/ose-pod@sha256:d227375264d22961d0a22c78569bfe3741daeab4dacc5cd63c8c925a411b7b38_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:d227375264d22961d0a22c78569bfe3741daeab4dacc5cd63c8c925a411b7b38?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.13.0-202307170916.p0.g73ac561.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:69b2dd97e6d8fa152e640df2b8a1bde1890a1eadaa7de37378a84ffabf02abc0_s390x",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:69b2dd97e6d8fa152e640df2b8a1bde1890a1eadaa7de37378a84ffabf02abc0_s390x",
                  "product_id": "openshift4/ose-docker-registry@sha256:69b2dd97e6d8fa152e640df2b8a1bde1890a1eadaa7de37378a84ffabf02abc0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:69b2dd97e6d8fa152e640df2b8a1bde1890a1eadaa7de37378a84ffabf02abc0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.13.0-202307170916.p0.gf414ba7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:2b67be771ddf1b1811fd69a1d609d54afed6a45a97f9c71a06f2626524974d8c_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:2b67be771ddf1b1811fd69a1d609d54afed6a45a97f9c71a06f2626524974d8c_s390x",
                  "product_id": "openshift4/ose-tests@sha256:2b67be771ddf1b1811fd69a1d609d54afed6a45a97f9c71a06f2626524974d8c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:2b67be771ddf1b1811fd69a1d609d54afed6a45a97f9c71a06f2626524974d8c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.13.0-202307190636.p0.gb1f4ee9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:d6f95dd5717779fda116060bbdd9b88da4a9cba9b4950c462da2d89cb1bc5d1e_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:d6f95dd5717779fda116060bbdd9b88da4a9cba9b4950c462da2d89cb1bc5d1e_s390x",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:d6f95dd5717779fda116060bbdd9b88da4a9cba9b4950c462da2d89cb1bc5d1e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:d6f95dd5717779fda116060bbdd9b88da4a9cba9b4950c462da2d89cb1bc5d1e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.13.0-202307170916.p0.g7beb880.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:8dcffb66b9d571792be4dda27e14f723664fea26d626ea3fe0fda398f50c59d8_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:8dcffb66b9d571792be4dda27e14f723664fea26d626ea3fe0fda398f50c59d8_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:8dcffb66b9d571792be4dda27e14f723664fea26d626ea3fe0fda398f50c59d8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:8dcffb66b9d571792be4dda27e14f723664fea26d626ea3fe0fda398f50c59d8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.13.0-202307182142.p0.gf1d9c59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:89e81f4dc08a9175f11ee339046fc6b95f9013d438643be31aa0de948e93ad3d_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:89e81f4dc08a9175f11ee339046fc6b95f9013d438643be31aa0de948e93ad3d_s390x",
                  "product_id": "openshift4/ose-operator-registry@sha256:89e81f4dc08a9175f11ee339046fc6b95f9013d438643be31aa0de948e93ad3d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:89e81f4dc08a9175f11ee339046fc6b95f9013d438643be31aa0de948e93ad3d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.13.0-202307182142.p0.gf1d9c59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3ff54c2f5cc60083ed2c1378cb96a59550dc96bb50dd86c0d20af9794858af86_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3ff54c2f5cc60083ed2c1378cb96a59550dc96bb50dd86c0d20af9794858af86_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3ff54c2f5cc60083ed2c1378cb96a59550dc96bb50dd86c0d20af9794858af86_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:3ff54c2f5cc60083ed2c1378cb96a59550dc96bb50dd86c0d20af9794858af86?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.13.0-202307190636.p0.g06189bc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cf980756deb999c72fdfaf97719b6e30405eec0b4a196a90acfdd45c3eb8496f_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cf980756deb999c72fdfaf97719b6e30405eec0b4a196a90acfdd45c3eb8496f_s390x",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cf980756deb999c72fdfaf97719b6e30405eec0b4a196a90acfdd45c3eb8496f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:cf980756deb999c72fdfaf97719b6e30405eec0b4a196a90acfdd45c3eb8496f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.13.0-202307172043.p0.g6160d18.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:ca28b1119353f48204ffa4389802160416240d010979aedcb3343f0c11ac9e44_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:ca28b1119353f48204ffa4389802160416240d010979aedcb3343f0c11ac9e44_s390x",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:ca28b1119353f48204ffa4389802160416240d010979aedcb3343f0c11ac9e44_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:ca28b1119353f48204ffa4389802160416240d010979aedcb3343f0c11ac9e44?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.13.0-202307190636.p0.g3415688.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:dda8bd2978b6eaeb33feb25d1b9ddc91eec2d67a2dd6b98c575d6408e7e36bc3_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:dda8bd2978b6eaeb33feb25d1b9ddc91eec2d67a2dd6b98c575d6408e7e36bc3_s390x",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:dda8bd2978b6eaeb33feb25d1b9ddc91eec2d67a2dd6b98c575d6408e7e36bc3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:dda8bd2978b6eaeb33feb25d1b9ddc91eec2d67a2dd6b98c575d6408e7e36bc3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.13.0-202307170916.p0.g6160d18.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:5ecb6c628edb29489f174f8c60b3d0690d9b713118757e36877cfa6b8291279f_s390x",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:5ecb6c628edb29489f174f8c60b3d0690d9b713118757e36877cfa6b8291279f_s390x",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:5ecb6c628edb29489f174f8c60b3d0690d9b713118757e36877cfa6b8291279f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:5ecb6c628edb29489f174f8c60b3d0690d9b713118757e36877cfa6b8291279f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.13.0-202307170916.p0.g61e198c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:6c033b96618bb5685f29eb166bfa35b6d0270732b3754b2de47fabf0e27e9d5b_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:6c033b96618bb5685f29eb166bfa35b6d0270732b3754b2de47fabf0e27e9d5b_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:6c033b96618bb5685f29eb166bfa35b6d0270732b3754b2de47fabf0e27e9d5b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:6c033b96618bb5685f29eb166bfa35b6d0270732b3754b2de47fabf0e27e9d5b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.13.0-202307170916.p0.g953477f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:5268e059679ded7a071eb59e11297c1c168f3354a6c1e839aa3505c80bfb8de2_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:5268e059679ded7a071eb59e11297c1c168f3354a6c1e839aa3505c80bfb8de2_s390x",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:5268e059679ded7a071eb59e11297c1c168f3354a6c1e839aa3505c80bfb8de2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:5268e059679ded7a071eb59e11297c1c168f3354a6c1e839aa3505c80bfb8de2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g3c92453.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1301f9658058af81f1f8a76dccf9f87dc1647e91fb7bcf01d7b4125cef67a7ac_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1301f9658058af81f1f8a76dccf9f87dc1647e91fb7bcf01d7b4125cef67a7ac_s390x",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1301f9658058af81f1f8a76dccf9f87dc1647e91fb7bcf01d7b4125cef67a7ac_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:1301f9658058af81f1f8a76dccf9f87dc1647e91fb7bcf01d7b4125cef67a7ac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.13.0-202307170916.p0.g4930ec5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:a2b0f6e7531646c65c864f761c9ed71e2bae83eaee0283bb47cef69721b86678_s390x",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:a2b0f6e7531646c65c864f761c9ed71e2bae83eaee0283bb47cef69721b86678_s390x",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:a2b0f6e7531646c65c864f761c9ed71e2bae83eaee0283bb47cef69721b86678_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:a2b0f6e7531646c65c864f761c9ed71e2bae83eaee0283bb47cef69721b86678?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.13.0-202307180117.p0.g8b4d4ed.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:861f6397239144570f541714468a05641aa30ae9999f44cd19c897ad3d3db22f_s390x",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:861f6397239144570f541714468a05641aa30ae9999f44cd19c897ad3d3db22f_s390x",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:861f6397239144570f541714468a05641aa30ae9999f44cd19c897ad3d3db22f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:861f6397239144570f541714468a05641aa30ae9999f44cd19c897ad3d3db22f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.13.0-202307170916.p0.g0621fca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:6f919097747367e3c94fba66cd57d66544f7ff950708e0a04de1064f7f473a9f_s390x",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:6f919097747367e3c94fba66cd57d66544f7ff950708e0a04de1064f7f473a9f_s390x",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:6f919097747367e3c94fba66cd57d66544f7ff950708e0a04de1064f7f473a9f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:6f919097747367e3c94fba66cd57d66544f7ff950708e0a04de1064f7f473a9f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.13.0-202307181316.p0.g4f190d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:bc3e832fa2d990cfc4114ff1dbbd857d24bfa17d72b8f4477bbc152d328df2a2_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:bc3e832fa2d990cfc4114ff1dbbd857d24bfa17d72b8f4477bbc152d328df2a2_s390x",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:bc3e832fa2d990cfc4114ff1dbbd857d24bfa17d72b8f4477bbc152d328df2a2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:bc3e832fa2d990cfc4114ff1dbbd857d24bfa17d72b8f4477bbc152d328df2a2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.13.0-202307170916.p0.g507f873.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:5e2d94ee16268948e3558f1e670e9a4070d7ce88e347fa111bc802185a29f2a6_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:5e2d94ee16268948e3558f1e670e9a4070d7ce88e347fa111bc802185a29f2a6_s390x",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:5e2d94ee16268948e3558f1e670e9a4070d7ce88e347fa111bc802185a29f2a6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:5e2d94ee16268948e3558f1e670e9a4070d7ce88e347fa111bc802185a29f2a6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.13.0-202307170916.p0.gc14658f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:0018949d5ffae31e0ecc24f162fe20672cd896c12215813b470e0ab685cdfc94_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:0018949d5ffae31e0ecc24f162fe20672cd896c12215813b470e0ab685cdfc94_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:0018949d5ffae31e0ecc24f162fe20672cd896c12215813b470e0ab685cdfc94_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:0018949d5ffae31e0ecc24f162fe20672cd896c12215813b470e0ab685cdfc94?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.13.0-202307170916.p0.g99a0e2b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:223384a51834c19516286860f71e948ad852eb09c5be7f28bcbe9f5be9cb452a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:223384a51834c19516286860f71e948ad852eb09c5be7f28bcbe9f5be9cb452a_s390x",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:223384a51834c19516286860f71e948ad852eb09c5be7f28bcbe9f5be9cb452a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:223384a51834c19516286860f71e948ad852eb09c5be7f28bcbe9f5be9cb452a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.13.0-202307170916.p0.gee42773.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:4d120f30a9b30c949eb2d207b60cc4a8119217bebac18296267cdd6d481f495d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:4d120f30a9b30c949eb2d207b60cc4a8119217bebac18296267cdd6d481f495d_s390x",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:4d120f30a9b30c949eb2d207b60cc4a8119217bebac18296267cdd6d481f495d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:4d120f30a9b30c949eb2d207b60cc4a8119217bebac18296267cdd6d481f495d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.13.0-202307170916.p0.gee908b6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:75dfa31013491a9427e0cdafb7aba1f2da05c8dc7c84fe4ad3ae38f394b90eb6_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:75dfa31013491a9427e0cdafb7aba1f2da05c8dc7c84fe4ad3ae38f394b90eb6_s390x",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:75dfa31013491a9427e0cdafb7aba1f2da05c8dc7c84fe4ad3ae38f394b90eb6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:75dfa31013491a9427e0cdafb7aba1f2da05c8dc7c84fe4ad3ae38f394b90eb6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.13.0-202307170916.p0.gce1c9a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:75dfa31013491a9427e0cdafb7aba1f2da05c8dc7c84fe4ad3ae38f394b90eb6_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:75dfa31013491a9427e0cdafb7aba1f2da05c8dc7c84fe4ad3ae38f394b90eb6_s390x",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:75dfa31013491a9427e0cdafb7aba1f2da05c8dc7c84fe4ad3ae38f394b90eb6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:75dfa31013491a9427e0cdafb7aba1f2da05c8dc7c84fe4ad3ae38f394b90eb6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.gce1c9a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d3343c8258d0e7d0496fbe4383238dc9c32299eaf28a08dfa65aeccba6f074af_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d3343c8258d0e7d0496fbe4383238dc9c32299eaf28a08dfa65aeccba6f074af_s390x",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d3343c8258d0e7d0496fbe4383238dc9c32299eaf28a08dfa65aeccba6f074af_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d3343c8258d0e7d0496fbe4383238dc9c32299eaf28a08dfa65aeccba6f074af?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.13.0-202307170916.p0.g64de389.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:f988b695541dcb7ff3735174685866ba7f6575bc3966ce737b979cb6fc3bd1d0_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:f988b695541dcb7ff3735174685866ba7f6575bc3966ce737b979cb6fc3bd1d0_s390x",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:f988b695541dcb7ff3735174685866ba7f6575bc3966ce737b979cb6fc3bd1d0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:f988b695541dcb7ff3735174685866ba7f6575bc3966ce737b979cb6fc3bd1d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.13.0-202307170916.p0.g923b864.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:c33110e93edfa0c2d1c95a64292e4847c206e6df1074e07f768a2d3c65fdc40c_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:c33110e93edfa0c2d1c95a64292e4847c206e6df1074e07f768a2d3c65fdc40c_s390x",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:c33110e93edfa0c2d1c95a64292e4847c206e6df1074e07f768a2d3c65fdc40c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:c33110e93edfa0c2d1c95a64292e4847c206e6df1074e07f768a2d3c65fdc40c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.13.0-202307170916.p0.g42f323c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3a47c735f41eba50e4148cad53872aa7adfacdf07a9a73c31610ad8c002316ab_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3a47c735f41eba50e4148cad53872aa7adfacdf07a9a73c31610ad8c002316ab_s390x",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3a47c735f41eba50e4148cad53872aa7adfacdf07a9a73c31610ad8c002316ab_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3a47c735f41eba50e4148cad53872aa7adfacdf07a9a73c31610ad8c002316ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g97b486c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:8839869d3d9f3cd72ffcc35b96c2236a07e9f0819eee12f4e4bfdb21df47ccb3_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:8839869d3d9f3cd72ffcc35b96c2236a07e9f0819eee12f4e4bfdb21df47ccb3_s390x",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:8839869d3d9f3cd72ffcc35b96c2236a07e9f0819eee12f4e4bfdb21df47ccb3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:8839869d3d9f3cd72ffcc35b96c2236a07e9f0819eee12f4e4bfdb21df47ccb3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.13.0-202307170916.p0.g3ea8e9e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:356b69ad54eca261c9f03dcbc7af52cc95270448ed99d79bdc756ea1340e8532_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:356b69ad54eca261c9f03dcbc7af52cc95270448ed99d79bdc756ea1340e8532_s390x",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:356b69ad54eca261c9f03dcbc7af52cc95270448ed99d79bdc756ea1340e8532_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:356b69ad54eca261c9f03dcbc7af52cc95270448ed99d79bdc756ea1340e8532?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.13.0-202307170916.p0.g3ed61e2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:304fcac6588d0f5344a73b9dd52c1f3fdb5a741a9bda7361e99492c25d1979e3_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:304fcac6588d0f5344a73b9dd52c1f3fdb5a741a9bda7361e99492c25d1979e3_s390x",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:304fcac6588d0f5344a73b9dd52c1f3fdb5a741a9bda7361e99492c25d1979e3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:304fcac6588d0f5344a73b9dd52c1f3fdb5a741a9bda7361e99492c25d1979e3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.13.0-202307170916.p0.ga4dc829.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:4064b9a45476520ea055ef3d0cbb220336105317427e0388f2de528db661747e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:4064b9a45476520ea055ef3d0cbb220336105317427e0388f2de528db661747e_s390x",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:4064b9a45476520ea055ef3d0cbb220336105317427e0388f2de528db661747e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:4064b9a45476520ea055ef3d0cbb220336105317427e0388f2de528db661747e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.13.0-202307170916.p0.g0b4e454.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f9792428b59ed872581b71505a880064547642793d46099c36b97d3cc200ec9b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f9792428b59ed872581b71505a880064547642793d46099c36b97d3cc200ec9b_s390x",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f9792428b59ed872581b71505a880064547642793d46099c36b97d3cc200ec9b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f9792428b59ed872581b71505a880064547642793d46099c36b97d3cc200ec9b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g8d627a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2b1465afe7843429e6814c37640c211b3e4b778903dad18726925af4f4eb2cf8_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2b1465afe7843429e6814c37640c211b3e4b778903dad18726925af4f4eb2cf8_s390x",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2b1465afe7843429e6814c37640c211b3e4b778903dad18726925af4f4eb2cf8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:2b1465afe7843429e6814c37640c211b3e4b778903dad18726925af4f4eb2cf8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.13.0-202307170916.p0.g56b9707.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:c3f8ecf912e11cd58a5ea9de2b15d80dd31b4e28058211164156d1b721305509_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:c3f8ecf912e11cd58a5ea9de2b15d80dd31b4e28058211164156d1b721305509_s390x",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:c3f8ecf912e11cd58a5ea9de2b15d80dd31b4e28058211164156d1b721305509_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:c3f8ecf912e11cd58a5ea9de2b15d80dd31b4e28058211164156d1b721305509?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.13.0-202307170916.p0.g5c00da0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c72245ad296420026aa75658cb4fa1a66c7750150c1e83a695843329fe9a8cda_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c72245ad296420026aa75658cb4fa1a66c7750150c1e83a695843329fe9a8cda_s390x",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c72245ad296420026aa75658cb4fa1a66c7750150c1e83a695843329fe9a8cda_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c72245ad296420026aa75658cb4fa1a66c7750150c1e83a695843329fe9a8cda?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g9f47598.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:ac499c025ee68aca45fc5ab9f5f2c9120f0587ac711ce818b92f4a7277b5688a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:ac499c025ee68aca45fc5ab9f5f2c9120f0587ac711ce818b92f4a7277b5688a_s390x",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:ac499c025ee68aca45fc5ab9f5f2c9120f0587ac711ce818b92f4a7277b5688a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:ac499c025ee68aca45fc5ab9f5f2c9120f0587ac711ce818b92f4a7277b5688a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.13.0-202307170916.p0.gce66cd5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:a99102d5c5bdb09ba94bd63f7a82884350f313a10df1eca020a805d2b830c6ab_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:a99102d5c5bdb09ba94bd63f7a82884350f313a10df1eca020a805d2b830c6ab_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:a99102d5c5bdb09ba94bd63f7a82884350f313a10df1eca020a805d2b830c6ab_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:a99102d5c5bdb09ba94bd63f7a82884350f313a10df1eca020a805d2b830c6ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.13.0-202307170916.p0.gea4f097.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8e03cb9fa2ff6e1aba9b7a52608b80eefc5ae18317816426162b3bcf4c718b20_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8e03cb9fa2ff6e1aba9b7a52608b80eefc5ae18317816426162b3bcf4c718b20_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8e03cb9fa2ff6e1aba9b7a52608b80eefc5ae18317816426162b3bcf4c718b20_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:8e03cb9fa2ff6e1aba9b7a52608b80eefc5ae18317816426162b3bcf4c718b20?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.13.0-202307170916.p0.g9a8aba8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:4371da1434bc6e17c04b445c2e3c4c376badac517feba6d473f50ca6d9a3f55d_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:4371da1434bc6e17c04b445c2e3c4c376badac517feba6d473f50ca6d9a3f55d_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:4371da1434bc6e17c04b445c2e3c4c376badac517feba6d473f50ca6d9a3f55d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:4371da1434bc6e17c04b445c2e3c4c376badac517feba6d473f50ca6d9a3f55d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g6627b2a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bb955940f775b73237b1db99e6799b7edb1d27f40e80a1729934bbbe9ef1b0bf_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bb955940f775b73237b1db99e6799b7edb1d27f40e80a1729934bbbe9ef1b0bf_s390x",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bb955940f775b73237b1db99e6799b7edb1d27f40e80a1729934bbbe9ef1b0bf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:bb955940f775b73237b1db99e6799b7edb1d27f40e80a1729934bbbe9ef1b0bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.13.0-202307170916.p0.g471a806.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a99e839428e7385ae136d33b6e2c3496d095c104c3e029cb9844b21fa2182f23_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a99e839428e7385ae136d33b6e2c3496d095c104c3e029cb9844b21fa2182f23_s390x",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a99e839428e7385ae136d33b6e2c3496d095c104c3e029cb9844b21fa2182f23_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:a99e839428e7385ae136d33b6e2c3496d095c104c3e029cb9844b21fa2182f23?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.13.0-202307170916.p0.g8d2af85.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:a4a2469f1965a11d3259fa962305950eb7c207b419dee975eec5c85a5ef645a4_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:a4a2469f1965a11d3259fa962305950eb7c207b419dee975eec5c85a5ef645a4_s390x",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:a4a2469f1965a11d3259fa962305950eb7c207b419dee975eec5c85a5ef645a4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:a4a2469f1965a11d3259fa962305950eb7c207b419dee975eec5c85a5ef645a4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.13.0-202307190837.p0.g98120d5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:043d3bb3a0804af42ca4d951baeacb0b785c9a49ce0e558e18faab3c9d12a837_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:043d3bb3a0804af42ca4d951baeacb0b785c9a49ce0e558e18faab3c9d12a837_s390x",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:043d3bb3a0804af42ca4d951baeacb0b785c9a49ce0e558e18faab3c9d12a837_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:043d3bb3a0804af42ca4d951baeacb0b785c9a49ce0e558e18faab3c9d12a837?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.13.0-202307170916.p0.g5b72593.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:c9ae2b0768508feced8cae50972b89684249709aa89a2a3ed9fb17652911310d_s390x",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:c9ae2b0768508feced8cae50972b89684249709aa89a2a3ed9fb17652911310d_s390x",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:c9ae2b0768508feced8cae50972b89684249709aa89a2a3ed9fb17652911310d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:c9ae2b0768508feced8cae50972b89684249709aa89a2a3ed9fb17652911310d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.13.0-202307170916.p0.g26001de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4958ce5cf8d2cfa40162ee428f194c87df63a78ad734bc6f575fc396122b82c0_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4958ce5cf8d2cfa40162ee428f194c87df63a78ad734bc6f575fc396122b82c0_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4958ce5cf8d2cfa40162ee428f194c87df63a78ad734bc6f575fc396122b82c0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:4958ce5cf8d2cfa40162ee428f194c87df63a78ad734bc6f575fc396122b82c0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.13.0-202307170916.p0.gf797d45.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:92acc449df068df632fc04a68b45e20e5af62e8d49ec1e1dd2709fdfa9084737_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:92acc449df068df632fc04a68b45e20e5af62e8d49ec1e1dd2709fdfa9084737_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:92acc449df068df632fc04a68b45e20e5af62e8d49ec1e1dd2709fdfa9084737_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:92acc449df068df632fc04a68b45e20e5af62e8d49ec1e1dd2709fdfa9084737?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.13.0-202307170916.p0.g318c84a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e583cf5abcdffb411cc44d170bd4512332e454cb0b07bdc775ab033b0fe45d85_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e583cf5abcdffb411cc44d170bd4512332e454cb0b07bdc775ab033b0fe45d85_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e583cf5abcdffb411cc44d170bd4512332e454cb0b07bdc775ab033b0fe45d85_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e583cf5abcdffb411cc44d170bd4512332e454cb0b07bdc775ab033b0fe45d85?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.13.0-202307170916.p0.gf797d45.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:449c20e8f4f09374ddad285d37fed52fcf85c524ba6b1d19e6c59f8d9ca82b46_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:449c20e8f4f09374ddad285d37fed52fcf85c524ba6b1d19e6c59f8d9ca82b46_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:449c20e8f4f09374ddad285d37fed52fcf85c524ba6b1d19e6c59f8d9ca82b46_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:449c20e8f4f09374ddad285d37fed52fcf85c524ba6b1d19e6c59f8d9ca82b46?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.13.0-202307170916.p0.g3b20670.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:449c20e8f4f09374ddad285d37fed52fcf85c524ba6b1d19e6c59f8d9ca82b46_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:449c20e8f4f09374ddad285d37fed52fcf85c524ba6b1d19e6c59f8d9ca82b46_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:449c20e8f4f09374ddad285d37fed52fcf85c524ba6b1d19e6c59f8d9ca82b46_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:449c20e8f4f09374ddad285d37fed52fcf85c524ba6b1d19e6c59f8d9ca82b46?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.13.0-202307170916.p0.g3b20670.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:59b246ae01aa1a8e1bfd8a10251a036733f24beca826cee1f23afd37c9cf6ce3_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:59b246ae01aa1a8e1bfd8a10251a036733f24beca826cee1f23afd37c9cf6ce3_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:59b246ae01aa1a8e1bfd8a10251a036733f24beca826cee1f23afd37c9cf6ce3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:59b246ae01aa1a8e1bfd8a10251a036733f24beca826cee1f23afd37c9cf6ce3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.13.0-202307170916.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:59b246ae01aa1a8e1bfd8a10251a036733f24beca826cee1f23afd37c9cf6ce3_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:59b246ae01aa1a8e1bfd8a10251a036733f24beca826cee1f23afd37c9cf6ce3_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:59b246ae01aa1a8e1bfd8a10251a036733f24beca826cee1f23afd37c9cf6ce3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:59b246ae01aa1a8e1bfd8a10251a036733f24beca826cee1f23afd37c9cf6ce3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.13.0-202307170916.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:89e4db7c6353c34173220a3f3b70c009e0e345a8485eec9e248bb8a82983df8d_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:89e4db7c6353c34173220a3f3b70c009e0e345a8485eec9e248bb8a82983df8d_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:89e4db7c6353c34173220a3f3b70c009e0e345a8485eec9e248bb8a82983df8d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:89e4db7c6353c34173220a3f3b70c009e0e345a8485eec9e248bb8a82983df8d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.13.0-202307170916.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:89e4db7c6353c34173220a3f3b70c009e0e345a8485eec9e248bb8a82983df8d_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:89e4db7c6353c34173220a3f3b70c009e0e345a8485eec9e248bb8a82983df8d_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:89e4db7c6353c34173220a3f3b70c009e0e345a8485eec9e248bb8a82983df8d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:89e4db7c6353c34173220a3f3b70c009e0e345a8485eec9e248bb8a82983df8d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.13.0-202307170916.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:dabcbfaf33a9a0ce4f2e5b000539e70b74a78695e89027eae3e26af4da09063e_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:dabcbfaf33a9a0ce4f2e5b000539e70b74a78695e89027eae3e26af4da09063e_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:dabcbfaf33a9a0ce4f2e5b000539e70b74a78695e89027eae3e26af4da09063e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:dabcbfaf33a9a0ce4f2e5b000539e70b74a78695e89027eae3e26af4da09063e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.13.0-202307170916.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:6d67f697e2d96cd2a974714baa137f2b6dab7558559c1b07ba25587a308c1104_s390x",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:6d67f697e2d96cd2a974714baa137f2b6dab7558559c1b07ba25587a308c1104_s390x",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:6d67f697e2d96cd2a974714baa137f2b6dab7558559c1b07ba25587a308c1104_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:6d67f697e2d96cd2a974714baa137f2b6dab7558559c1b07ba25587a308c1104?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.13.0-202307170916.p0.g756e384.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:ca0e91ab6ea0abe6bb4857f49af3877c53103d4a32b1dcfdac737c1f853bb5fa_s390x",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:ca0e91ab6ea0abe6bb4857f49af3877c53103d4a32b1dcfdac737c1f853bb5fa_s390x",
                  "product_id": "openshift4/ose-etcd@sha256:ca0e91ab6ea0abe6bb4857f49af3877c53103d4a32b1dcfdac737c1f853bb5fa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:ca0e91ab6ea0abe6bb4857f49af3877c53103d4a32b1dcfdac737c1f853bb5fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.13.0-202307170916.p0.gf70da9d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:a9f10ef89656ae59f77a686688ba6094036bc5597e7d920fda967be48d9d62fe_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:a9f10ef89656ae59f77a686688ba6094036bc5597e7d920fda967be48d9d62fe_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:a9f10ef89656ae59f77a686688ba6094036bc5597e7d920fda967be48d9d62fe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:a9f10ef89656ae59f77a686688ba6094036bc5597e7d920fda967be48d9d62fe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.13.0-202307182016.p0.g6ce9532.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:92511b2d63c1a3ef823cac8c17dc9170309f88ec9b9394ddbef12a5cbdef7418_s390x",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:92511b2d63c1a3ef823cac8c17dc9170309f88ec9b9394ddbef12a5cbdef7418_s390x",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:92511b2d63c1a3ef823cac8c17dc9170309f88ec9b9394ddbef12a5cbdef7418_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:92511b2d63c1a3ef823cac8c17dc9170309f88ec9b9394ddbef12a5cbdef7418?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202307170916.p0.gd221afa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:51f4146416915b4adb7a21cfee7c3577c4e506b2cd15a4e8211e45bcc7ee8f3f_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:51f4146416915b4adb7a21cfee7c3577c4e506b2cd15a4e8211e45bcc7ee8f3f_s390x",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:51f4146416915b4adb7a21cfee7c3577c4e506b2cd15a4e8211e45bcc7ee8f3f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256:51f4146416915b4adb7a21cfee7c3577c4e506b2cd15a4e8211e45bcc7ee8f3f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307170916.p0.g59edd92.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:04ad7942688e6cd01b46c6730aab9f030ee42706e4366f509332ab7b8f9fab19_s390x",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:04ad7942688e6cd01b46c6730aab9f030ee42706e4366f509332ab7b8f9fab19_s390x",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:04ad7942688e6cd01b46c6730aab9f030ee42706e4366f509332ab7b8f9fab19_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256:04ad7942688e6cd01b46c6730aab9f030ee42706e4366f509332ab7b8f9fab19?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8\u0026tag=v4.13.0-202307170916.p0.gbb253a0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c98f20cb959b195b1398322b802c059e04bb5776859bd81a56d6f0438211f153_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c98f20cb959b195b1398322b802c059e04bb5776859bd81a56d6f0438211f153_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c98f20cb959b195b1398322b802c059e04bb5776859bd81a56d6f0438211f153_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c98f20cb959b195b1398322b802c059e04bb5776859bd81a56d6f0438211f153?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8\u0026tag=v4.13.0-202307190636.p0.g66dcaf9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:576f18854eb039294e7fdf3a3cee2960bde402f2cfeb61aa695a7456da8d2917_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:576f18854eb039294e7fdf3a3cee2960bde402f2cfeb61aa695a7456da8d2917_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:576f18854eb039294e7fdf3a3cee2960bde402f2cfeb61aa695a7456da8d2917_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:576f18854eb039294e7fdf3a3cee2960bde402f2cfeb61aa695a7456da8d2917?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.13.0-202307170916.p0.ge83df2f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:2a9abc0fc5342c229e8664116b0c51189f41564e9a496548aaf75fb79a282b76_s390x",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:2a9abc0fc5342c229e8664116b0c51189f41564e9a496548aaf75fb79a282b76_s390x",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:2a9abc0fc5342c229e8664116b0c51189f41564e9a496548aaf75fb79a282b76_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:2a9abc0fc5342c229e8664116b0c51189f41564e9a496548aaf75fb79a282b76?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.gf87e412.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:eddc0a0ff6eb1d2f24f918d8c0166985b646d3674ff7b84edd18b2867a5718de_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:eddc0a0ff6eb1d2f24f918d8c0166985b646d3674ff7b84edd18b2867a5718de_s390x",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:eddc0a0ff6eb1d2f24f918d8c0166985b646d3674ff7b84edd18b2867a5718de_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:eddc0a0ff6eb1d2f24f918d8c0166985b646d3674ff7b84edd18b2867a5718de?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.13.0-202307170916.p0.g953477f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:3aa9b1d7d95357a922ba827f1e9906fba6c17d5ad60dd9ae77a10aed92208979_s390x",
                "product": {
                  "name": "openshift4/ose-installer@sha256:3aa9b1d7d95357a922ba827f1e9906fba6c17d5ad60dd9ae77a10aed92208979_s390x",
                  "product_id": "openshift4/ose-installer@sha256:3aa9b1d7d95357a922ba827f1e9906fba6c17d5ad60dd9ae77a10aed92208979_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:3aa9b1d7d95357a922ba827f1e9906fba6c17d5ad60dd9ae77a10aed92208979?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.13.0-202307170916.p0.g953477f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:81b8332a379c6015fca5a615f191e5143f286031df9582b715d52f9321dbcbd7_s390x",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:81b8332a379c6015fca5a615f191e5143f286031df9582b715d52f9321dbcbd7_s390x",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:81b8332a379c6015fca5a615f191e5143f286031df9582b715d52f9321dbcbd7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:81b8332a379c6015fca5a615f191e5143f286031df9582b715d52f9321dbcbd7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.13.0-202307170916.p0.gbad104d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2a745f631df4ce3cddf887032e5249227399f16433a6bfedc91cf0c12c24518f_s390x",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2a745f631df4ce3cddf887032e5249227399f16433a6bfedc91cf0c12c24518f_s390x",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2a745f631df4ce3cddf887032e5249227399f16433a6bfedc91cf0c12c24518f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2a745f631df4ce3cddf887032e5249227399f16433a6bfedc91cf0c12c24518f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307170916.p0.gee2033e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:5f44a0944deaece99d450093e46e8903ccd8b81dbdb22428e7ad9740e52e300e_s390x",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:5f44a0944deaece99d450093e46e8903ccd8b81dbdb22428e7ad9740e52e300e_s390x",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:5f44a0944deaece99d450093e46e8903ccd8b81dbdb22428e7ad9740e52e300e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:5f44a0944deaece99d450093e46e8903ccd8b81dbdb22428e7ad9740e52e300e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.13.0-202307190636.p0.gefa0b94.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:80c5146ab3be9f83fb2c477294bf921d2f4354ce83a0a0b6bb2efdd6d0457e16_s390x",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:80c5146ab3be9f83fb2c477294bf921d2f4354ce83a0a0b6bb2efdd6d0457e16_s390x",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:80c5146ab3be9f83fb2c477294bf921d2f4354ce83a0a0b6bb2efdd6d0457e16_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:80c5146ab3be9f83fb2c477294bf921d2f4354ce83a0a0b6bb2efdd6d0457e16?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.13.0-202307170916.p0.ge55e92c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:ba726bda5be1e4aa20a7336e164669a0be5b25dd49220fa9c080138c8c58b593_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:ba726bda5be1e4aa20a7336e164669a0be5b25dd49220fa9c080138c8c58b593_s390x",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:ba726bda5be1e4aa20a7336e164669a0be5b25dd49220fa9c080138c8c58b593_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:ba726bda5be1e4aa20a7336e164669a0be5b25dd49220fa9c080138c8c58b593?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.13.0-202307170916.p0.g370fdaa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e0621dbb9dc03d0f9697a6117ecfeba126c196a318d90b2b9ffc0dda74572080_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e0621dbb9dc03d0f9697a6117ecfeba126c196a318d90b2b9ffc0dda74572080_s390x",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e0621dbb9dc03d0f9697a6117ecfeba126c196a318d90b2b9ffc0dda74572080_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:e0621dbb9dc03d0f9697a6117ecfeba126c196a318d90b2b9ffc0dda74572080?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.13.0-202307170916.p0.g36f48b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:3790dfae1be8b03e8c785748ed3fc6d87d615ac6c41f525fed6b1e9444903f56_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:3790dfae1be8b03e8c785748ed3fc6d87d615ac6c41f525fed6b1e9444903f56_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:3790dfae1be8b03e8c785748ed3fc6d87d615ac6c41f525fed6b1e9444903f56_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:3790dfae1be8b03e8c785748ed3fc6d87d615ac6c41f525fed6b1e9444903f56?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.13.0-202307190636.p0.g56c0dc0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:0831f2d473cf39c32b40eb703ed83f990bc4c1eefb044239050ddc55609b811d_s390x",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:0831f2d473cf39c32b40eb703ed83f990bc4c1eefb044239050ddc55609b811d_s390x",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:0831f2d473cf39c32b40eb703ed83f990bc4c1eefb044239050ddc55609b811d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:0831f2d473cf39c32b40eb703ed83f990bc4c1eefb044239050ddc55609b811d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.13.0-202307170916.p0.gf76d674.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:20362166c63d6a6ab08e84b395ccfc913e56f49e0b4e6cd5db39a9680dfe0061_s390x",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:20362166c63d6a6ab08e84b395ccfc913e56f49e0b4e6cd5db39a9680dfe0061_s390x",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:20362166c63d6a6ab08e84b395ccfc913e56f49e0b4e6cd5db39a9680dfe0061_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:20362166c63d6a6ab08e84b395ccfc913e56f49e0b4e6cd5db39a9680dfe0061?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.13.0-202307182016.p0.g7b99c19.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:c4ce876284a2c95ae34b71d92dd8c08dc6f1d5a765cc6e19eba81f3dd2b96d55_s390x",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:c4ce876284a2c95ae34b71d92dd8c08dc6f1d5a765cc6e19eba81f3dd2b96d55_s390x",
                  "product_id": "openshift4/ose-must-gather@sha256:c4ce876284a2c95ae34b71d92dd8c08dc6f1d5a765cc6e19eba81f3dd2b96d55_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:c4ce876284a2c95ae34b71d92dd8c08dc6f1d5a765cc6e19eba81f3dd2b96d55?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.13.0-202307172043.p0.g5eca0cb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:bf13ccd5463105613915e645423e37dd914f235807e71200f534e6db49b8f9f1_s390x",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:bf13ccd5463105613915e645423e37dd914f235807e71200f534e6db49b8f9f1_s390x",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:bf13ccd5463105613915e645423e37dd914f235807e71200f534e6db49b8f9f1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:bf13ccd5463105613915e645423e37dd914f235807e71200f534e6db49b8f9f1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.13.0-202307170916.p0.g84bda2a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:b1cbad34b438e7257312a396ae347467e051d27c1d30316d7fe79fab06d72e65_s390x",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:b1cbad34b438e7257312a396ae347467e051d27c1d30316d7fe79fab06d72e65_s390x",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:b1cbad34b438e7257312a396ae347467e051d27c1d30316d7fe79fab06d72e65_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:b1cbad34b438e7257312a396ae347467e051d27c1d30316d7fe79fab06d72e65?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.13.0-202307170916.p0.ge72c8ad.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:d5e7e1b51f0bb66a2206415a74437faa5e28fb2aeaa76a400405d5508d294c58_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:d5e7e1b51f0bb66a2206415a74437faa5e28fb2aeaa76a400405d5508d294c58_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:d5e7e1b51f0bb66a2206415a74437faa5e28fb2aeaa76a400405d5508d294c58_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:d5e7e1b51f0bb66a2206415a74437faa5e28fb2aeaa76a400405d5508d294c58?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.13.0-202307191420.p0.g073feda.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:febe2214871a2c94715517aa0e6fb4ffbc555ce1c9d858308d5f54b1363fd885_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:febe2214871a2c94715517aa0e6fb4ffbc555ce1c9d858308d5f54b1363fd885_s390x",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:febe2214871a2c94715517aa0e6fb4ffbc555ce1c9d858308d5f54b1363fd885_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:febe2214871a2c94715517aa0e6fb4ffbc555ce1c9d858308d5f54b1363fd885?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.13.0-202307172043.p0.g12a5bcf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:efb34340cfe67508d0e9c9adbf40b5a3ab664b6c6dd03735dedb7a4e73887304_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:efb34340cfe67508d0e9c9adbf40b5a3ab664b6c6dd03735dedb7a4e73887304_s390x",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:efb34340cfe67508d0e9c9adbf40b5a3ab664b6c6dd03735dedb7a4e73887304_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:efb34340cfe67508d0e9c9adbf40b5a3ab664b6c6dd03735dedb7a4e73887304?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.13.0-202307170916.p0.g41c2dfe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:f3d4d38c6a47f88b8d9a9be9e69355b1f49d628abd621e566994c7efea13c389_s390x",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:f3d4d38c6a47f88b8d9a9be9e69355b1f49d628abd621e566994c7efea13c389_s390x",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:f3d4d38c6a47f88b8d9a9be9e69355b1f49d628abd621e566994c7efea13c389_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:f3d4d38c6a47f88b8d9a9be9e69355b1f49d628abd621e566994c7efea13c389?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.13.0-202307170916.p0.g66b3e55.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:4513b304af442315955fd65ebe289de9ce46c281fa5003a29a94a051e302054f_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:4513b304af442315955fd65ebe289de9ce46c281fa5003a29a94a051e302054f_s390x",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:4513b304af442315955fd65ebe289de9ce46c281fa5003a29a94a051e302054f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:4513b304af442315955fd65ebe289de9ce46c281fa5003a29a94a051e302054f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.13.0-202307170916.p0.g0b82768.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:f3a1ce666e8831c1ad7b5d5c9bf133656c82be9dc9006f38179f873533a69828_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:f3a1ce666e8831c1ad7b5d5c9bf133656c82be9dc9006f38179f873533a69828_s390x",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:f3a1ce666e8831c1ad7b5d5c9bf133656c82be9dc9006f38179f873533a69828_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:f3a1ce666e8831c1ad7b5d5c9bf133656c82be9dc9006f38179f873533a69828?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.13.0-202307170916.p0.g87de838.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:19c69fca4e8499c8ae8f5b3793e8fb03c53143b32178a2adfec035c95f42e07d_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:19c69fca4e8499c8ae8f5b3793e8fb03c53143b32178a2adfec035c95f42e07d_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:19c69fca4e8499c8ae8f5b3793e8fb03c53143b32178a2adfec035c95f42e07d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:19c69fca4e8499c8ae8f5b3793e8fb03c53143b32178a2adfec035c95f42e07d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.13.0-202307190837.p0.gc59255a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ce7f8af6b78b32af7ae50e6b4373e8ab5caecb53e6d62bb004be0aa4668d7b8c_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ce7f8af6b78b32af7ae50e6b4373e8ab5caecb53e6d62bb004be0aa4668d7b8c_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ce7f8af6b78b32af7ae50e6b4373e8ab5caecb53e6d62bb004be0aa4668d7b8c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ce7f8af6b78b32af7ae50e6b4373e8ab5caecb53e6d62bb004be0aa4668d7b8c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g14fcca5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:f97d9797d9357362c164e6e17a2f667f07094e81367683086c803ce2e7a93003_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:f97d9797d9357362c164e6e17a2f667f07094e81367683086c803ce2e7a93003_s390x",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:f97d9797d9357362c164e6e17a2f667f07094e81367683086c803ce2e7a93003_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:f97d9797d9357362c164e6e17a2f667f07094e81367683086c803ce2e7a93003?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307190837.p0.gc59255a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:1dc9dd30467a9458cb84ef4b12d7750aeeb5c90fc2e2ed986a86ac03cce65789_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:1dc9dd30467a9458cb84ef4b12d7750aeeb5c90fc2e2ed986a86ac03cce65789_s390x",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:1dc9dd30467a9458cb84ef4b12d7750aeeb5c90fc2e2ed986a86ac03cce65789_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:1dc9dd30467a9458cb84ef4b12d7750aeeb5c90fc2e2ed986a86ac03cce65789?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.13.0-202307170916.p0.g7dc1669.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:5635e26de0c1077697ab9b37424f6a4fc2ad79fe51c5cda4914a24c488dce7a0_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:5635e26de0c1077697ab9b37424f6a4fc2ad79fe51c5cda4914a24c488dce7a0_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:5635e26de0c1077697ab9b37424f6a4fc2ad79fe51c5cda4914a24c488dce7a0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:5635e26de0c1077697ab9b37424f6a4fc2ad79fe51c5cda4914a24c488dce7a0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.13.0-202307190636.p0.gf21b470.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:5635e26de0c1077697ab9b37424f6a4fc2ad79fe51c5cda4914a24c488dce7a0_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:5635e26de0c1077697ab9b37424f6a4fc2ad79fe51c5cda4914a24c488dce7a0_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:5635e26de0c1077697ab9b37424f6a4fc2ad79fe51c5cda4914a24c488dce7a0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:5635e26de0c1077697ab9b37424f6a4fc2ad79fe51c5cda4914a24c488dce7a0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.13.0-202307190636.p0.gf21b470.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:62208c8deece97d9df7b4aed8c82ba21608a269fe52ca6e47a141f36f6ef0a66_s390x",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:62208c8deece97d9df7b4aed8c82ba21608a269fe52ca6e47a141f36f6ef0a66_s390x",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:62208c8deece97d9df7b4aed8c82ba21608a269fe52ca6e47a141f36f6ef0a66_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:62208c8deece97d9df7b4aed8c82ba21608a269fe52ca6e47a141f36f6ef0a66?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.13.0-202307170916.p0.g22d89b3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:de5335bb16d79c439d2e35d86164233e37a7bb93ec3f9122087b3ea5789a4335_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:de5335bb16d79c439d2e35d86164233e37a7bb93ec3f9122087b3ea5789a4335_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:de5335bb16d79c439d2e35d86164233e37a7bb93ec3f9122087b3ea5789a4335_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:de5335bb16d79c439d2e35d86164233e37a7bb93ec3f9122087b3ea5789a4335?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.13.0-202307191420.p0.g256e112.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:751d54f4d697666ab327bb79b9a8273fa4eecfa5657aa6dbef748219cce427ff_s390x",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:751d54f4d697666ab327bb79b9a8273fa4eecfa5657aa6dbef748219cce427ff_s390x",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:751d54f4d697666ab327bb79b9a8273fa4eecfa5657aa6dbef748219cce427ff_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:751d54f4d697666ab327bb79b9a8273fa4eecfa5657aa6dbef748219cce427ff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.13.0-202307170916.p0.gb2e4010.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:c95c4ee0441e551bd05d775998e254f77726939908e01aa66dc1b4b01864e5fb_s390x",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:c95c4ee0441e551bd05d775998e254f77726939908e01aa66dc1b4b01864e5fb_s390x",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:c95c4ee0441e551bd05d775998e254f77726939908e01aa66dc1b4b01864e5fb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:c95c4ee0441e551bd05d775998e254f77726939908e01aa66dc1b4b01864e5fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.13.0-202307170916.p0.g6667a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:5ab751a0691963f4a3798e1ca898987a26a7c321a67b34ca37a9aaf3b846075e_s390x",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:5ab751a0691963f4a3798e1ca898987a26a7c321a67b34ca37a9aaf3b846075e_s390x",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:5ab751a0691963f4a3798e1ca898987a26a7c321a67b34ca37a9aaf3b846075e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:5ab751a0691963f4a3798e1ca898987a26a7c321a67b34ca37a9aaf3b846075e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.13.0-202307170916.p0.g1b89fdc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:23bb9988ee07dedd9dfd33e589fdf81f5deb8a6d3bc09ff31f50f143d1235c4a_s390x",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:23bb9988ee07dedd9dfd33e589fdf81f5deb8a6d3bc09ff31f50f143d1235c4a_s390x",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:23bb9988ee07dedd9dfd33e589fdf81f5deb8a6d3bc09ff31f50f143d1235c4a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:23bb9988ee07dedd9dfd33e589fdf81f5deb8a6d3bc09ff31f50f143d1235c4a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.13.0-202307170916.p0.g43238be.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:3078e9e57398d06d82d3a664187902f6f896731c26fdb9623fb2da67c3f936c3_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:3078e9e57398d06d82d3a664187902f6f896731c26fdb9623fb2da67c3f936c3_s390x",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:3078e9e57398d06d82d3a664187902f6f896731c26fdb9623fb2da67c3f936c3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:3078e9e57398d06d82d3a664187902f6f896731c26fdb9623fb2da67c3f936c3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.13.0-202307180829.p0.g8b4d4ed.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:225115b43a741463bb995d8c452a36b8b0854915c909406275a12bd3c06eb185_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:225115b43a741463bb995d8c452a36b8b0854915c909406275a12bd3c06eb185_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:225115b43a741463bb995d8c452a36b8b0854915c909406275a12bd3c06eb185_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:225115b43a741463bb995d8c452a36b8b0854915c909406275a12bd3c06eb185?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.13.0-202307190636.p0.g256e112.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:512fba970689d12916d9f1f1ae7b7a3231efd2c9ca932b5630670e93e5fef232_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:512fba970689d12916d9f1f1ae7b7a3231efd2c9ca932b5630670e93e5fef232_s390x",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:512fba970689d12916d9f1f1ae7b7a3231efd2c9ca932b5630670e93e5fef232_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:512fba970689d12916d9f1f1ae7b7a3231efd2c9ca932b5630670e93e5fef232?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.13.0-202307170916.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:35083cc76dda8352a62190f7897ef0400a1c7a150dc271d7c10e6ec8e5156ec0_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:35083cc76dda8352a62190f7897ef0400a1c7a150dc271d7c10e6ec8e5156ec0_s390x",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:35083cc76dda8352a62190f7897ef0400a1c7a150dc271d7c10e6ec8e5156ec0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:35083cc76dda8352a62190f7897ef0400a1c7a150dc271d7c10e6ec8e5156ec0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.13.0-202307170916.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:f4f321d130871d353061d63c2e6b54af6f67f29e70cec954671f70883062e2fe_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:f4f321d130871d353061d63c2e6b54af6f67f29e70cec954671f70883062e2fe_s390x",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:f4f321d130871d353061d63c2e6b54af6f67f29e70cec954671f70883062e2fe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:f4f321d130871d353061d63c2e6b54af6f67f29e70cec954671f70883062e2fe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.13.0-202307170916.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:da3d64f5d44fc22036499aae2d720b14e942d3d7c5d1bd2fbde323b21a7ec938_s390x",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:da3d64f5d44fc22036499aae2d720b14e942d3d7c5d1bd2fbde323b21a7ec938_s390x",
                  "product_id": "openshift4/ose-telemeter@sha256:da3d64f5d44fc22036499aae2d720b14e942d3d7c5d1bd2fbde323b21a7ec938_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:da3d64f5d44fc22036499aae2d720b14e942d3d7c5d1bd2fbde323b21a7ec938?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.13.0-202307170916.p0.gbe81b43.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:28533675ab6f86e1072a04ad3734f031abe492042a1e941b9866419ca10923d8_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:28533675ab6f86e1072a04ad3734f031abe492042a1e941b9866419ca10923d8_amd64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:28533675ab6f86e1072a04ad3734f031abe492042a1e941b9866419ca10923d8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:28533675ab6f86e1072a04ad3734f031abe492042a1e941b9866419ca10923d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.13.0-202307170916.p0.g7de328a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:d9c2688754bab43eb3ca133aeb64c7165f0ca27fd4ed6e539f0abf22e24c6198_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:d9c2688754bab43eb3ca133aeb64c7165f0ca27fd4ed6e539f0abf22e24c6198_amd64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:d9c2688754bab43eb3ca133aeb64c7165f0ca27fd4ed6e539f0abf22e24c6198_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:d9c2688754bab43eb3ca133aeb64c7165f0ca27fd4ed6e539f0abf22e24c6198?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g4a9be58.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:08a8ab7f7d5dd369ebb6638cced4cac7a762c9dbf19e99aa5fa16bf5d1d17bda_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:08a8ab7f7d5dd369ebb6638cced4cac7a762c9dbf19e99aa5fa16bf5d1d17bda_amd64",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:08a8ab7f7d5dd369ebb6638cced4cac7a762c9dbf19e99aa5fa16bf5d1d17bda_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:08a8ab7f7d5dd369ebb6638cced4cac7a762c9dbf19e99aa5fa16bf5d1d17bda?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.13.0-202307170916.p0.ga5566ce.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:aa12962b424fe70ce249b223480d8c9e350bf5bf1cd33c4d500da6bdd9e3fa75_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:aa12962b424fe70ce249b223480d8c9e350bf5bf1cd33c4d500da6bdd9e3fa75_amd64",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:aa12962b424fe70ce249b223480d8c9e350bf5bf1cd33c4d500da6bdd9e3fa75_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:aa12962b424fe70ce249b223480d8c9e350bf5bf1cd33c4d500da6bdd9e3fa75?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.13.0-202307191011.p0.g6f6b79b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:afcc7b516eac1feeb57510c0df8f1a12557c3b7228d5099768538aebdd2340ad_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:afcc7b516eac1feeb57510c0df8f1a12557c3b7228d5099768538aebdd2340ad_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:afcc7b516eac1feeb57510c0df8f1a12557c3b7228d5099768538aebdd2340ad_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:afcc7b516eac1feeb57510c0df8f1a12557c3b7228d5099768538aebdd2340ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.13.0-202307180829.p0.g5b4af42.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:3c155dd9704e777a9e8688ce7719762c5a366bfec38444dab4681c604b97505b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:3c155dd9704e777a9e8688ce7719762c5a366bfec38444dab4681c604b97505b_amd64",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:3c155dd9704e777a9e8688ce7719762c5a366bfec38444dab4681c604b97505b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:3c155dd9704e777a9e8688ce7719762c5a366bfec38444dab4681c604b97505b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.13.0-202307170916.p0.ge08a279.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:2a782f6aab2c1607314a13aa7389cc5d821bcdf0750c00ac908b3b73e48c345d_amd64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:2a782f6aab2c1607314a13aa7389cc5d821bcdf0750c00ac908b3b73e48c345d_amd64",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:2a782f6aab2c1607314a13aa7389cc5d821bcdf0750c00ac908b3b73e48c345d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:2a782f6aab2c1607314a13aa7389cc5d821bcdf0750c00ac908b3b73e48c345d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.13.0-202307170916.p0.g9adad59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:f684259d1de160c5c568caf080ba66724357cdc95c89ec5ca1fe491e0099dce6_amd64",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:f684259d1de160c5c568caf080ba66724357cdc95c89ec5ca1fe491e0099dce6_amd64",
                  "product_id": "openshift4/ose-coredns@sha256:f684259d1de160c5c568caf080ba66724357cdc95c89ec5ca1fe491e0099dce6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:f684259d1de160c5c568caf080ba66724357cdc95c89ec5ca1fe491e0099dce6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.13.0-202307170916.p0.g5560e4a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:ac8617768573176468dda2c762744fe6d4c6bd70bda388bfa01f2841ea2711b9_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:ac8617768573176468dda2c762744fe6d4c6bd70bda388bfa01f2841ea2711b9_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:ac8617768573176468dda2c762744fe6d4c6bd70bda388bfa01f2841ea2711b9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:ac8617768573176468dda2c762744fe6d4c6bd70bda388bfa01f2841ea2711b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.13.0-202307170916.p0.g335d78a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:ac8617768573176468dda2c762744fe6d4c6bd70bda388bfa01f2841ea2711b9_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:ac8617768573176468dda2c762744fe6d4c6bd70bda388bfa01f2841ea2711b9_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:ac8617768573176468dda2c762744fe6d4c6bd70bda388bfa01f2841ea2711b9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:ac8617768573176468dda2c762744fe6d4c6bd70bda388bfa01f2841ea2711b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.13.0-202307170916.p0.g335d78a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:ca08d960054848d94361c31267e5bd07becd7bc5b887b2718ad277550eb3fef5_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:ca08d960054848d94361c31267e5bd07becd7bc5b887b2718ad277550eb3fef5_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:ca08d960054848d94361c31267e5bd07becd7bc5b887b2718ad277550eb3fef5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:ca08d960054848d94361c31267e5bd07becd7bc5b887b2718ad277550eb3fef5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.13.0-202307190837.p0.gc59255a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:771489ab2882b0ff77cbe4cc46d293567cb09de2c53e49c4f10608856b744e09_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:771489ab2882b0ff77cbe4cc46d293567cb09de2c53e49c4f10608856b744e09_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:771489ab2882b0ff77cbe4cc46d293567cb09de2c53e49c4f10608856b744e09_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:771489ab2882b0ff77cbe4cc46d293567cb09de2c53e49c4f10608856b744e09?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.ge540ced.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:e275258affca0639af5b0268c5b277aba3c670fc69da095c912c28808b8c29e1_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:e275258affca0639af5b0268c5b277aba3c670fc69da095c912c28808b8c29e1_amd64",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:e275258affca0639af5b0268c5b277aba3c670fc69da095c912c28808b8c29e1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:e275258affca0639af5b0268c5b277aba3c670fc69da095c912c28808b8c29e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.13.0-202307170916.p0.g2b914c2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:2b36522f0010b07b03793282a44cd106ff8b73b1df69810b703742ce57740103_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:2b36522f0010b07b03793282a44cd106ff8b73b1df69810b703742ce57740103_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:2b36522f0010b07b03793282a44cd106ff8b73b1df69810b703742ce57740103_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:2b36522f0010b07b03793282a44cd106ff8b73b1df69810b703742ce57740103?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.13.0-202307170916.p0.gc785aa6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:2b36522f0010b07b03793282a44cd106ff8b73b1df69810b703742ce57740103_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:2b36522f0010b07b03793282a44cd106ff8b73b1df69810b703742ce57740103_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:2b36522f0010b07b03793282a44cd106ff8b73b1df69810b703742ce57740103_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:2b36522f0010b07b03793282a44cd106ff8b73b1df69810b703742ce57740103?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.13.0-202307170916.p0.gc785aa6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:9ca9c66e1a37848f459495f5d20924dca99024e78a7c903b748bcb7eacaefb41_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:9ca9c66e1a37848f459495f5d20924dca99024e78a7c903b748bcb7eacaefb41_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:9ca9c66e1a37848f459495f5d20924dca99024e78a7c903b748bcb7eacaefb41_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:9ca9c66e1a37848f459495f5d20924dca99024e78a7c903b748bcb7eacaefb41?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.13.0-202307170916.p0.gee27c34.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9ca9c66e1a37848f459495f5d20924dca99024e78a7c903b748bcb7eacaefb41_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9ca9c66e1a37848f459495f5d20924dca99024e78a7c903b748bcb7eacaefb41_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9ca9c66e1a37848f459495f5d20924dca99024e78a7c903b748bcb7eacaefb41_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:9ca9c66e1a37848f459495f5d20924dca99024e78a7c903b748bcb7eacaefb41?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.13.0-202307170916.p0.gee27c34.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:e03e5599757a86aeb3a60f954a53db8fd8d37e8fbd197c92b03b5c15de701e4c_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:e03e5599757a86aeb3a60f954a53db8fd8d37e8fbd197c92b03b5c15de701e4c_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:e03e5599757a86aeb3a60f954a53db8fd8d37e8fbd197c92b03b5c15de701e4c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:e03e5599757a86aeb3a60f954a53db8fd8d37e8fbd197c92b03b5c15de701e4c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.13.0-202307170916.p0.g0dc83f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e03e5599757a86aeb3a60f954a53db8fd8d37e8fbd197c92b03b5c15de701e4c_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e03e5599757a86aeb3a60f954a53db8fd8d37e8fbd197c92b03b5c15de701e4c_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e03e5599757a86aeb3a60f954a53db8fd8d37e8fbd197c92b03b5c15de701e4c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:e03e5599757a86aeb3a60f954a53db8fd8d37e8fbd197c92b03b5c15de701e4c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.13.0-202307170916.p0.g0dc83f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:7be892989c14810a3d3830ee07862f626fd4791bb6b01da81747427a63009c2b_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:7be892989c14810a3d3830ee07862f626fd4791bb6b01da81747427a63009c2b_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:7be892989c14810a3d3830ee07862f626fd4791bb6b01da81747427a63009c2b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:7be892989c14810a3d3830ee07862f626fd4791bb6b01da81747427a63009c2b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.13.0-202307181455.p0.gd719bdc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:f96d2dc9350fc44ddfbfe2f2a8c518d30cc6a4226441978a52e1e3cbed0b070c_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:f96d2dc9350fc44ddfbfe2f2a8c518d30cc6a4226441978a52e1e3cbed0b070c_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:f96d2dc9350fc44ddfbfe2f2a8c518d30cc6a4226441978a52e1e3cbed0b070c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256:f96d2dc9350fc44ddfbfe2f2a8c518d30cc6a4226441978a52e1e3cbed0b070c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8\u0026tag=v4.13.0-202307170916.p0.g96ff048.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:7b2a9ac6875c6ffd7a11a31bed56c40001b87edfe03fa7539021d41d65e4c2f7_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:7b2a9ac6875c6ffd7a11a31bed56c40001b87edfe03fa7539021d41d65e4c2f7_amd64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:7b2a9ac6875c6ffd7a11a31bed56c40001b87edfe03fa7539021d41d65e4c2f7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:7b2a9ac6875c6ffd7a11a31bed56c40001b87edfe03fa7539021d41d65e4c2f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.13.0-202307181455.p0.gc4141b1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:a553c17acd7b26424a332d74137b8a52fc95c598d821f146d84aba327c84a073_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:a553c17acd7b26424a332d74137b8a52fc95c598d821f146d84aba327c84a073_amd64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:a553c17acd7b26424a332d74137b8a52fc95c598d821f146d84aba327c84a073_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:a553c17acd7b26424a332d74137b8a52fc95c598d821f146d84aba327c84a073?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.13.0-202307181455.p0.g5212a63.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:05e870f09a7cfaad2afffec234fec617099e5219fdfdeb0fec02e2880df63636_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:05e870f09a7cfaad2afffec234fec617099e5219fdfdeb0fec02e2880df63636_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:05e870f09a7cfaad2afffec234fec617099e5219fdfdeb0fec02e2880df63636_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:05e870f09a7cfaad2afffec234fec617099e5219fdfdeb0fec02e2880df63636?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.13.0-202307181455.p0.gce29177.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:501c81ac371dc384f538b5ade72dcec1ff51ce38ac79f7daa79193adbf6745b2_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:501c81ac371dc384f538b5ade72dcec1ff51ce38ac79f7daa79193adbf6745b2_amd64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:501c81ac371dc384f538b5ade72dcec1ff51ce38ac79f7daa79193adbf6745b2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:501c81ac371dc384f538b5ade72dcec1ff51ce38ac79f7daa79193adbf6745b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.13.0-202307181455.p0.g4536724.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:f007e2408e1c2c44971169b53e8fd38be574d4ecc4db2923fb223b457aba20f2_amd64",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:f007e2408e1c2c44971169b53e8fd38be574d4ecc4db2923fb223b457aba20f2_amd64",
                  "product_id": "openshift4/ose-kube-proxy@sha256:f007e2408e1c2c44971169b53e8fd38be574d4ecc4db2923fb223b457aba20f2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:f007e2408e1c2c44971169b53e8fd38be574d4ecc4db2923fb223b457aba20f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.13.0-202307170916.p0.g12a5bcf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:9c913242d99dd100ae70454f7a216c07e967aa768cb1d62237e753d562f2f35f_amd64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:9c913242d99dd100ae70454f7a216c07e967aa768cb1d62237e753d562f2f35f_amd64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:9c913242d99dd100ae70454f7a216c07e967aa768cb1d62237e753d562f2f35f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:9c913242d99dd100ae70454f7a216c07e967aa768cb1d62237e753d562f2f35f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.13.0-202307170916.p0.gf1205e6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:3f2338d4d6ab9561271bcbf82867379b6413360da08256d0ac3aa56e5c6e6473_amd64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:3f2338d4d6ab9561271bcbf82867379b6413360da08256d0ac3aa56e5c6e6473_amd64",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:3f2338d4d6ab9561271bcbf82867379b6413360da08256d0ac3aa56e5c6e6473_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:3f2338d4d6ab9561271bcbf82867379b6413360da08256d0ac3aa56e5c6e6473?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.13.0-202307170916.p0.g4b96984.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:8b1f634f0840eb5c11669e01709b875dba885cb68435c268f7e86ef819cee859_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:8b1f634f0840eb5c11669e01709b875dba885cb68435c268f7e86ef819cee859_amd64",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:8b1f634f0840eb5c11669e01709b875dba885cb68435c268f7e86ef819cee859_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:8b1f634f0840eb5c11669e01709b875dba885cb68435c268f7e86ef819cee859?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.13.0-202307190636.p0.g5baee73.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:f9da711475f82aa688badc90213d8268edeb2728cc28184a2e6361758122985b_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:f9da711475f82aa688badc90213d8268edeb2728cc28184a2e6361758122985b_amd64",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:f9da711475f82aa688badc90213d8268edeb2728cc28184a2e6361758122985b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:f9da711475f82aa688badc90213d8268edeb2728cc28184a2e6361758122985b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.13.0-202307190636.p0.g5baee73.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:904c513e7bab8a57206fec57902f0955db3e24cba84d12a52d089092939b7f7f_amd64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:904c513e7bab8a57206fec57902f0955db3e24cba84d12a52d089092939b7f7f_amd64",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:904c513e7bab8a57206fec57902f0955db3e24cba84d12a52d089092939b7f7f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:904c513e7bab8a57206fec57902f0955db3e24cba84d12a52d089092939b7f7f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.13.0-202307170916.p0.gd569c22.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:83eef2305090d2590ed060f7be0a5576d2c89ed19611b0c5e9601cfa811fb38f_amd64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:83eef2305090d2590ed060f7be0a5576d2c89ed19611b0c5e9601cfa811fb38f_amd64",
                  "product_id": "openshift4/ose-multus-cni@sha256:83eef2305090d2590ed060f7be0a5576d2c89ed19611b0c5e9601cfa811fb38f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:83eef2305090d2590ed060f7be0a5576d2c89ed19611b0c5e9601cfa811fb38f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.13.0-202307170916.p0.gbb616ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:9031d8c5746045bad3f2d5bf032199fb2313d54e322026a9558b007f75a3f823_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:9031d8c5746045bad3f2d5bf032199fb2313d54e322026a9558b007f75a3f823_amd64",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:9031d8c5746045bad3f2d5bf032199fb2313d54e322026a9558b007f75a3f823_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:9031d8c5746045bad3f2d5bf032199fb2313d54e322026a9558b007f75a3f823?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.13.0-202307170916.p0.gb841149.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel8@sha256:554448c83678da9a6d664e54557312d4e8ad1cc92dac86f8ad8e2f3ce083dda2_amd64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel8@sha256:554448c83678da9a6d664e54557312d4e8ad1cc92dac86f8ad8e2f3ce083dda2_amd64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:554448c83678da9a6d664e54557312d4e8ad1cc92dac86f8ad8e2f3ce083dda2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:554448c83678da9a6d664e54557312d4e8ad1cc92dac86f8ad8e2f3ce083dda2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.13.0-202307170916.p0.g31f847a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:ea8e1a061594aef597a7f0ccc1a86c65d4f84493b7b3b3cd7172fef4b1e86cb7_amd64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:ea8e1a061594aef597a7f0ccc1a86c65d4f84493b7b3b3cd7172fef4b1e86cb7_amd64",
                  "product_id": "openshift4/ose-docker-builder@sha256:ea8e1a061594aef597a7f0ccc1a86c65d4f84493b7b3b3cd7172fef4b1e86cb7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:ea8e1a061594aef597a7f0ccc1a86c65d4f84493b7b3b3cd7172fef4b1e86cb7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.13.0-202307170916.p0.g1fec8a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:3b1c70fd1e7286398fa41461845f326191b66bca6913d8c88724c1df9bd996d4_amd64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:3b1c70fd1e7286398fa41461845f326191b66bca6913d8c88724c1df9bd996d4_amd64",
                  "product_id": "openshift4/ose-cli@sha256:3b1c70fd1e7286398fa41461845f326191b66bca6913d8c88724c1df9bd996d4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:3b1c70fd1e7286398fa41461845f326191b66bca6913d8c88724c1df9bd996d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.13.0-202307172043.p0.g8b4d4ed.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:c445152858faf51ffe45f5c83ef5e8fdcc7e7f5bc885cce63a025b49268e7391_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:c445152858faf51ffe45f5c83ef5e8fdcc7e7f5bc885cce63a025b49268e7391_amd64",
                  "product_id": "openshift4/ose-console@sha256:c445152858faf51ffe45f5c83ef5e8fdcc7e7f5bc885cce63a025b49268e7391_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:c445152858faf51ffe45f5c83ef5e8fdcc7e7f5bc885cce63a025b49268e7391?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.13.0-202307190636.p0.ge887503.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:e55db71af192ae0db2180e523bbb67f144ed64a343c3d6e01fb3f12877f751f8_amd64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:e55db71af192ae0db2180e523bbb67f144ed64a343c3d6e01fb3f12877f751f8_amd64",
                  "product_id": "openshift4/ose-console-operator@sha256:e55db71af192ae0db2180e523bbb67f144ed64a343c3d6e01fb3f12877f751f8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:e55db71af192ae0db2180e523bbb67f144ed64a343c3d6e01fb3f12877f751f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.13.0-202307170916.p0.gc5f3b24.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:eec1e98398a98dd232a30550ae9e616c673b8d25bfecca64f212e79b87910827_amd64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:eec1e98398a98dd232a30550ae9e616c673b8d25bfecca64f212e79b87910827_amd64",
                  "product_id": "openshift4/ose-deployer@sha256:eec1e98398a98dd232a30550ae9e616c673b8d25bfecca64f212e79b87910827_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:eec1e98398a98dd232a30550ae9e616c673b8d25bfecca64f212e79b87910827?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.13.0-202307172043.p0.g8b4d4ed.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:93bd9e5e32bc23f25d7c46338e3f161bbed495fc00e2a403516214f023e85676_amd64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:93bd9e5e32bc23f25d7c46338e3f161bbed495fc00e2a403516214f023e85676_amd64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:93bd9e5e32bc23f25d7c46338e3f161bbed495fc00e2a403516214f023e85676_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:93bd9e5e32bc23f25d7c46338e3f161bbed495fc00e2a403516214f023e85676?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.13.0-202307170916.p0.g065deab.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:58a991330090fbd3070c500649311c46431fd2eca444c3f33597ecfb6e9ff3dc_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:58a991330090fbd3070c500649311c46431fd2eca444c3f33597ecfb6e9ff3dc_amd64",
                  "product_id": "openshift4/ose-hyperkube@sha256:58a991330090fbd3070c500649311c46431fd2eca444c3f33597ecfb6e9ff3dc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:58a991330090fbd3070c500649311c46431fd2eca444c3f33597ecfb6e9ff3dc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.13.0-202307170916.p0.g73ac561.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:68de9c225bc04d801e13426bba80d01b0d27a56d11a60f5189f7444e6ac9a93a_amd64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:68de9c225bc04d801e13426bba80d01b0d27a56d11a60f5189f7444e6ac9a93a_amd64",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:68de9c225bc04d801e13426bba80d01b0d27a56d11a60f5189f7444e6ac9a93a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:68de9c225bc04d801e13426bba80d01b0d27a56d11a60f5189f7444e6ac9a93a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.13.0-202307170916.p0.g0465934.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:33a0afb45e8657225be6928b0a361dfc77f6cedacd1a2a2304a6f69100169c72_amd64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:33a0afb45e8657225be6928b0a361dfc77f6cedacd1a2a2304a6f69100169c72_amd64",
                  "product_id": "openshift4/ose-pod@sha256:33a0afb45e8657225be6928b0a361dfc77f6cedacd1a2a2304a6f69100169c72_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:33a0afb45e8657225be6928b0a361dfc77f6cedacd1a2a2304a6f69100169c72?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.13.0-202307170916.p0.g73ac561.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:ccbd612a8ace7d63aabfc443cd4caf18149204641f154f0474b88b16d4f13b07_amd64",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:ccbd612a8ace7d63aabfc443cd4caf18149204641f154f0474b88b16d4f13b07_amd64",
                  "product_id": "openshift4/ose-docker-registry@sha256:ccbd612a8ace7d63aabfc443cd4caf18149204641f154f0474b88b16d4f13b07_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:ccbd612a8ace7d63aabfc443cd4caf18149204641f154f0474b88b16d4f13b07?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.13.0-202307170916.p0.gf414ba7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:f97cc5c1c0fd4beb7b312fbde25a1f40c5812a309a3e932ef7d57899ea471813_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:f97cc5c1c0fd4beb7b312fbde25a1f40c5812a309a3e932ef7d57899ea471813_amd64",
                  "product_id": "openshift4/ose-tests@sha256:f97cc5c1c0fd4beb7b312fbde25a1f40c5812a309a3e932ef7d57899ea471813_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:f97cc5c1c0fd4beb7b312fbde25a1f40c5812a309a3e932ef7d57899ea471813?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.13.0-202307190636.p0.gb1f4ee9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:645e04b634e868de3776e647bcdee60434ec57117ace8e36b893f69b5488b901_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:645e04b634e868de3776e647bcdee60434ec57117ace8e36b893f69b5488b901_amd64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:645e04b634e868de3776e647bcdee60434ec57117ace8e36b893f69b5488b901_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:645e04b634e868de3776e647bcdee60434ec57117ace8e36b893f69b5488b901?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.13.0-202307170916.p0.g7beb880.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:833b5ee590ce5337cf338e61782a24b850463ddcf06d04ef0ed0d24409634bd4_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:833b5ee590ce5337cf338e61782a24b850463ddcf06d04ef0ed0d24409634bd4_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:833b5ee590ce5337cf338e61782a24b850463ddcf06d04ef0ed0d24409634bd4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:833b5ee590ce5337cf338e61782a24b850463ddcf06d04ef0ed0d24409634bd4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.13.0-202307182142.p0.gf1d9c59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:f915bfab778eb6d8c2c5d1985c62f4b1d50c12c15b7da7fb2497b9edea77896a_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:f915bfab778eb6d8c2c5d1985c62f4b1d50c12c15b7da7fb2497b9edea77896a_amd64",
                  "product_id": "openshift4/ose-operator-registry@sha256:f915bfab778eb6d8c2c5d1985c62f4b1d50c12c15b7da7fb2497b9edea77896a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:f915bfab778eb6d8c2c5d1985c62f4b1d50c12c15b7da7fb2497b9edea77896a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.13.0-202307182142.p0.gf1d9c59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:39c19109b4cb1593c307e2fdd6d7fe81b3c9d5838a921f3c7f965116f74d93ca_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:39c19109b4cb1593c307e2fdd6d7fe81b3c9d5838a921f3c7f965116f74d93ca_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:39c19109b4cb1593c307e2fdd6d7fe81b3c9d5838a921f3c7f965116f74d93ca_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:39c19109b4cb1593c307e2fdd6d7fe81b3c9d5838a921f3c7f965116f74d93ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.13.0-202307190636.p0.g06189bc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9b85ab164a837bf47e69d2ca0881973034282943c40ac90eed52761f559617df_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9b85ab164a837bf47e69d2ca0881973034282943c40ac90eed52761f559617df_amd64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9b85ab164a837bf47e69d2ca0881973034282943c40ac90eed52761f559617df_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:9b85ab164a837bf47e69d2ca0881973034282943c40ac90eed52761f559617df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.13.0-202307172043.p0.g6160d18.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:f2e9a9813c44220e7d43f6f135880a25def97edd9d490ebb2f470cf76ccaa45d_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:f2e9a9813c44220e7d43f6f135880a25def97edd9d490ebb2f470cf76ccaa45d_amd64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:f2e9a9813c44220e7d43f6f135880a25def97edd9d490ebb2f470cf76ccaa45d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:f2e9a9813c44220e7d43f6f135880a25def97edd9d490ebb2f470cf76ccaa45d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.13.0-202307190636.p0.g3415688.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1386f32387807d46bf032da9fb91aca7b4f9752eb7dd1c9cf5f6d30c079a6285_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1386f32387807d46bf032da9fb91aca7b4f9752eb7dd1c9cf5f6d30c079a6285_amd64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1386f32387807d46bf032da9fb91aca7b4f9752eb7dd1c9cf5f6d30c079a6285_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:1386f32387807d46bf032da9fb91aca7b4f9752eb7dd1c9cf5f6d30c079a6285?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.13.0-202307170916.p0.g6160d18.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:a5cea7ddcc6798b9c53b559c8064dd60973fbb6d6a2c03fccb3ea0ffad80057f_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:a5cea7ddcc6798b9c53b559c8064dd60973fbb6d6a2c03fccb3ea0ffad80057f_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:a5cea7ddcc6798b9c53b559c8064dd60973fbb6d6a2c03fccb3ea0ffad80057f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel8@sha256:a5cea7ddcc6798b9c53b559c8064dd60973fbb6d6a2c03fccb3ea0ffad80057f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307170916.p0.gb5200ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:475f8a32299a39853ecac1752eb63b0c8d2b5511805f9d6aa914a146b0d81e02_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:475f8a32299a39853ecac1752eb63b0c8d2b5511805f9d6aa914a146b0d81e02_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:475f8a32299a39853ecac1752eb63b0c8d2b5511805f9d6aa914a146b0d81e02_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:475f8a32299a39853ecac1752eb63b0c8d2b5511805f9d6aa914a146b0d81e02?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8\u0026tag=v4.13.0-202307190636.p0.g68c0ecf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:1d8b3f0c280069eb1e7d3eb6a1380d3015c6c05be68c721f9790cbca52eea048_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:1d8b3f0c280069eb1e7d3eb6a1380d3015c6c05be68c721f9790cbca52eea048_amd64",
                  "product_id": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:1d8b3f0c280069eb1e7d3eb6a1380d3015c6c05be68c721f9790cbca52eea048_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:1d8b3f0c280069eb1e7d3eb6a1380d3015c6c05be68c721f9790cbca52eea048?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8\u0026tag=v4.13.0-202307170916.p0.g0f4b92a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:9f31a47c3cbd1087267453b590fb2324968289bdcf9b486d04d1b64b98bb6b5f_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:9f31a47c3cbd1087267453b590fb2324968289bdcf9b486d04d1b64b98bb6b5f_amd64",
                  "product_id": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:9f31a47c3cbd1087267453b590fb2324968289bdcf9b486d04d1b64b98bb6b5f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-machine-controllers-rhel8@sha256:9f31a47c3cbd1087267453b590fb2324968289bdcf9b486d04d1b64b98bb6b5f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8\u0026tag=v4.13.0-202307170916.p0.g4c0f96a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:d44798c5099df2b13644af5ca4f0cc4403dcd12effea00a986a1b2fd07985893_amd64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:d44798c5099df2b13644af5ca4f0cc4403dcd12effea00a986a1b2fd07985893_amd64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:d44798c5099df2b13644af5ca4f0cc4403dcd12effea00a986a1b2fd07985893_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:d44798c5099df2b13644af5ca4f0cc4403dcd12effea00a986a1b2fd07985893?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.13.0-202307170916.p0.g61e198c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:84cd487fdef018f0d06b49e3d4c88765d8f2a2e34f09b43ba99e4d7643633692_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:84cd487fdef018f0d06b49e3d4c88765d8f2a2e34f09b43ba99e4d7643633692_amd64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:84cd487fdef018f0d06b49e3d4c88765d8f2a2e34f09b43ba99e4d7643633692_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:84cd487fdef018f0d06b49e3d4c88765d8f2a2e34f09b43ba99e4d7643633692?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307170916.p0.g946daa0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:79e8c7a7f6a561a9a7ea05b38cf83a9fa5ca98b7926493bd7182dd4f1d412298_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:79e8c7a7f6a561a9a7ea05b38cf83a9fa5ca98b7926493bd7182dd4f1d412298_amd64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:79e8c7a7f6a561a9a7ea05b38cf83a9fa5ca98b7926493bd7182dd4f1d412298_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256:79e8c7a7f6a561a9a7ea05b38cf83a9fa5ca98b7926493bd7182dd4f1d412298?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202307170916.p0.gacb52a0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:c4ad102b6e2c38e1727b48a323709642271aac6f5579bd9fd338660c0ae9a6fa_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:c4ad102b6e2c38e1727b48a323709642271aac6f5579bd9fd338660c0ae9a6fa_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:c4ad102b6e2c38e1727b48a323709642271aac6f5579bd9fd338660c0ae9a6fa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:c4ad102b6e2c38e1727b48a323709642271aac6f5579bd9fd338660c0ae9a6fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.13.0-202307190636.p0.g923631d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:57afb053900323816033b9c63f58394aca7277ff1ae7113c2c55150174a2b659_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:57afb053900323816033b9c63f58394aca7277ff1ae7113c2c55150174a2b659_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:57afb053900323816033b9c63f58394aca7277ff1ae7113c2c55150174a2b659_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:57afb053900323816033b9c63f58394aca7277ff1ae7113c2c55150174a2b659?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.gbaf14a4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:946abe60d2acf1a719fe2374b871196d013f1b7747514826714b2171ed6febc4_amd64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:946abe60d2acf1a719fe2374b871196d013f1b7747514826714b2171ed6febc4_amd64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:946abe60d2acf1a719fe2374b871196d013f1b7747514826714b2171ed6febc4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:946abe60d2acf1a719fe2374b871196d013f1b7747514826714b2171ed6febc4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.13.0-202307170916.p0.g125a4b4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:3790f676409c494f3705bda11bd31cd620442c9137b28b3507ac2e7075393de2_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:3790f676409c494f3705bda11bd31cd620442c9137b28b3507ac2e7075393de2_amd64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:3790f676409c494f3705bda11bd31cd620442c9137b28b3507ac2e7075393de2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:3790f676409c494f3705bda11bd31cd620442c9137b28b3507ac2e7075393de2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307170916.p0.gfb2d232.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:8ac634a984bba251cb020117d7df74e980593426312c287de2fc1feef8eb8450_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:8ac634a984bba251cb020117d7df74e980593426312c287de2fc1feef8eb8450_amd64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:8ac634a984bba251cb020117d7df74e980593426312c287de2fc1feef8eb8450_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:8ac634a984bba251cb020117d7df74e980593426312c287de2fc1feef8eb8450?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.13.0-202307170916.p0.gfb2d232.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:6eda17c43e48e5edd1b3d2c919adf90b25287cc4a9a35e77f0088e2254c42cc9_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:6eda17c43e48e5edd1b3d2c919adf90b25287cc4a9a35e77f0088e2254c42cc9_amd64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:6eda17c43e48e5edd1b3d2c919adf90b25287cc4a9a35e77f0088e2254c42cc9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256:6eda17c43e48e5edd1b3d2c919adf90b25287cc4a9a35e77f0088e2254c42cc9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202307170916.p0.g8846366.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:dba09ed920fb3fc8b5ba17b36074b9cf89cbd4335c6bb7d8e698ccca5647969f_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:dba09ed920fb3fc8b5ba17b36074b9cf89cbd4335c6bb7d8e698ccca5647969f_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:dba09ed920fb3fc8b5ba17b36074b9cf89cbd4335c6bb7d8e698ccca5647969f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:dba09ed920fb3fc8b5ba17b36074b9cf89cbd4335c6bb7d8e698ccca5647969f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.13.0-202307190636.p0.g202e8af.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8b23d493cdfad8a602986223f83866e90d31103456f9eed06ae20e67192c8816_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8b23d493cdfad8a602986223f83866e90d31103456f9eed06ae20e67192c8816_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8b23d493cdfad8a602986223f83866e90d31103456f9eed06ae20e67192c8816_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:8b23d493cdfad8a602986223f83866e90d31103456f9eed06ae20e67192c8816?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.13.0-202307172043.p0.g842415a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:276b4243e6b30cd05b5f83ca5dab50655e12eaec22287c09484972606dc57b8d_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:276b4243e6b30cd05b5f83ca5dab50655e12eaec22287c09484972606dc57b8d_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:276b4243e6b30cd05b5f83ca5dab50655e12eaec22287c09484972606dc57b8d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256:276b4243e6b30cd05b5f83ca5dab50655e12eaec22287c09484972606dc57b8d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8\u0026tag=v4.13.0-202307190636.p0.gfd94a03.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0c0b8c3c32d2b484ea54c19440f7c7919bc30acf53831b8a75b136b3aa40942f_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0c0b8c3c32d2b484ea54c19440f7c7919bc30acf53831b8a75b136b3aa40942f_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0c0b8c3c32d2b484ea54c19440f7c7919bc30acf53831b8a75b136b3aa40942f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:0c0b8c3c32d2b484ea54c19440f7c7919bc30acf53831b8a75b136b3aa40942f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.13.0-202307170916.p0.g994c32c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:14c6b5f77bb2b55963429b64c9e4a198c13e28798336fcce982e4b91464eb63c_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:14c6b5f77bb2b55963429b64c9e4a198c13e28798336fcce982e4b91464eb63c_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:14c6b5f77bb2b55963429b64c9e4a198c13e28798336fcce982e4b91464eb63c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:14c6b5f77bb2b55963429b64c9e4a198c13e28798336fcce982e4b91464eb63c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.13.0-202307170916.p0.g953477f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:e1772cf53f67791f02515388fd453211e9760bdabfaca0611ccd1809deb1901b_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:e1772cf53f67791f02515388fd453211e9760bdabfaca0611ccd1809deb1901b_amd64",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:e1772cf53f67791f02515388fd453211e9760bdabfaca0611ccd1809deb1901b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:e1772cf53f67791f02515388fd453211e9760bdabfaca0611ccd1809deb1901b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g3c92453.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:aeac8288ca01a33296403116a1d2713935d8ce9893f9326287ea490bc48ca021_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:aeac8288ca01a33296403116a1d2713935d8ce9893f9326287ea490bc48ca021_amd64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:aeac8288ca01a33296403116a1d2713935d8ce9893f9326287ea490bc48ca021_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:aeac8288ca01a33296403116a1d2713935d8ce9893f9326287ea490bc48ca021?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.13.0-202307170916.p0.g4930ec5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:c0063fd5b47ce6ed1aa4705dc6d2daef39aa7fccb378251fb34441c63bbe52a0_amd64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:c0063fd5b47ce6ed1aa4705dc6d2daef39aa7fccb378251fb34441c63bbe52a0_amd64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:c0063fd5b47ce6ed1aa4705dc6d2daef39aa7fccb378251fb34441c63bbe52a0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:c0063fd5b47ce6ed1aa4705dc6d2daef39aa7fccb378251fb34441c63bbe52a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.13.0-202307180117.p0.g8b4d4ed.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:9e39518f914fddbcda4d12aa9e2d77aa151b960700bab762c1aaab753101155e_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:9e39518f914fddbcda4d12aa9e2d77aa151b960700bab762c1aaab753101155e_amd64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:9e39518f914fddbcda4d12aa9e2d77aa151b960700bab762c1aaab753101155e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:9e39518f914fddbcda4d12aa9e2d77aa151b960700bab762c1aaab753101155e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.13.0-202307170916.p0.g0621fca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:5b3bf4a5cfe22334599f097d6fde60d0fe47705d23c8f3df1ffade79214a75d7_amd64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:5b3bf4a5cfe22334599f097d6fde60d0fe47705d23c8f3df1ffade79214a75d7_amd64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:5b3bf4a5cfe22334599f097d6fde60d0fe47705d23c8f3df1ffade79214a75d7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:5b3bf4a5cfe22334599f097d6fde60d0fe47705d23c8f3df1ffade79214a75d7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.13.0-202307181316.p0.g4f190d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:ca89b898e7df7a0ecbe81fa62f759383a68b3e92066a1862484eb765e9f19160_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:ca89b898e7df7a0ecbe81fa62f759383a68b3e92066a1862484eb765e9f19160_amd64",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:ca89b898e7df7a0ecbe81fa62f759383a68b3e92066a1862484eb765e9f19160_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:ca89b898e7df7a0ecbe81fa62f759383a68b3e92066a1862484eb765e9f19160?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.13.0-202307170916.p0.g507f873.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:f4001faa1f7f134279b3a7b3c65b9112877925bd0ced5cccf9b78fb10981e9c4_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:f4001faa1f7f134279b3a7b3c65b9112877925bd0ced5cccf9b78fb10981e9c4_amd64",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:f4001faa1f7f134279b3a7b3c65b9112877925bd0ced5cccf9b78fb10981e9c4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:f4001faa1f7f134279b3a7b3c65b9112877925bd0ced5cccf9b78fb10981e9c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.13.0-202307170916.p0.gc14658f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:6c3bb53a8778b80c01e24f9c1cd907445e347f00fecf6529089aca400e5c519c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:6c3bb53a8778b80c01e24f9c1cd907445e347f00fecf6529089aca400e5c519c_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:6c3bb53a8778b80c01e24f9c1cd907445e347f00fecf6529089aca400e5c519c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:6c3bb53a8778b80c01e24f9c1cd907445e347f00fecf6529089aca400e5c519c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.13.0-202307170916.p0.g99a0e2b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f8e054733935b856b19c6ee54fffcc6cab5f20990f3b0338f536f46b31e176f7_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f8e054733935b856b19c6ee54fffcc6cab5f20990f3b0338f536f46b31e176f7_amd64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f8e054733935b856b19c6ee54fffcc6cab5f20990f3b0338f536f46b31e176f7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:f8e054733935b856b19c6ee54fffcc6cab5f20990f3b0338f536f46b31e176f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.13.0-202307170916.p0.gee42773.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:d9f9b2239ab30a4478e8325751279f4e4cadd341668270384c481a2c5f21737a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:d9f9b2239ab30a4478e8325751279f4e4cadd341668270384c481a2c5f21737a_amd64",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:d9f9b2239ab30a4478e8325751279f4e4cadd341668270384c481a2c5f21737a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:d9f9b2239ab30a4478e8325751279f4e4cadd341668270384c481a2c5f21737a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.13.0-202307170916.p0.gee908b6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:668a146ea3485387c2b4b19362cfd14f4c3663f8fdd52b0f480d70cc3b16c1f5_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:668a146ea3485387c2b4b19362cfd14f4c3663f8fdd52b0f480d70cc3b16c1f5_amd64",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:668a146ea3485387c2b4b19362cfd14f4c3663f8fdd52b0f480d70cc3b16c1f5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:668a146ea3485387c2b4b19362cfd14f4c3663f8fdd52b0f480d70cc3b16c1f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.13.0-202307170916.p0.gce1c9a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:668a146ea3485387c2b4b19362cfd14f4c3663f8fdd52b0f480d70cc3b16c1f5_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:668a146ea3485387c2b4b19362cfd14f4c3663f8fdd52b0f480d70cc3b16c1f5_amd64",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:668a146ea3485387c2b4b19362cfd14f4c3663f8fdd52b0f480d70cc3b16c1f5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:668a146ea3485387c2b4b19362cfd14f4c3663f8fdd52b0f480d70cc3b16c1f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.gce1c9a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fdd8f87a9ed4c78078951b2240000677176e13ec14102ba6ddddfd6d01a35b4e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fdd8f87a9ed4c78078951b2240000677176e13ec14102ba6ddddfd6d01a35b4e_amd64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fdd8f87a9ed4c78078951b2240000677176e13ec14102ba6ddddfd6d01a35b4e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fdd8f87a9ed4c78078951b2240000677176e13ec14102ba6ddddfd6d01a35b4e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.13.0-202307170916.p0.g64de389.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:c0dff4716baede655ebee6116f439518abf2c01cd20681a5fcea6187356e32e8_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:c0dff4716baede655ebee6116f439518abf2c01cd20681a5fcea6187356e32e8_amd64",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:c0dff4716baede655ebee6116f439518abf2c01cd20681a5fcea6187356e32e8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:c0dff4716baede655ebee6116f439518abf2c01cd20681a5fcea6187356e32e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.13.0-202307170916.p0.g923b864.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:2182e5f97900bc01056ff6a20fb43566cf625f97d4a8b9e36a5594f8a985540d_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:2182e5f97900bc01056ff6a20fb43566cf625f97d4a8b9e36a5594f8a985540d_amd64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:2182e5f97900bc01056ff6a20fb43566cf625f97d4a8b9e36a5594f8a985540d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:2182e5f97900bc01056ff6a20fb43566cf625f97d4a8b9e36a5594f8a985540d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.13.0-202307170916.p0.g42f323c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5ac9a6e372033cd50814a949997f8f2ae81d56d58fde93a9764d0f0c8cfc9605_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5ac9a6e372033cd50814a949997f8f2ae81d56d58fde93a9764d0f0c8cfc9605_amd64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5ac9a6e372033cd50814a949997f8f2ae81d56d58fde93a9764d0f0c8cfc9605_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5ac9a6e372033cd50814a949997f8f2ae81d56d58fde93a9764d0f0c8cfc9605?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g97b486c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:9ae97c1d36ef2230ae0c5e06943c9727f36b831aac6fb50bd38a1d864fb16eac_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:9ae97c1d36ef2230ae0c5e06943c9727f36b831aac6fb50bd38a1d864fb16eac_amd64",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:9ae97c1d36ef2230ae0c5e06943c9727f36b831aac6fb50bd38a1d864fb16eac_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:9ae97c1d36ef2230ae0c5e06943c9727f36b831aac6fb50bd38a1d864fb16eac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.13.0-202307170916.p0.g3ea8e9e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:b918ca4037cb46e5dd6cc415758ca8dc45273eda3f5bc4ecf19c859a2cc0228b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:b918ca4037cb46e5dd6cc415758ca8dc45273eda3f5bc4ecf19c859a2cc0228b_amd64",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:b918ca4037cb46e5dd6cc415758ca8dc45273eda3f5bc4ecf19c859a2cc0228b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:b918ca4037cb46e5dd6cc415758ca8dc45273eda3f5bc4ecf19c859a2cc0228b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.13.0-202307170916.p0.g3ed61e2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:203cb487e05930be38107a73f4e9f936147074e1fbce5a46b85c322feaf38769_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:203cb487e05930be38107a73f4e9f936147074e1fbce5a46b85c322feaf38769_amd64",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:203cb487e05930be38107a73f4e9f936147074e1fbce5a46b85c322feaf38769_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:203cb487e05930be38107a73f4e9f936147074e1fbce5a46b85c322feaf38769?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.13.0-202307170916.p0.ga4dc829.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:b3829f7aba229075ffda864ef96e7ee0d58841a16bae5b2486eb4e600ef50786_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:b3829f7aba229075ffda864ef96e7ee0d58841a16bae5b2486eb4e600ef50786_amd64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:b3829f7aba229075ffda864ef96e7ee0d58841a16bae5b2486eb4e600ef50786_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:b3829f7aba229075ffda864ef96e7ee0d58841a16bae5b2486eb4e600ef50786?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.13.0-202307170916.p0.g0b4e454.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:5c72b7674a2bdb45394a5243431989def2675e7a2c9bcbc30b6a9721018960d2_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:5c72b7674a2bdb45394a5243431989def2675e7a2c9bcbc30b6a9721018960d2_amd64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:5c72b7674a2bdb45394a5243431989def2675e7a2c9bcbc30b6a9721018960d2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:5c72b7674a2bdb45394a5243431989def2675e7a2c9bcbc30b6a9721018960d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g8d627a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:bca45c888ecba695596aa75bfc4ca759abad135d7d6239cb2f52bbbb78d905a6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:bca45c888ecba695596aa75bfc4ca759abad135d7d6239cb2f52bbbb78d905a6_amd64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:bca45c888ecba695596aa75bfc4ca759abad135d7d6239cb2f52bbbb78d905a6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:bca45c888ecba695596aa75bfc4ca759abad135d7d6239cb2f52bbbb78d905a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.13.0-202307170916.p0.g56b9707.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:c82b95f0eeba2d0d69f1c88454114c54ea3fbe5f5231f3059581433f1bf30de5_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:c82b95f0eeba2d0d69f1c88454114c54ea3fbe5f5231f3059581433f1bf30de5_amd64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:c82b95f0eeba2d0d69f1c88454114c54ea3fbe5f5231f3059581433f1bf30de5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:c82b95f0eeba2d0d69f1c88454114c54ea3fbe5f5231f3059581433f1bf30de5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.13.0-202307170916.p0.g5c00da0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d3d6e0b2beb2e6babd1f44b232035ac59d496f4e53dd8828b69d8c80ff995858_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d3d6e0b2beb2e6babd1f44b232035ac59d496f4e53dd8828b69d8c80ff995858_amd64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d3d6e0b2beb2e6babd1f44b232035ac59d496f4e53dd8828b69d8c80ff995858_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d3d6e0b2beb2e6babd1f44b232035ac59d496f4e53dd8828b69d8c80ff995858?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g9f47598.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:a72152cbe55ea6a4578e332c6f5122dbeed2ad10622cee211e90009e993bf21f_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:a72152cbe55ea6a4578e332c6f5122dbeed2ad10622cee211e90009e993bf21f_amd64",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:a72152cbe55ea6a4578e332c6f5122dbeed2ad10622cee211e90009e993bf21f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:a72152cbe55ea6a4578e332c6f5122dbeed2ad10622cee211e90009e993bf21f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.13.0-202307170916.p0.gce66cd5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:93860ba4f314fcac68b6d745f9f343f6753cfe01a6a224a3e72c8cca51574e89_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:93860ba4f314fcac68b6d745f9f343f6753cfe01a6a224a3e72c8cca51574e89_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:93860ba4f314fcac68b6d745f9f343f6753cfe01a6a224a3e72c8cca51574e89_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:93860ba4f314fcac68b6d745f9f343f6753cfe01a6a224a3e72c8cca51574e89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.13.0-202307170916.p0.gea4f097.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:0465345167bf32fc4d7bb8655d838fb563006c3386bbc00dfc6b66c499165a0e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:0465345167bf32fc4d7bb8655d838fb563006c3386bbc00dfc6b66c499165a0e_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:0465345167bf32fc4d7bb8655d838fb563006c3386bbc00dfc6b66c499165a0e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:0465345167bf32fc4d7bb8655d838fb563006c3386bbc00dfc6b66c499165a0e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.13.0-202307170916.p0.g9a8aba8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:dc0af5bd22ec93ec4258687ed231ca1eff679d697c38af0ac123c7c07378d0d7_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:dc0af5bd22ec93ec4258687ed231ca1eff679d697c38af0ac123c7c07378d0d7_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:dc0af5bd22ec93ec4258687ed231ca1eff679d697c38af0ac123c7c07378d0d7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:dc0af5bd22ec93ec4258687ed231ca1eff679d697c38af0ac123c7c07378d0d7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g6627b2a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:b9d91e44936f17f3ec129e0d9121a9de99afd64e4736a07d52f2adedfcefea52_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:b9d91e44936f17f3ec129e0d9121a9de99afd64e4736a07d52f2adedfcefea52_amd64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:b9d91e44936f17f3ec129e0d9121a9de99afd64e4736a07d52f2adedfcefea52_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:b9d91e44936f17f3ec129e0d9121a9de99afd64e4736a07d52f2adedfcefea52?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.13.0-202307170916.p0.g471a806.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a2180edf098302bab199e2be7cdbaef7fe37db36a6ffe076d7e86b38b16a509d_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a2180edf098302bab199e2be7cdbaef7fe37db36a6ffe076d7e86b38b16a509d_amd64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a2180edf098302bab199e2be7cdbaef7fe37db36a6ffe076d7e86b38b16a509d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:a2180edf098302bab199e2be7cdbaef7fe37db36a6ffe076d7e86b38b16a509d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.13.0-202307170916.p0.g8d2af85.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:359ffa8b815b28def3c1ee45fe5225c0ce5bd5038b5ca35830963c65d6a60135_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:359ffa8b815b28def3c1ee45fe5225c0ce5bd5038b5ca35830963c65d6a60135_amd64",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:359ffa8b815b28def3c1ee45fe5225c0ce5bd5038b5ca35830963c65d6a60135_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:359ffa8b815b28def3c1ee45fe5225c0ce5bd5038b5ca35830963c65d6a60135?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.13.0-202307190837.p0.g98120d5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:2913efaefee058859704fff4000b7f88c52968c34442c0857f463403644b0752_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:2913efaefee058859704fff4000b7f88c52968c34442c0857f463403644b0752_amd64",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:2913efaefee058859704fff4000b7f88c52968c34442c0857f463403644b0752_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:2913efaefee058859704fff4000b7f88c52968c34442c0857f463403644b0752?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.13.0-202307170916.p0.g5b72593.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:d8ea817787dd52752cd4a5aff5d850b25a9c7446d13a8761bfae3ffe809a6531_amd64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:d8ea817787dd52752cd4a5aff5d850b25a9c7446d13a8761bfae3ffe809a6531_amd64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:d8ea817787dd52752cd4a5aff5d850b25a9c7446d13a8761bfae3ffe809a6531_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:d8ea817787dd52752cd4a5aff5d850b25a9c7446d13a8761bfae3ffe809a6531?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.13.0-202307170916.p0.g26001de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:873ba50e302a60c504eb452c934dc12b8a0b6ae18e558389ccdf7f045470fdcf_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:873ba50e302a60c504eb452c934dc12b8a0b6ae18e558389ccdf7f045470fdcf_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:873ba50e302a60c504eb452c934dc12b8a0b6ae18e558389ccdf7f045470fdcf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:873ba50e302a60c504eb452c934dc12b8a0b6ae18e558389ccdf7f045470fdcf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.13.0-202307170916.p0.gf797d45.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a3d67b5c741853a9b8cda46d557dd5a35a70b708342ee2bdd18475b54a623aab_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a3d67b5c741853a9b8cda46d557dd5a35a70b708342ee2bdd18475b54a623aab_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a3d67b5c741853a9b8cda46d557dd5a35a70b708342ee2bdd18475b54a623aab_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:a3d67b5c741853a9b8cda46d557dd5a35a70b708342ee2bdd18475b54a623aab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.13.0-202307170916.p0.g318c84a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7224a7fefd242881aab7867d3c00bc8d66c8abd73d966de4873714b28a59aa00_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7224a7fefd242881aab7867d3c00bc8d66c8abd73d966de4873714b28a59aa00_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7224a7fefd242881aab7867d3c00bc8d66c8abd73d966de4873714b28a59aa00_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7224a7fefd242881aab7867d3c00bc8d66c8abd73d966de4873714b28a59aa00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.13.0-202307170916.p0.gf797d45.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:7a14cb1830af668a583a5b19031b69fce5b37409153ba476d63d718e72b3dc6a_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:7a14cb1830af668a583a5b19031b69fce5b37409153ba476d63d718e72b3dc6a_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:7a14cb1830af668a583a5b19031b69fce5b37409153ba476d63d718e72b3dc6a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:7a14cb1830af668a583a5b19031b69fce5b37409153ba476d63d718e72b3dc6a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.13.0-202307170916.p0.g3b20670.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:7a14cb1830af668a583a5b19031b69fce5b37409153ba476d63d718e72b3dc6a_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:7a14cb1830af668a583a5b19031b69fce5b37409153ba476d63d718e72b3dc6a_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:7a14cb1830af668a583a5b19031b69fce5b37409153ba476d63d718e72b3dc6a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:7a14cb1830af668a583a5b19031b69fce5b37409153ba476d63d718e72b3dc6a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.13.0-202307170916.p0.g3b20670.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:f1f134253f9ce29d65af10488e222908895600af124d1ae691bee3fbe07aee7c_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:f1f134253f9ce29d65af10488e222908895600af124d1ae691bee3fbe07aee7c_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:f1f134253f9ce29d65af10488e222908895600af124d1ae691bee3fbe07aee7c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:f1f134253f9ce29d65af10488e222908895600af124d1ae691bee3fbe07aee7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.13.0-202307170916.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:f1f134253f9ce29d65af10488e222908895600af124d1ae691bee3fbe07aee7c_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:f1f134253f9ce29d65af10488e222908895600af124d1ae691bee3fbe07aee7c_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:f1f134253f9ce29d65af10488e222908895600af124d1ae691bee3fbe07aee7c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:f1f134253f9ce29d65af10488e222908895600af124d1ae691bee3fbe07aee7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.13.0-202307170916.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:9de3e6fcafa2952770efd686e8b79b4871c0697f75c1c483c99cc43785f9202d_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:9de3e6fcafa2952770efd686e8b79b4871c0697f75c1c483c99cc43785f9202d_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:9de3e6fcafa2952770efd686e8b79b4871c0697f75c1c483c99cc43785f9202d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:9de3e6fcafa2952770efd686e8b79b4871c0697f75c1c483c99cc43785f9202d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.13.0-202307170916.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:9de3e6fcafa2952770efd686e8b79b4871c0697f75c1c483c99cc43785f9202d_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:9de3e6fcafa2952770efd686e8b79b4871c0697f75c1c483c99cc43785f9202d_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:9de3e6fcafa2952770efd686e8b79b4871c0697f75c1c483c99cc43785f9202d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:9de3e6fcafa2952770efd686e8b79b4871c0697f75c1c483c99cc43785f9202d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.13.0-202307170916.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9ad23a2414543c4072c87afa4f2e827ee3982e26e51e90764289a1048e3afed2_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9ad23a2414543c4072c87afa4f2e827ee3982e26e51e90764289a1048e3afed2_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9ad23a2414543c4072c87afa4f2e827ee3982e26e51e90764289a1048e3afed2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:9ad23a2414543c4072c87afa4f2e827ee3982e26e51e90764289a1048e3afed2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.13.0-202307170916.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:f5828b56670cda8b039a870da9cdc876c3db83991495c25f5d6fff55b31180df_amd64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:f5828b56670cda8b039a870da9cdc876c3db83991495c25f5d6fff55b31180df_amd64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:f5828b56670cda8b039a870da9cdc876c3db83991495c25f5d6fff55b31180df_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:f5828b56670cda8b039a870da9cdc876c3db83991495c25f5d6fff55b31180df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.13.0-202307170916.p0.g756e384.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:f2b89206c59448f426a11f1a4802c1a6cc8dc3486e3d4844d5afaa95c8cbc123_amd64",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:f2b89206c59448f426a11f1a4802c1a6cc8dc3486e3d4844d5afaa95c8cbc123_amd64",
                  "product_id": "openshift4/ose-etcd@sha256:f2b89206c59448f426a11f1a4802c1a6cc8dc3486e3d4844d5afaa95c8cbc123_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:f2b89206c59448f426a11f1a4802c1a6cc8dc3486e3d4844d5afaa95c8cbc123?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.13.0-202307170916.p0.gf70da9d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:7a3d595d348b8d92f64e420a1209eb5ee9cae9339a8a300874811b3e50b46d0a_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:7a3d595d348b8d92f64e420a1209eb5ee9cae9339a8a300874811b3e50b46d0a_amd64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:7a3d595d348b8d92f64e420a1209eb5ee9cae9339a8a300874811b3e50b46d0a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:7a3d595d348b8d92f64e420a1209eb5ee9cae9339a8a300874811b3e50b46d0a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307170916.p0.gefaf4dc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:7a69daf78a95411cc54a2151ec9008188bbc1fe68044278560b995f5832f57d7_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:7a69daf78a95411cc54a2151ec9008188bbc1fe68044278560b995f5832f57d7_amd64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:7a69daf78a95411cc54a2151ec9008188bbc1fe68044278560b995f5832f57d7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:7a69daf78a95411cc54a2151ec9008188bbc1fe68044278560b995f5832f57d7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202307170916.p0.geaeccca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2fc048768de656bd2730d14850513166914d682cf24ecfbcaeccdb2454e59b9e_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2fc048768de656bd2730d14850513166914d682cf24ecfbcaeccdb2454e59b9e_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2fc048768de656bd2730d14850513166914d682cf24ecfbcaeccdb2454e59b9e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:2fc048768de656bd2730d14850513166914d682cf24ecfbcaeccdb2454e59b9e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.13.0-202307190636.p0.gc5ae6f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:54f9ead693a26d18b6e687f0ee5657c472af4af5037014cdff9898825fc9d000_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:54f9ead693a26d18b6e687f0ee5657c472af4af5037014cdff9898825fc9d000_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:54f9ead693a26d18b6e687f0ee5657c472af4af5037014cdff9898825fc9d000_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:54f9ead693a26d18b6e687f0ee5657c472af4af5037014cdff9898825fc9d000?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.13.0-202307170916.p0.gd151ef0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:f309dc1fb71215af1b629c4bd7d153229d2f0117471b78a3d209461ffc515722_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:f309dc1fb71215af1b629c4bd7d153229d2f0117471b78a3d209461ffc515722_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:f309dc1fb71215af1b629c4bd7d153229d2f0117471b78a3d209461ffc515722_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:f309dc1fb71215af1b629c4bd7d153229d2f0117471b78a3d209461ffc515722?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.13.0-202307182016.p0.g6ce9532.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:9338a9eb87c58defac23c5fa78cc5b69ec1d6588b9d457618fbef41efc99baf6_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:9338a9eb87c58defac23c5fa78cc5b69ec1d6588b9d457618fbef41efc99baf6_amd64",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:9338a9eb87c58defac23c5fa78cc5b69ec1d6588b9d457618fbef41efc99baf6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:9338a9eb87c58defac23c5fa78cc5b69ec1d6588b9d457618fbef41efc99baf6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202307170916.p0.gd221afa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:93a7337dc0b636733eb12d309d9689f2a1683583f6e88eb19d53da9739332cb7_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:93a7337dc0b636733eb12d309d9689f2a1683583f6e88eb19d53da9739332cb7_amd64",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:93a7337dc0b636733eb12d309d9689f2a1683583f6e88eb19d53da9739332cb7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256:93a7337dc0b636733eb12d309d9689f2a1683583f6e88eb19d53da9739332cb7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307170916.p0.g59edd92.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:290c883bb47c68703e338e67b56b92c0cda4faf27c5bf6fb58526059dc13c1b2_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:290c883bb47c68703e338e67b56b92c0cda4faf27c5bf6fb58526059dc13c1b2_amd64",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:290c883bb47c68703e338e67b56b92c0cda4faf27c5bf6fb58526059dc13c1b2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256:290c883bb47c68703e338e67b56b92c0cda4faf27c5bf6fb58526059dc13c1b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8\u0026tag=v4.13.0-202307170916.p0.gbb253a0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:69c06e8c32c952004d047677bb031670b6452644058501c4dea6aed78453d0f2_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:69c06e8c32c952004d047677bb031670b6452644058501c4dea6aed78453d0f2_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:69c06e8c32c952004d047677bb031670b6452644058501c4dea6aed78453d0f2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256:69c06e8c32c952004d047677bb031670b6452644058501c4dea6aed78453d0f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8\u0026tag=v4.13.0-202307190636.p0.g66dcaf9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:d759452ce92d77290f4eb0bf3609c5cfa9a16a8c51e3ff8c5ecafe27464b1faf_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:d759452ce92d77290f4eb0bf3609c5cfa9a16a8c51e3ff8c5ecafe27464b1faf_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:d759452ce92d77290f4eb0bf3609c5cfa9a16a8c51e3ff8c5ecafe27464b1faf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:d759452ce92d77290f4eb0bf3609c5cfa9a16a8c51e3ff8c5ecafe27464b1faf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.13.0-202307170916.p0.ge83df2f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:8dd361447fd3b702295021eb72b80c81b37fadf71886a0c001a0ab2b994d8b1c_amd64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:8dd361447fd3b702295021eb72b80c81b37fadf71886a0c001a0ab2b994d8b1c_amd64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:8dd361447fd3b702295021eb72b80c81b37fadf71886a0c001a0ab2b994d8b1c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:8dd361447fd3b702295021eb72b80c81b37fadf71886a0c001a0ab2b994d8b1c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.13.0-202307172043.p0.g8765166.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:b943664d51d8ea2b692fe89039d4ce173157e21d26e773ba73b72ed543604932_amd64",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:b943664d51d8ea2b692fe89039d4ce173157e21d26e773ba73b72ed543604932_amd64",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:b943664d51d8ea2b692fe89039d4ce173157e21d26e773ba73b72ed543604932_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:b943664d51d8ea2b692fe89039d4ce173157e21d26e773ba73b72ed543604932?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.gf87e412.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:819d2abe609d3780c0910b23a83a89a063e1b7618c4c7610e9cb3c2744830261_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:819d2abe609d3780c0910b23a83a89a063e1b7618c4c7610e9cb3c2744830261_amd64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:819d2abe609d3780c0910b23a83a89a063e1b7618c4c7610e9cb3c2744830261_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:819d2abe609d3780c0910b23a83a89a063e1b7618c4c7610e9cb3c2744830261?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.13.0-202307170916.p0.g953477f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:d80941afee14f5eabbb88e228adf78e84b10588c96c1d2a3033ecfc1e2fd9862_amd64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:d80941afee14f5eabbb88e228adf78e84b10588c96c1d2a3033ecfc1e2fd9862_amd64",
                  "product_id": "openshift4/ose-installer@sha256:d80941afee14f5eabbb88e228adf78e84b10588c96c1d2a3033ecfc1e2fd9862_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:d80941afee14f5eabbb88e228adf78e84b10588c96c1d2a3033ecfc1e2fd9862?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.13.0-202307170916.p0.g953477f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:75f8dff1cc0658ee0e30ba09011b0d8f256c6778d19f998f956adcc1f4e42d10_amd64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:75f8dff1cc0658ee0e30ba09011b0d8f256c6778d19f998f956adcc1f4e42d10_amd64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:75f8dff1cc0658ee0e30ba09011b0d8f256c6778d19f998f956adcc1f4e42d10_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:75f8dff1cc0658ee0e30ba09011b0d8f256c6778d19f998f956adcc1f4e42d10?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.13.0-202307170916.p0.gbad104d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f36c14b1d438f01ddaa36d75b72899f9dcfb0ab2816789fe516735f721bd9be8_amd64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f36c14b1d438f01ddaa36d75b72899f9dcfb0ab2816789fe516735f721bd9be8_amd64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f36c14b1d438f01ddaa36d75b72899f9dcfb0ab2816789fe516735f721bd9be8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f36c14b1d438f01ddaa36d75b72899f9dcfb0ab2816789fe516735f721bd9be8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307170916.p0.gee2033e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:13181c2d8fc922e1d38abb0aa6252d21cd937ccdf9c70cdb13b100568febeb40_amd64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:13181c2d8fc922e1d38abb0aa6252d21cd937ccdf9c70cdb13b100568febeb40_amd64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:13181c2d8fc922e1d38abb0aa6252d21cd937ccdf9c70cdb13b100568febeb40_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:13181c2d8fc922e1d38abb0aa6252d21cd937ccdf9c70cdb13b100568febeb40?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.13.0-202307190636.p0.gefa0b94.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:05abad4a0eb30bbb641a402f81ad8cce7797c3fe8dce62955dc288311783ff61_amd64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:05abad4a0eb30bbb641a402f81ad8cce7797c3fe8dce62955dc288311783ff61_amd64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:05abad4a0eb30bbb641a402f81ad8cce7797c3fe8dce62955dc288311783ff61_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:05abad4a0eb30bbb641a402f81ad8cce7797c3fe8dce62955dc288311783ff61?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.13.0-202307170916.p0.ge55e92c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:201b306a4049e9839f76e59656e703a117ef8819c3c529846471e5e6eb4797d3_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:201b306a4049e9839f76e59656e703a117ef8819c3c529846471e5e6eb4797d3_amd64",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:201b306a4049e9839f76e59656e703a117ef8819c3c529846471e5e6eb4797d3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:201b306a4049e9839f76e59656e703a117ef8819c3c529846471e5e6eb4797d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.13.0-202307170916.p0.g370fdaa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:55c306fe15add0f901e0ac3ac5d1aef6f956619bfcf9fc5c8806e9c8484d5cec_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:55c306fe15add0f901e0ac3ac5d1aef6f956619bfcf9fc5c8806e9c8484d5cec_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:55c306fe15add0f901e0ac3ac5d1aef6f956619bfcf9fc5c8806e9c8484d5cec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:55c306fe15add0f901e0ac3ac5d1aef6f956619bfcf9fc5c8806e9c8484d5cec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.13.0-202307170916.p0.gba3b3a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:499876bf6d73128f127ea0d03c2e4100f54af07b3b4e7095c8fbdbe11a4d84c0_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:499876bf6d73128f127ea0d03c2e4100f54af07b3b4e7095c8fbdbe11a4d84c0_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:499876bf6d73128f127ea0d03c2e4100f54af07b3b4e7095c8fbdbe11a4d84c0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:499876bf6d73128f127ea0d03c2e4100f54af07b3b4e7095c8fbdbe11a4d84c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.13.0-202307170916.p0.g2c0c0ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:eff20cecf5f1f4ab115714b18bcd0fb40cbb58b37120dda81f185c787fb2582d_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:eff20cecf5f1f4ab115714b18bcd0fb40cbb58b37120dda81f185c787fb2582d_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:eff20cecf5f1f4ab115714b18bcd0fb40cbb58b37120dda81f185c787fb2582d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:eff20cecf5f1f4ab115714b18bcd0fb40cbb58b37120dda81f185c787fb2582d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.13.0-202307170916.p0.g38ddff0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:dd6ab44d140004fce0820cedc3cdcb646288dc3228e2133b4caa16fc5ee309f8_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:dd6ab44d140004fce0820cedc3cdcb646288dc3228e2133b4caa16fc5ee309f8_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:dd6ab44d140004fce0820cedc3cdcb646288dc3228e2133b4caa16fc5ee309f8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:dd6ab44d140004fce0820cedc3cdcb646288dc3228e2133b4caa16fc5ee309f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.13.0-202307170916.p0.g36f48b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:84d888a20ca9196fde563f07a4c7e90a2afbfa4768309a0e9d549ce04a9648b5_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:84d888a20ca9196fde563f07a4c7e90a2afbfa4768309a0e9d549ce04a9648b5_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:84d888a20ca9196fde563f07a4c7e90a2afbfa4768309a0e9d549ce04a9648b5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:84d888a20ca9196fde563f07a4c7e90a2afbfa4768309a0e9d549ce04a9648b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.13.0-202307190636.p0.g56c0dc0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:dfe6080fcdf198ece7f27112ce9e0b6d3d422acad7856a40e18e729b64128fd2_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:dfe6080fcdf198ece7f27112ce9e0b6d3d422acad7856a40e18e729b64128fd2_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:dfe6080fcdf198ece7f27112ce9e0b6d3d422acad7856a40e18e729b64128fd2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:dfe6080fcdf198ece7f27112ce9e0b6d3d422acad7856a40e18e729b64128fd2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.13.0-202307170916.p0.gb14856f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:3dd050bbfc263414cd67d04508a3104c8473de35709bfa47fe8c0f6507d53da4_amd64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:3dd050bbfc263414cd67d04508a3104c8473de35709bfa47fe8c0f6507d53da4_amd64",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:3dd050bbfc263414cd67d04508a3104c8473de35709bfa47fe8c0f6507d53da4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:3dd050bbfc263414cd67d04508a3104c8473de35709bfa47fe8c0f6507d53da4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.13.0-202307170916.p0.gf76d674.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:71c649e8642cc2158bd6958efe3896f4b4ece3787d7c52c91525354d9fc32665_amd64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:71c649e8642cc2158bd6958efe3896f4b4ece3787d7c52c91525354d9fc32665_amd64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:71c649e8642cc2158bd6958efe3896f4b4ece3787d7c52c91525354d9fc32665_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:71c649e8642cc2158bd6958efe3896f4b4ece3787d7c52c91525354d9fc32665?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.13.0-202307182016.p0.g7b99c19.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:c49863d29684102fd19cbd437fdf2d92d6ea9ce1cbec0abfcb084c00dcca75ac_amd64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:c49863d29684102fd19cbd437fdf2d92d6ea9ce1cbec0abfcb084c00dcca75ac_amd64",
                  "product_id": "openshift4/ose-must-gather@sha256:c49863d29684102fd19cbd437fdf2d92d6ea9ce1cbec0abfcb084c00dcca75ac_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:c49863d29684102fd19cbd437fdf2d92d6ea9ce1cbec0abfcb084c00dcca75ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.13.0-202307172043.p0.g5eca0cb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:8aba78d794c5171d202364a90f8e8f08c9f9684d49a664066617339e030ac615_amd64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:8aba78d794c5171d202364a90f8e8f08c9f9684d49a664066617339e030ac615_amd64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:8aba78d794c5171d202364a90f8e8f08c9f9684d49a664066617339e030ac615_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:8aba78d794c5171d202364a90f8e8f08c9f9684d49a664066617339e030ac615?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.13.0-202307170916.p0.g84bda2a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:c38ed480297905ca3f6966d619c334be8f1ff9c3585c157cbd75029c5740f358_amd64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:c38ed480297905ca3f6966d619c334be8f1ff9c3585c157cbd75029c5740f358_amd64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:c38ed480297905ca3f6966d619c334be8f1ff9c3585c157cbd75029c5740f358_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:c38ed480297905ca3f6966d619c334be8f1ff9c3585c157cbd75029c5740f358?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.13.0-202307170916.p0.ge72c8ad.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:679fbf51acacf8d1d9378b4f8c39766bdfb9a90f956316a79c5e4a33fc7c7085_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:679fbf51acacf8d1d9378b4f8c39766bdfb9a90f956316a79c5e4a33fc7c7085_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:679fbf51acacf8d1d9378b4f8c39766bdfb9a90f956316a79c5e4a33fc7c7085_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:679fbf51acacf8d1d9378b4f8c39766bdfb9a90f956316a79c5e4a33fc7c7085?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.13.0-202307191420.p0.g073feda.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:a871ab0ff94ced20d5a038a5006000a8a8d6c7c7834c1014ccaf73ef41924a2d_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:a871ab0ff94ced20d5a038a5006000a8a8d6c7c7834c1014ccaf73ef41924a2d_amd64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:a871ab0ff94ced20d5a038a5006000a8a8d6c7c7834c1014ccaf73ef41924a2d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:a871ab0ff94ced20d5a038a5006000a8a8d6c7c7834c1014ccaf73ef41924a2d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.13.0-202307172043.p0.g12a5bcf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:daeabd71ed6349fe71722699e4b091b69054935ee082c40148caede203af7cbb_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:daeabd71ed6349fe71722699e4b091b69054935ee082c40148caede203af7cbb_amd64",
                  "product_id": "openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:daeabd71ed6349fe71722699e4b091b69054935ee082c40148caede203af7cbb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel8@sha256:daeabd71ed6349fe71722699e4b091b69054935ee082c40148caede203af7cbb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307170916.p0.g4d1c58e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:f72dc7b5d780b5488c4b1200806bf161b6df2da85a686bb77d7da8a0101e7269_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:f72dc7b5d780b5488c4b1200806bf161b6df2da85a686bb77d7da8a0101e7269_amd64",
                  "product_id": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:f72dc7b5d780b5488c4b1200806bf161b6df2da85a686bb77d7da8a0101e7269_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-machine-controllers-rhel8@sha256:f72dc7b5d780b5488c4b1200806bf161b6df2da85a686bb77d7da8a0101e7269?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8\u0026tag=v4.13.0-202307170916.p0.gbe43191.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:4b99dba54fec3e08e003121a81282497a81ddb2152eec801c317d5cd1b247c92_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:4b99dba54fec3e08e003121a81282497a81ddb2152eec801c317d5cd1b247c92_amd64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:4b99dba54fec3e08e003121a81282497a81ddb2152eec801c317d5cd1b247c92_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:4b99dba54fec3e08e003121a81282497a81ddb2152eec801c317d5cd1b247c92?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.13.0-202307170916.p0.g41c2dfe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:a5b94dbfcf393a3fb4c33fd3ae06de03e6963ebf66613e2de50e6e133b15af25_amd64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:a5b94dbfcf393a3fb4c33fd3ae06de03e6963ebf66613e2de50e6e133b15af25_amd64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:a5b94dbfcf393a3fb4c33fd3ae06de03e6963ebf66613e2de50e6e133b15af25_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:a5b94dbfcf393a3fb4c33fd3ae06de03e6963ebf66613e2de50e6e133b15af25?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.13.0-202307170916.p0.g66b3e55.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:646a4950577ae31bbd773d10deee06b21b6aeae8b643fbcce9aa7f95202a7de4_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:646a4950577ae31bbd773d10deee06b21b6aeae8b643fbcce9aa7f95202a7de4_amd64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:646a4950577ae31bbd773d10deee06b21b6aeae8b643fbcce9aa7f95202a7de4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:646a4950577ae31bbd773d10deee06b21b6aeae8b643fbcce9aa7f95202a7de4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.13.0-202307170916.p0.g0b82768.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6a416c6afce9bb6c8b11861d491a139336c0ff0f4d28b481c8aebe7567cedb_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6a416c6afce9bb6c8b11861d491a139336c0ff0f4d28b481c8aebe7567cedb_amd64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6a416c6afce9bb6c8b11861d491a139336c0ff0f4d28b481c8aebe7567cedb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:5e6a416c6afce9bb6c8b11861d491a139336c0ff0f4d28b481c8aebe7567cedb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.13.0-202307170916.p0.g87de838.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:5d51451f0418c9e5d175c5cd461e46b071bc5144b78c46ec0d8ff4189a1dbe1e_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:5d51451f0418c9e5d175c5cd461e46b071bc5144b78c46ec0d8ff4189a1dbe1e_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:5d51451f0418c9e5d175c5cd461e46b071bc5144b78c46ec0d8ff4189a1dbe1e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:5d51451f0418c9e5d175c5cd461e46b071bc5144b78c46ec0d8ff4189a1dbe1e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.13.0-202307190837.p0.gc59255a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ff9ac8c7b92a978198a9b661c8839aa4ad1cbeaa12038f332eba6190bda399e5_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ff9ac8c7b92a978198a9b661c8839aa4ad1cbeaa12038f332eba6190bda399e5_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ff9ac8c7b92a978198a9b661c8839aa4ad1cbeaa12038f332eba6190bda399e5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ff9ac8c7b92a978198a9b661c8839aa4ad1cbeaa12038f332eba6190bda399e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g14fcca5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:69383f67fb64542de0f7f5aca3a843f73930457d35ff91fd735591d0d6b64a85_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:69383f67fb64542de0f7f5aca3a843f73930457d35ff91fd735591d0d6b64a85_amd64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:69383f67fb64542de0f7f5aca3a843f73930457d35ff91fd735591d0d6b64a85_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:69383f67fb64542de0f7f5aca3a843f73930457d35ff91fd735591d0d6b64a85?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307190837.p0.gc59255a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:a4e0db24328c2902e6b97073bd1afb38795ca60e232a78c9ac0bb9cb08618c00_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:a4e0db24328c2902e6b97073bd1afb38795ca60e232a78c9ac0bb9cb08618c00_amd64",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:a4e0db24328c2902e6b97073bd1afb38795ca60e232a78c9ac0bb9cb08618c00_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:a4e0db24328c2902e6b97073bd1afb38795ca60e232a78c9ac0bb9cb08618c00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.13.0-202307170916.p0.g7dc1669.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:cafd0deb6e438141cf6668ed14467188c7b31e8ff58352b1e1dbd260ae40e3d4_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:cafd0deb6e438141cf6668ed14467188c7b31e8ff58352b1e1dbd260ae40e3d4_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:cafd0deb6e438141cf6668ed14467188c7b31e8ff58352b1e1dbd260ae40e3d4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:cafd0deb6e438141cf6668ed14467188c7b31e8ff58352b1e1dbd260ae40e3d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.13.0-202307190636.p0.gf21b470.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:cafd0deb6e438141cf6668ed14467188c7b31e8ff58352b1e1dbd260ae40e3d4_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:cafd0deb6e438141cf6668ed14467188c7b31e8ff58352b1e1dbd260ae40e3d4_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:cafd0deb6e438141cf6668ed14467188c7b31e8ff58352b1e1dbd260ae40e3d4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:cafd0deb6e438141cf6668ed14467188c7b31e8ff58352b1e1dbd260ae40e3d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.13.0-202307190636.p0.gf21b470.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:65a9903ac369029939380870b10fa22692318bd91ccfd759277cffda97dc00c5_amd64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:65a9903ac369029939380870b10fa22692318bd91ccfd759277cffda97dc00c5_amd64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:65a9903ac369029939380870b10fa22692318bd91ccfd759277cffda97dc00c5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:65a9903ac369029939380870b10fa22692318bd91ccfd759277cffda97dc00c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.13.0-202307170916.p0.g22d89b3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:c743349d3a6abb28c4e142f9f1296d08fb07b586ee31495960a4ada97a7b8508_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:c743349d3a6abb28c4e142f9f1296d08fb07b586ee31495960a4ada97a7b8508_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:c743349d3a6abb28c4e142f9f1296d08fb07b586ee31495960a4ada97a7b8508_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:c743349d3a6abb28c4e142f9f1296d08fb07b586ee31495960a4ada97a7b8508?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.13.0-202307191420.p0.g256e112.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:29cb9aff4e12594bf221eaad1b09eb4f4f2d10a6b2b68a6bcd9b26b747a4f130_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:29cb9aff4e12594bf221eaad1b09eb4f4f2d10a6b2b68a6bcd9b26b747a4f130_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:29cb9aff4e12594bf221eaad1b09eb4f4f2d10a6b2b68a6bcd9b26b747a4f130_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel8@sha256:29cb9aff4e12594bf221eaad1b09eb4f4f2d10a6b2b68a6bcd9b26b747a4f130?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8\u0026tag=v4.13.0-202307190636.p0.ge0e89f1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6d454fef0ad4dd59f5ecfcc19b87838ec3906fe72865806f0134e9eee3e7883d_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6d454fef0ad4dd59f5ecfcc19b87838ec3906fe72865806f0134e9eee3e7883d_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6d454fef0ad4dd59f5ecfcc19b87838ec3906fe72865806f0134e9eee3e7883d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:6d454fef0ad4dd59f5ecfcc19b87838ec3906fe72865806f0134e9eee3e7883d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.13.0-202307170916.p0.gb408505.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:4806b336f542eb627c1be173cbd4d344beeb211a748f63b3063065e22458ac6a_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:4806b336f542eb627c1be173cbd4d344beeb211a748f63b3063065e22458ac6a_amd64",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:4806b336f542eb627c1be173cbd4d344beeb211a748f63b3063065e22458ac6a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256:4806b336f542eb627c1be173cbd4d344beeb211a748f63b3063065e22458ac6a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307172043.p0.g1303656.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:1617cdf4e9f01cc47b77cd28c7e4f65dd04fc7e29ce28be1570c13296be0bab8_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:1617cdf4e9f01cc47b77cd28c7e4f65dd04fc7e29ce28be1570c13296be0bab8_amd64",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:1617cdf4e9f01cc47b77cd28c7e4f65dd04fc7e29ce28be1570c13296be0bab8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:1617cdf4e9f01cc47b77cd28c7e4f65dd04fc7e29ce28be1570c13296be0bab8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.13.0-202307170916.p0.gbf49c5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:73941bc8599820238739031ae6487a8b6c8b12f9609f2f21047fdb2d7385d017_amd64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:73941bc8599820238739031ae6487a8b6c8b12f9609f2f21047fdb2d7385d017_amd64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:73941bc8599820238739031ae6487a8b6c8b12f9609f2f21047fdb2d7385d017_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:73941bc8599820238739031ae6487a8b6c8b12f9609f2f21047fdb2d7385d017?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.13.0-202307170916.p0.gb2e4010.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:b0a795c4fb425ad575ab61cf4ffe470d273894b5b9012b56eb414a4d96283ad2_amd64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:b0a795c4fb425ad575ab61cf4ffe470d273894b5b9012b56eb414a4d96283ad2_amd64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:b0a795c4fb425ad575ab61cf4ffe470d273894b5b9012b56eb414a4d96283ad2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:b0a795c4fb425ad575ab61cf4ffe470d273894b5b9012b56eb414a4d96283ad2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.13.0-202307170916.p0.g6667a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:133acb1f2912d7c6219df26418befb3e418b0cac9ef7ab0f07438ff5097a1767_amd64",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:133acb1f2912d7c6219df26418befb3e418b0cac9ef7ab0f07438ff5097a1767_amd64",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:133acb1f2912d7c6219df26418befb3e418b0cac9ef7ab0f07438ff5097a1767_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:133acb1f2912d7c6219df26418befb3e418b0cac9ef7ab0f07438ff5097a1767?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.13.0-202307170916.p0.g1b89fdc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:bffda06c8f5cc6faf2c7480e33dfb221f318e3a4511db50895e57868470eac04_amd64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:bffda06c8f5cc6faf2c7480e33dfb221f318e3a4511db50895e57868470eac04_amd64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:bffda06c8f5cc6faf2c7480e33dfb221f318e3a4511db50895e57868470eac04_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:bffda06c8f5cc6faf2c7480e33dfb221f318e3a4511db50895e57868470eac04?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.13.0-202307170916.p0.g43238be.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:47e0d90d35dfc445119824d1655a009636dfb9c2f85692aae0de4552f23a795e_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:47e0d90d35dfc445119824d1655a009636dfb9c2f85692aae0de4552f23a795e_amd64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:47e0d90d35dfc445119824d1655a009636dfb9c2f85692aae0de4552f23a795e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:47e0d90d35dfc445119824d1655a009636dfb9c2f85692aae0de4552f23a795e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.13.0-202307180829.p0.g8b4d4ed.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:9af52261b0be9e03ea625f57db07563cd136790ea1a3699210e083cd4a80f7db_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:9af52261b0be9e03ea625f57db07563cd136790ea1a3699210e083cd4a80f7db_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:9af52261b0be9e03ea625f57db07563cd136790ea1a3699210e083cd4a80f7db_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-rhel8@sha256:9af52261b0be9e03ea625f57db07563cd136790ea1a3699210e083cd4a80f7db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8\u0026tag=v4.13.0-202307190636.p0.g5e0efc3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9af52261b0be9e03ea625f57db07563cd136790ea1a3699210e083cd4a80f7db_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9af52261b0be9e03ea625f57db07563cd136790ea1a3699210e083cd4a80f7db_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9af52261b0be9e03ea625f57db07563cd136790ea1a3699210e083cd4a80f7db_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel8@sha256:9af52261b0be9e03ea625f57db07563cd136790ea1a3699210e083cd4a80f7db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8\u0026tag=v4.13.0-202307190636.p0.g5e0efc3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:288592e97f5fff499d99298a0c45d1f8dbd382dbfc3b8cc1e20670596c3bc85f_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:288592e97f5fff499d99298a0c45d1f8dbd382dbfc3b8cc1e20670596c3bc85f_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:288592e97f5fff499d99298a0c45d1f8dbd382dbfc3b8cc1e20670596c3bc85f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:288592e97f5fff499d99298a0c45d1f8dbd382dbfc3b8cc1e20670596c3bc85f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.13.0-202307170916.p0.gab111cf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:288592e97f5fff499d99298a0c45d1f8dbd382dbfc3b8cc1e20670596c3bc85f_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:288592e97f5fff499d99298a0c45d1f8dbd382dbfc3b8cc1e20670596c3bc85f_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:288592e97f5fff499d99298a0c45d1f8dbd382dbfc3b8cc1e20670596c3bc85f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:288592e97f5fff499d99298a0c45d1f8dbd382dbfc3b8cc1e20670596c3bc85f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.13.0-202307170916.p0.gab111cf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:90b22670035e15c13f659626facc0c143ffd1804b2540f8d9247b85c0276114b_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:90b22670035e15c13f659626facc0c143ffd1804b2540f8d9247b85c0276114b_amd64",
                  "product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:90b22670035e15c13f659626facc0c143ffd1804b2540f8d9247b85c0276114b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel8@sha256:90b22670035e15c13f659626facc0c143ffd1804b2540f8d9247b85c0276114b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307170916.p0.ge9a6538.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:8ce644ea227f038c1b9a502e589f3bce8458455e9f1dabef7713193c9d7eb1c8_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:8ce644ea227f038c1b9a502e589f3bce8458455e9f1dabef7713193c9d7eb1c8_amd64",
                  "product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:8ce644ea227f038c1b9a502e589f3bce8458455e9f1dabef7713193c9d7eb1c8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel8@sha256:8ce644ea227f038c1b9a502e589f3bce8458455e9f1dabef7713193c9d7eb1c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202307170916.p0.g24e08dd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:b9034b6fc73552fabad32eef68a266fe1e3d7c1e6add8c8ca192a429b996f4c3_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:b9034b6fc73552fabad32eef68a266fe1e3d7c1e6add8c8ca192a429b996f4c3_amd64",
                  "product_id": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:b9034b6fc73552fabad32eef68a266fe1e3d7c1e6add8c8ca192a429b996f4c3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-problem-detector-rhel8@sha256:b9034b6fc73552fabad32eef68a266fe1e3d7c1e6add8c8ca192a429b996f4c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8\u0026tag=v4.13.0-202307170916.p0.g64f62bf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:15062779c21c5d1bdea4e25f48a7a8e9b983ab89d78f55459aa18c79051b9591_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:15062779c21c5d1bdea4e25f48a7a8e9b983ab89d78f55459aa18c79051b9591_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:15062779c21c5d1bdea4e25f48a7a8e9b983ab89d78f55459aa18c79051b9591_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:15062779c21c5d1bdea4e25f48a7a8e9b983ab89d78f55459aa18c79051b9591?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.13.0-202307190636.p0.g256e112.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:ba2b1c73c53d50a84099f49b4ad7743ff3d7916d6ed410e34ace400e26dab5b7_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:ba2b1c73c53d50a84099f49b4ad7743ff3d7916d6ed410e34ace400e26dab5b7_amd64",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:ba2b1c73c53d50a84099f49b4ad7743ff3d7916d6ed410e34ace400e26dab5b7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:ba2b1c73c53d50a84099f49b4ad7743ff3d7916d6ed410e34ace400e26dab5b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.13.0-202307170916.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:9b03937efb9475695e87026c939ae15907a49e276aa012707ac5eb8b4b8260b8_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:9b03937efb9475695e87026c939ae15907a49e276aa012707ac5eb8b4b8260b8_amd64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:9b03937efb9475695e87026c939ae15907a49e276aa012707ac5eb8b4b8260b8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:9b03937efb9475695e87026c939ae15907a49e276aa012707ac5eb8b4b8260b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.13.0-202307170916.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:8eb461e35006658b88f4ba52d72507a0a78d58629843aa41eea2735059324faa_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:8eb461e35006658b88f4ba52d72507a0a78d58629843aa41eea2735059324faa_amd64",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:8eb461e35006658b88f4ba52d72507a0a78d58629843aa41eea2735059324faa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:8eb461e35006658b88f4ba52d72507a0a78d58629843aa41eea2735059324faa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.13.0-202307170916.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:51a7ee83e736d1f35c9bca1c8e8e42ff19a492cefd69ac040267c725da49418e_amd64",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:51a7ee83e736d1f35c9bca1c8e8e42ff19a492cefd69ac040267c725da49418e_amd64",
                  "product_id": "openshift4/ose-telemeter@sha256:51a7ee83e736d1f35c9bca1c8e8e42ff19a492cefd69ac040267c725da49418e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:51a7ee83e736d1f35c9bca1c8e8e42ff19a492cefd69ac040267c725da49418e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.13.0-202307170916.p0.gbe81b43.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:36a8fb3f81446165012607db362b0c7c8c8493aaa848308070b182530453a7e8_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:36a8fb3f81446165012607db362b0c7c8c8493aaa848308070b182530453a7e8_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:36a8fb3f81446165012607db362b0c7c8c8493aaa848308070b182530453a7e8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel8@sha256:36a8fb3f81446165012607db362b0c7c8c8493aaa848308070b182530453a7e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8\u0026tag=v4.13.0-202307170916.p0.g5e0efc3.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:47b7190627d62449df3ca5e4c26acbeb5fb54516d01bfdc43926d361100482b8_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:47b7190627d62449df3ca5e4c26acbeb5fb54516d01bfdc43926d361100482b8_arm64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:47b7190627d62449df3ca5e4c26acbeb5fb54516d01bfdc43926d361100482b8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:47b7190627d62449df3ca5e4c26acbeb5fb54516d01bfdc43926d361100482b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.13.0-202307170916.p0.g7de328a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:54329ddc58f932654fa7871f66768701cfa30a5d4a9b47fa54ec6fc0c8d7c7ec_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:54329ddc58f932654fa7871f66768701cfa30a5d4a9b47fa54ec6fc0c8d7c7ec_arm64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:54329ddc58f932654fa7871f66768701cfa30a5d4a9b47fa54ec6fc0c8d7c7ec_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:54329ddc58f932654fa7871f66768701cfa30a5d4a9b47fa54ec6fc0c8d7c7ec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g4a9be58.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:0e2303c824eb01dd6413c07c49d2bd4264254220bfbd3fb8f3d0ce777417fcbf_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:0e2303c824eb01dd6413c07c49d2bd4264254220bfbd3fb8f3d0ce777417fcbf_arm64",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:0e2303c824eb01dd6413c07c49d2bd4264254220bfbd3fb8f3d0ce777417fcbf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:0e2303c824eb01dd6413c07c49d2bd4264254220bfbd3fb8f3d0ce777417fcbf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.13.0-202307170916.p0.ga5566ce.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:21c350623cf3a6a3eeecbd249c8ade4a3bc27bd2c6239b5b277b6665edb6e39b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:21c350623cf3a6a3eeecbd249c8ade4a3bc27bd2c6239b5b277b6665edb6e39b_arm64",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:21c350623cf3a6a3eeecbd249c8ade4a3bc27bd2c6239b5b277b6665edb6e39b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:21c350623cf3a6a3eeecbd249c8ade4a3bc27bd2c6239b5b277b6665edb6e39b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.13.0-202307191011.p0.g6f6b79b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:9333993df072fd7f0db468ac2fe2416cdd31e223582e8e1b13f26fea4dd3627e_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:9333993df072fd7f0db468ac2fe2416cdd31e223582e8e1b13f26fea4dd3627e_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:9333993df072fd7f0db468ac2fe2416cdd31e223582e8e1b13f26fea4dd3627e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:9333993df072fd7f0db468ac2fe2416cdd31e223582e8e1b13f26fea4dd3627e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.13.0-202307180829.p0.g5b4af42.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:5e2e42fbde46439e071046da968839cee16bc84f2d5e0a5daf0154299fd93365_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:5e2e42fbde46439e071046da968839cee16bc84f2d5e0a5daf0154299fd93365_arm64",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:5e2e42fbde46439e071046da968839cee16bc84f2d5e0a5daf0154299fd93365_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:5e2e42fbde46439e071046da968839cee16bc84f2d5e0a5daf0154299fd93365?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.13.0-202307170916.p0.ge08a279.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:8a4e47ca1ddee1e8eff512a46b6041885bd7210a544879a098e3c84104d0fdd5_arm64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:8a4e47ca1ddee1e8eff512a46b6041885bd7210a544879a098e3c84104d0fdd5_arm64",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:8a4e47ca1ddee1e8eff512a46b6041885bd7210a544879a098e3c84104d0fdd5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:8a4e47ca1ddee1e8eff512a46b6041885bd7210a544879a098e3c84104d0fdd5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.13.0-202307170916.p0.g9adad59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:a317c0658f3294ca1a8754f701951f94a4c4bc212ff499fcbc752f44a6f70aa7_arm64",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:a317c0658f3294ca1a8754f701951f94a4c4bc212ff499fcbc752f44a6f70aa7_arm64",
                  "product_id": "openshift4/ose-coredns@sha256:a317c0658f3294ca1a8754f701951f94a4c4bc212ff499fcbc752f44a6f70aa7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:a317c0658f3294ca1a8754f701951f94a4c4bc212ff499fcbc752f44a6f70aa7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.13.0-202307170916.p0.g5560e4a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:8477411a326a87e88672967331207fd8d768032899201ec0920e46ec00051211_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:8477411a326a87e88672967331207fd8d768032899201ec0920e46ec00051211_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:8477411a326a87e88672967331207fd8d768032899201ec0920e46ec00051211_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:8477411a326a87e88672967331207fd8d768032899201ec0920e46ec00051211?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.13.0-202307170916.p0.g335d78a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:8477411a326a87e88672967331207fd8d768032899201ec0920e46ec00051211_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:8477411a326a87e88672967331207fd8d768032899201ec0920e46ec00051211_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:8477411a326a87e88672967331207fd8d768032899201ec0920e46ec00051211_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:8477411a326a87e88672967331207fd8d768032899201ec0920e46ec00051211?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.13.0-202307170916.p0.g335d78a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:355b2766587452f11cc4f13c8d5e3634007f84d3663bae9f33ef5b6c340d03d5_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:355b2766587452f11cc4f13c8d5e3634007f84d3663bae9f33ef5b6c340d03d5_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:355b2766587452f11cc4f13c8d5e3634007f84d3663bae9f33ef5b6c340d03d5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:355b2766587452f11cc4f13c8d5e3634007f84d3663bae9f33ef5b6c340d03d5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.13.0-202307170916.p0.gc785aa6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:355b2766587452f11cc4f13c8d5e3634007f84d3663bae9f33ef5b6c340d03d5_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:355b2766587452f11cc4f13c8d5e3634007f84d3663bae9f33ef5b6c340d03d5_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:355b2766587452f11cc4f13c8d5e3634007f84d3663bae9f33ef5b6c340d03d5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:355b2766587452f11cc4f13c8d5e3634007f84d3663bae9f33ef5b6c340d03d5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.13.0-202307170916.p0.gc785aa6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:ad15c0d83f4cee3ec1707bdd83eba6e20cd0b270a055383d576c4e759f340562_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:ad15c0d83f4cee3ec1707bdd83eba6e20cd0b270a055383d576c4e759f340562_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:ad15c0d83f4cee3ec1707bdd83eba6e20cd0b270a055383d576c4e759f340562_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:ad15c0d83f4cee3ec1707bdd83eba6e20cd0b270a055383d576c4e759f340562?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.13.0-202307170916.p0.gee27c34.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ad15c0d83f4cee3ec1707bdd83eba6e20cd0b270a055383d576c4e759f340562_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ad15c0d83f4cee3ec1707bdd83eba6e20cd0b270a055383d576c4e759f340562_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ad15c0d83f4cee3ec1707bdd83eba6e20cd0b270a055383d576c4e759f340562_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:ad15c0d83f4cee3ec1707bdd83eba6e20cd0b270a055383d576c4e759f340562?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.13.0-202307170916.p0.gee27c34.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:0fb505c6ab7f7d32fd3c412b419911b35a956e5e6e5ea35865b662a9821ec05e_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:0fb505c6ab7f7d32fd3c412b419911b35a956e5e6e5ea35865b662a9821ec05e_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:0fb505c6ab7f7d32fd3c412b419911b35a956e5e6e5ea35865b662a9821ec05e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:0fb505c6ab7f7d32fd3c412b419911b35a956e5e6e5ea35865b662a9821ec05e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.13.0-202307170916.p0.g0dc83f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:0fb505c6ab7f7d32fd3c412b419911b35a956e5e6e5ea35865b662a9821ec05e_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:0fb505c6ab7f7d32fd3c412b419911b35a956e5e6e5ea35865b662a9821ec05e_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:0fb505c6ab7f7d32fd3c412b419911b35a956e5e6e5ea35865b662a9821ec05e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:0fb505c6ab7f7d32fd3c412b419911b35a956e5e6e5ea35865b662a9821ec05e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.13.0-202307170916.p0.g0dc83f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:87d74ebae10438bb7f3e192079053d32097e836ef49be57188b35f6d2fc7a1c0_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:87d74ebae10438bb7f3e192079053d32097e836ef49be57188b35f6d2fc7a1c0_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:87d74ebae10438bb7f3e192079053d32097e836ef49be57188b35f6d2fc7a1c0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:87d74ebae10438bb7f3e192079053d32097e836ef49be57188b35f6d2fc7a1c0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.13.0-202307181455.p0.gd719bdc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:93695cd901a5a0afbdb14881f46560da679db2f4e30b92ed94281eee47844211_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:93695cd901a5a0afbdb14881f46560da679db2f4e30b92ed94281eee47844211_arm64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:93695cd901a5a0afbdb14881f46560da679db2f4e30b92ed94281eee47844211_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:93695cd901a5a0afbdb14881f46560da679db2f4e30b92ed94281eee47844211?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.13.0-202307181455.p0.gc4141b1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:a9eab6aff56ce48f31106935b7dbed740fd81d53735756920e1553ae4ee239c3_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:a9eab6aff56ce48f31106935b7dbed740fd81d53735756920e1553ae4ee239c3_arm64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:a9eab6aff56ce48f31106935b7dbed740fd81d53735756920e1553ae4ee239c3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:a9eab6aff56ce48f31106935b7dbed740fd81d53735756920e1553ae4ee239c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.13.0-202307181455.p0.g5212a63.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:46f756b78495567caef1418defc641c3e3e51181574ddb5fa8f758d6144c7697_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:46f756b78495567caef1418defc641c3e3e51181574ddb5fa8f758d6144c7697_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:46f756b78495567caef1418defc641c3e3e51181574ddb5fa8f758d6144c7697_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:46f756b78495567caef1418defc641c3e3e51181574ddb5fa8f758d6144c7697?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.13.0-202307181455.p0.gce29177.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:19e268780b4e107451f735bafe825620e2a48d53e6882582891cadfb561ef7f7_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:19e268780b4e107451f735bafe825620e2a48d53e6882582891cadfb561ef7f7_arm64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:19e268780b4e107451f735bafe825620e2a48d53e6882582891cadfb561ef7f7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:19e268780b4e107451f735bafe825620e2a48d53e6882582891cadfb561ef7f7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.13.0-202307181455.p0.g4536724.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:d2a1f753763ce200d52f27e3afb04804b7fe4c6f7fca2ee8757b8d278e72fca6_arm64",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:d2a1f753763ce200d52f27e3afb04804b7fe4c6f7fca2ee8757b8d278e72fca6_arm64",
                  "product_id": "openshift4/ose-kube-proxy@sha256:d2a1f753763ce200d52f27e3afb04804b7fe4c6f7fca2ee8757b8d278e72fca6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:d2a1f753763ce200d52f27e3afb04804b7fe4c6f7fca2ee8757b8d278e72fca6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.13.0-202307170916.p0.g12a5bcf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:b24a0da1d44e1b50f41c59c402c5a33b8de78ec2016d463a447d963cdc1a88d6_arm64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:b24a0da1d44e1b50f41c59c402c5a33b8de78ec2016d463a447d963cdc1a88d6_arm64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:b24a0da1d44e1b50f41c59c402c5a33b8de78ec2016d463a447d963cdc1a88d6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:b24a0da1d44e1b50f41c59c402c5a33b8de78ec2016d463a447d963cdc1a88d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.13.0-202307170916.p0.gf1205e6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:e9301d09523d3d6478397e8c5f3c71489da46367be20c3dc0158ef15d6d1157b_arm64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:e9301d09523d3d6478397e8c5f3c71489da46367be20c3dc0158ef15d6d1157b_arm64",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:e9301d09523d3d6478397e8c5f3c71489da46367be20c3dc0158ef15d6d1157b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:e9301d09523d3d6478397e8c5f3c71489da46367be20c3dc0158ef15d6d1157b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.13.0-202307170916.p0.g4b96984.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:63eacebb0c58282fcc9da1ff415034d0329fb93ecfb759bab1c30d91e6503d89_arm64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:63eacebb0c58282fcc9da1ff415034d0329fb93ecfb759bab1c30d91e6503d89_arm64",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:63eacebb0c58282fcc9da1ff415034d0329fb93ecfb759bab1c30d91e6503d89_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:63eacebb0c58282fcc9da1ff415034d0329fb93ecfb759bab1c30d91e6503d89?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.13.0-202307170916.p0.gd569c22.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:9dd2a37689ae466268d732cd6fca1229c23fc7614a218e363e1f743c79bb0f1a_arm64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:9dd2a37689ae466268d732cd6fca1229c23fc7614a218e363e1f743c79bb0f1a_arm64",
                  "product_id": "openshift4/ose-multus-cni@sha256:9dd2a37689ae466268d732cd6fca1229c23fc7614a218e363e1f743c79bb0f1a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:9dd2a37689ae466268d732cd6fca1229c23fc7614a218e363e1f743c79bb0f1a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.13.0-202307170916.p0.gbb616ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:552070812b7cbfaf9f1de51bbd602dc92ca67e852bdcfc328bcbd827acb7919d_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:552070812b7cbfaf9f1de51bbd602dc92ca67e852bdcfc328bcbd827acb7919d_arm64",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:552070812b7cbfaf9f1de51bbd602dc92ca67e852bdcfc328bcbd827acb7919d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:552070812b7cbfaf9f1de51bbd602dc92ca67e852bdcfc328bcbd827acb7919d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.13.0-202307170916.p0.gb841149.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:d3002db140044b485f751a72aab87aeedf65e0fca4229b5f6a45765f06c6cb77_arm64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:d3002db140044b485f751a72aab87aeedf65e0fca4229b5f6a45765f06c6cb77_arm64",
                  "product_id": "openshift4/ose-docker-builder@sha256:d3002db140044b485f751a72aab87aeedf65e0fca4229b5f6a45765f06c6cb77_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:d3002db140044b485f751a72aab87aeedf65e0fca4229b5f6a45765f06c6cb77?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.13.0-202307170916.p0.g1fec8a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:b0da28d38be29639780c4c1404faea27404d4991b9b4d4575f3a88f2154a97cb_arm64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:b0da28d38be29639780c4c1404faea27404d4991b9b4d4575f3a88f2154a97cb_arm64",
                  "product_id": "openshift4/ose-cli@sha256:b0da28d38be29639780c4c1404faea27404d4991b9b4d4575f3a88f2154a97cb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:b0da28d38be29639780c4c1404faea27404d4991b9b4d4575f3a88f2154a97cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.13.0-202307172043.p0.g8b4d4ed.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:ede67a33332b8886caaa111941ab3f7e96791ff62460e00421dafa14b0e9d2e0_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:ede67a33332b8886caaa111941ab3f7e96791ff62460e00421dafa14b0e9d2e0_arm64",
                  "product_id": "openshift4/ose-console@sha256:ede67a33332b8886caaa111941ab3f7e96791ff62460e00421dafa14b0e9d2e0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:ede67a33332b8886caaa111941ab3f7e96791ff62460e00421dafa14b0e9d2e0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.13.0-202307190636.p0.ge887503.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:950ae13be65db0c2c46e70ddaad5bf11eba49e9f7d3c7f9e8d05ba740115bc02_arm64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:950ae13be65db0c2c46e70ddaad5bf11eba49e9f7d3c7f9e8d05ba740115bc02_arm64",
                  "product_id": "openshift4/ose-console-operator@sha256:950ae13be65db0c2c46e70ddaad5bf11eba49e9f7d3c7f9e8d05ba740115bc02_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:950ae13be65db0c2c46e70ddaad5bf11eba49e9f7d3c7f9e8d05ba740115bc02?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.13.0-202307170916.p0.gc5f3b24.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:b16aa71f99b0b0e3b6915b532603b1cc478603a29116621aa0987e8329ff53d2_arm64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:b16aa71f99b0b0e3b6915b532603b1cc478603a29116621aa0987e8329ff53d2_arm64",
                  "product_id": "openshift4/ose-deployer@sha256:b16aa71f99b0b0e3b6915b532603b1cc478603a29116621aa0987e8329ff53d2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:b16aa71f99b0b0e3b6915b532603b1cc478603a29116621aa0987e8329ff53d2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.13.0-202307172043.p0.g8b4d4ed.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:876c22c99badbd9ff9ebb6d4ba706b225ee59ad9403a14b1ba8c7db273f316c7_arm64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:876c22c99badbd9ff9ebb6d4ba706b225ee59ad9403a14b1ba8c7db273f316c7_arm64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:876c22c99badbd9ff9ebb6d4ba706b225ee59ad9403a14b1ba8c7db273f316c7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:876c22c99badbd9ff9ebb6d4ba706b225ee59ad9403a14b1ba8c7db273f316c7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.13.0-202307170916.p0.g065deab.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:61f0f44434d1ffcf7a48cdb07bca08c40c90cdce5a418ae54e5bdbaddecd7020_arm64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:61f0f44434d1ffcf7a48cdb07bca08c40c90cdce5a418ae54e5bdbaddecd7020_arm64",
                  "product_id": "openshift4/ose-hyperkube@sha256:61f0f44434d1ffcf7a48cdb07bca08c40c90cdce5a418ae54e5bdbaddecd7020_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:61f0f44434d1ffcf7a48cdb07bca08c40c90cdce5a418ae54e5bdbaddecd7020?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.13.0-202307170916.p0.g73ac561.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:32221c26ea6b6d9a8711e05b5684e2b346fef9e781f585a1895f48ad13c65eee_arm64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:32221c26ea6b6d9a8711e05b5684e2b346fef9e781f585a1895f48ad13c65eee_arm64",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:32221c26ea6b6d9a8711e05b5684e2b346fef9e781f585a1895f48ad13c65eee_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:32221c26ea6b6d9a8711e05b5684e2b346fef9e781f585a1895f48ad13c65eee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.13.0-202307170916.p0.g0465934.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:fe9f98ed3f4e988e7ec3d337d78c5c76cad9f3803581e52b661a7624153ef7de_arm64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:fe9f98ed3f4e988e7ec3d337d78c5c76cad9f3803581e52b661a7624153ef7de_arm64",
                  "product_id": "openshift4/ose-pod@sha256:fe9f98ed3f4e988e7ec3d337d78c5c76cad9f3803581e52b661a7624153ef7de_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:fe9f98ed3f4e988e7ec3d337d78c5c76cad9f3803581e52b661a7624153ef7de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.13.0-202307170916.p0.g73ac561.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:254691153b595b829ad762df03aa0ce26594d930ed04255a49b5f6c0ef9da7be_arm64",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:254691153b595b829ad762df03aa0ce26594d930ed04255a49b5f6c0ef9da7be_arm64",
                  "product_id": "openshift4/ose-docker-registry@sha256:254691153b595b829ad762df03aa0ce26594d930ed04255a49b5f6c0ef9da7be_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:254691153b595b829ad762df03aa0ce26594d930ed04255a49b5f6c0ef9da7be?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.13.0-202307170916.p0.gf414ba7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:9aeca826b5f5b40b0f1232b1a1b5a787e9b28aa6e7e04e3f7694ec5d6bc6a859_arm64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:9aeca826b5f5b40b0f1232b1a1b5a787e9b28aa6e7e04e3f7694ec5d6bc6a859_arm64",
                  "product_id": "openshift4/ose-tests@sha256:9aeca826b5f5b40b0f1232b1a1b5a787e9b28aa6e7e04e3f7694ec5d6bc6a859_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:9aeca826b5f5b40b0f1232b1a1b5a787e9b28aa6e7e04e3f7694ec5d6bc6a859?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.13.0-202307190636.p0.gb1f4ee9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:76db3a97d20ddee2e691f7f20dcb0e7b51118c5ac7dbcc3faaa7db0963d49714_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:76db3a97d20ddee2e691f7f20dcb0e7b51118c5ac7dbcc3faaa7db0963d49714_arm64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:76db3a97d20ddee2e691f7f20dcb0e7b51118c5ac7dbcc3faaa7db0963d49714_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:76db3a97d20ddee2e691f7f20dcb0e7b51118c5ac7dbcc3faaa7db0963d49714?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.13.0-202307170916.p0.g7beb880.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:04c14b38eaf50662f48f40654866e49ced8bf0222dd77894ed2aefb70e227691_arm64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:04c14b38eaf50662f48f40654866e49ced8bf0222dd77894ed2aefb70e227691_arm64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:04c14b38eaf50662f48f40654866e49ced8bf0222dd77894ed2aefb70e227691_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:04c14b38eaf50662f48f40654866e49ced8bf0222dd77894ed2aefb70e227691?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.13.0-202307182142.p0.gf1d9c59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:d28fe7ce5f7e1a3d0beeb372e62024abce8d5282abade91c8b05ae4a32033329_arm64",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:d28fe7ce5f7e1a3d0beeb372e62024abce8d5282abade91c8b05ae4a32033329_arm64",
                  "product_id": "openshift4/ose-operator-registry@sha256:d28fe7ce5f7e1a3d0beeb372e62024abce8d5282abade91c8b05ae4a32033329_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:d28fe7ce5f7e1a3d0beeb372e62024abce8d5282abade91c8b05ae4a32033329?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.13.0-202307182142.p0.gf1d9c59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:a156da2f3ed7868046f260d04ca0eeb113461202fbe16910ccddff2941509269_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:a156da2f3ed7868046f260d04ca0eeb113461202fbe16910ccddff2941509269_arm64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:a156da2f3ed7868046f260d04ca0eeb113461202fbe16910ccddff2941509269_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:a156da2f3ed7868046f260d04ca0eeb113461202fbe16910ccddff2941509269?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.13.0-202307190636.p0.g06189bc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7aee4cfd86f951fc30e975fbfc0eff7f61a8186bc63403e4c14e01cc5878e639_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7aee4cfd86f951fc30e975fbfc0eff7f61a8186bc63403e4c14e01cc5878e639_arm64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7aee4cfd86f951fc30e975fbfc0eff7f61a8186bc63403e4c14e01cc5878e639_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:7aee4cfd86f951fc30e975fbfc0eff7f61a8186bc63403e4c14e01cc5878e639?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.13.0-202307172043.p0.g6160d18.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:d5eb4e51e85f0ee5735abdf18d49d42d6a075d85798f01a08eb60b09b1086713_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:d5eb4e51e85f0ee5735abdf18d49d42d6a075d85798f01a08eb60b09b1086713_arm64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:d5eb4e51e85f0ee5735abdf18d49d42d6a075d85798f01a08eb60b09b1086713_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:d5eb4e51e85f0ee5735abdf18d49d42d6a075d85798f01a08eb60b09b1086713?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.13.0-202307190636.p0.g3415688.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:8e66dc3e8c5907d1951e216021f7b32eeb39b90becaeca8e6358be699c71df69_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:8e66dc3e8c5907d1951e216021f7b32eeb39b90becaeca8e6358be699c71df69_arm64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:8e66dc3e8c5907d1951e216021f7b32eeb39b90becaeca8e6358be699c71df69_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:8e66dc3e8c5907d1951e216021f7b32eeb39b90becaeca8e6358be699c71df69?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.13.0-202307170916.p0.g6160d18.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:2f9d1d45814321e1fb6ac261efe27364932ee32c739000acf6923c340ad25006_arm64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:2f9d1d45814321e1fb6ac261efe27364932ee32c739000acf6923c340ad25006_arm64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:2f9d1d45814321e1fb6ac261efe27364932ee32c739000acf6923c340ad25006_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:2f9d1d45814321e1fb6ac261efe27364932ee32c739000acf6923c340ad25006?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.13.0-202307170916.p0.g61e198c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d39ff71143746d7558d13011bd1851e7d8d077dff89c1bc29173bdf49fb3f458_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d39ff71143746d7558d13011bd1851e7d8d077dff89c1bc29173bdf49fb3f458_arm64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d39ff71143746d7558d13011bd1851e7d8d077dff89c1bc29173bdf49fb3f458_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:d39ff71143746d7558d13011bd1851e7d8d077dff89c1bc29173bdf49fb3f458?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307170916.p0.g946daa0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:fd8b83a74493e23cf984460fc131eb3aa85697f266cbc91f22d180934e48b4e1_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:fd8b83a74493e23cf984460fc131eb3aa85697f266cbc91f22d180934e48b4e1_arm64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:fd8b83a74493e23cf984460fc131eb3aa85697f266cbc91f22d180934e48b4e1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256:fd8b83a74493e23cf984460fc131eb3aa85697f266cbc91f22d180934e48b4e1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202307170916.p0.gacb52a0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:abd33d5261a7525569654475e1ad81cab85a606ebcfb678218ea28cd6624de5b_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:abd33d5261a7525569654475e1ad81cab85a606ebcfb678218ea28cd6624de5b_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:abd33d5261a7525569654475e1ad81cab85a606ebcfb678218ea28cd6624de5b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:abd33d5261a7525569654475e1ad81cab85a606ebcfb678218ea28cd6624de5b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.13.0-202307190636.p0.g923631d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:c12aacfb4c7e3156d728d9378852833d78f4f82730de1e4618c8cac8d53b2717_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:c12aacfb4c7e3156d728d9378852833d78f4f82730de1e4618c8cac8d53b2717_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:c12aacfb4c7e3156d728d9378852833d78f4f82730de1e4618c8cac8d53b2717_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:c12aacfb4c7e3156d728d9378852833d78f4f82730de1e4618c8cac8d53b2717?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.gbaf14a4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:f0a32ecd14019caef15048d9e34bcdbfaaabc86e22cba18509050dd6eb6f0ff2_arm64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:f0a32ecd14019caef15048d9e34bcdbfaaabc86e22cba18509050dd6eb6f0ff2_arm64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:f0a32ecd14019caef15048d9e34bcdbfaaabc86e22cba18509050dd6eb6f0ff2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:f0a32ecd14019caef15048d9e34bcdbfaaabc86e22cba18509050dd6eb6f0ff2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.13.0-202307170916.p0.g125a4b4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2f2255df61619d34f574a026e2c1e9c33f6fadcac3cfdc1969765a246fc11dab_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2f2255df61619d34f574a026e2c1e9c33f6fadcac3cfdc1969765a246fc11dab_arm64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2f2255df61619d34f574a026e2c1e9c33f6fadcac3cfdc1969765a246fc11dab_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:2f2255df61619d34f574a026e2c1e9c33f6fadcac3cfdc1969765a246fc11dab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307170916.p0.gfb2d232.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f901121721b5fe45d9a0afcbaca4cd289784ca9b6f11cd8a294d446a7dfec375_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f901121721b5fe45d9a0afcbaca4cd289784ca9b6f11cd8a294d446a7dfec375_arm64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f901121721b5fe45d9a0afcbaca4cd289784ca9b6f11cd8a294d446a7dfec375_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:f901121721b5fe45d9a0afcbaca4cd289784ca9b6f11cd8a294d446a7dfec375?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.13.0-202307170916.p0.gfb2d232.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:4fc45e4fd49639fc1f91d7a1cd82c541fb5694b40bfb442c51159a8865986c56_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:4fc45e4fd49639fc1f91d7a1cd82c541fb5694b40bfb442c51159a8865986c56_arm64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:4fc45e4fd49639fc1f91d7a1cd82c541fb5694b40bfb442c51159a8865986c56_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256:4fc45e4fd49639fc1f91d7a1cd82c541fb5694b40bfb442c51159a8865986c56?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202307170916.p0.g8846366.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:767207510d5637c1d6009c506ec1f88ca8206e13b0c66079d4323116aba72af6_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:767207510d5637c1d6009c506ec1f88ca8206e13b0c66079d4323116aba72af6_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:767207510d5637c1d6009c506ec1f88ca8206e13b0c66079d4323116aba72af6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:767207510d5637c1d6009c506ec1f88ca8206e13b0c66079d4323116aba72af6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.13.0-202307190636.p0.g202e8af.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fa5d8745e3b15377ac97d9985a1d3e701c71a8a5ebfba763d223cb46566bc56b_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fa5d8745e3b15377ac97d9985a1d3e701c71a8a5ebfba763d223cb46566bc56b_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fa5d8745e3b15377ac97d9985a1d3e701c71a8a5ebfba763d223cb46566bc56b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:fa5d8745e3b15377ac97d9985a1d3e701c71a8a5ebfba763d223cb46566bc56b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.13.0-202307172043.p0.g842415a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:68a34409010a41f70d2ccf7bcf9176c4baa3c4614b6f63f10f9a9f651c30dc64_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:68a34409010a41f70d2ccf7bcf9176c4baa3c4614b6f63f10f9a9f651c30dc64_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:68a34409010a41f70d2ccf7bcf9176c4baa3c4614b6f63f10f9a9f651c30dc64_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256:68a34409010a41f70d2ccf7bcf9176c4baa3c4614b6f63f10f9a9f651c30dc64?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8\u0026tag=v4.13.0-202307190636.p0.gfd94a03.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:817e42e1a536903bb44c40ef371385a52749475a0041f30f1ecc53480f7bb0ce_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:817e42e1a536903bb44c40ef371385a52749475a0041f30f1ecc53480f7bb0ce_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:817e42e1a536903bb44c40ef371385a52749475a0041f30f1ecc53480f7bb0ce_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:817e42e1a536903bb44c40ef371385a52749475a0041f30f1ecc53480f7bb0ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.13.0-202307170916.p0.g994c32c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:26d8718d2708052bf6c69ae10b6b89af58280a3e5f82c42ba322d21fb55d77f0_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:26d8718d2708052bf6c69ae10b6b89af58280a3e5f82c42ba322d21fb55d77f0_arm64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:26d8718d2708052bf6c69ae10b6b89af58280a3e5f82c42ba322d21fb55d77f0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:26d8718d2708052bf6c69ae10b6b89af58280a3e5f82c42ba322d21fb55d77f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.13.0-202307170916.p0.g953477f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:43bcbcedb2cbfa722171bd2c179902ddfc4c7a6c29dbeebb0f88210b05e68673_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:43bcbcedb2cbfa722171bd2c179902ddfc4c7a6c29dbeebb0f88210b05e68673_arm64",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:43bcbcedb2cbfa722171bd2c179902ddfc4c7a6c29dbeebb0f88210b05e68673_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:43bcbcedb2cbfa722171bd2c179902ddfc4c7a6c29dbeebb0f88210b05e68673?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g3c92453.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:606c51a469344e47515ad884718b8591a5750212f820c7e926714ee02df008b3_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:606c51a469344e47515ad884718b8591a5750212f820c7e926714ee02df008b3_arm64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:606c51a469344e47515ad884718b8591a5750212f820c7e926714ee02df008b3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:606c51a469344e47515ad884718b8591a5750212f820c7e926714ee02df008b3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.13.0-202307170916.p0.g4930ec5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:3ebdf9205c6b56a6005ee1881b2a261861827a8fc4e694179a599009156cc895_arm64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:3ebdf9205c6b56a6005ee1881b2a261861827a8fc4e694179a599009156cc895_arm64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:3ebdf9205c6b56a6005ee1881b2a261861827a8fc4e694179a599009156cc895_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:3ebdf9205c6b56a6005ee1881b2a261861827a8fc4e694179a599009156cc895?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.13.0-202307180117.p0.g8b4d4ed.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:acfcd655ecf4f819ca764dea7b96752a11e2605c40551c5081dbb3469d2f7ab1_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:acfcd655ecf4f819ca764dea7b96752a11e2605c40551c5081dbb3469d2f7ab1_arm64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:acfcd655ecf4f819ca764dea7b96752a11e2605c40551c5081dbb3469d2f7ab1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:acfcd655ecf4f819ca764dea7b96752a11e2605c40551c5081dbb3469d2f7ab1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.13.0-202307170916.p0.g0621fca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:f174b2ce2e716ecf4fb4401a884da87eb9b6dedaa7da054585d3c99b1f8c00ba_arm64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:f174b2ce2e716ecf4fb4401a884da87eb9b6dedaa7da054585d3c99b1f8c00ba_arm64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:f174b2ce2e716ecf4fb4401a884da87eb9b6dedaa7da054585d3c99b1f8c00ba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:f174b2ce2e716ecf4fb4401a884da87eb9b6dedaa7da054585d3c99b1f8c00ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.13.0-202307181316.p0.g4f190d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:0b087344775d0cb1114484b2b7c0578db4974e23331c20483459e51d188e8e85_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:0b087344775d0cb1114484b2b7c0578db4974e23331c20483459e51d188e8e85_arm64",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:0b087344775d0cb1114484b2b7c0578db4974e23331c20483459e51d188e8e85_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:0b087344775d0cb1114484b2b7c0578db4974e23331c20483459e51d188e8e85?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.13.0-202307170916.p0.g507f873.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:da1adaabdaf2e32f803fcd1d08fc895ce9361a3f550ec3acefb9ebb3f5343e34_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:da1adaabdaf2e32f803fcd1d08fc895ce9361a3f550ec3acefb9ebb3f5343e34_arm64",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:da1adaabdaf2e32f803fcd1d08fc895ce9361a3f550ec3acefb9ebb3f5343e34_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:da1adaabdaf2e32f803fcd1d08fc895ce9361a3f550ec3acefb9ebb3f5343e34?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.13.0-202307170916.p0.gc14658f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:b6d3a39c0ab2a09eab3c7acee58b7a305ac909925d35ebe245db6cf8e6511a1d_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:b6d3a39c0ab2a09eab3c7acee58b7a305ac909925d35ebe245db6cf8e6511a1d_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:b6d3a39c0ab2a09eab3c7acee58b7a305ac909925d35ebe245db6cf8e6511a1d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:b6d3a39c0ab2a09eab3c7acee58b7a305ac909925d35ebe245db6cf8e6511a1d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.13.0-202307170916.p0.g99a0e2b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e499d9af701b9f650d7a84848507a54994a5450f38885e05b144859fe16fa250_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e499d9af701b9f650d7a84848507a54994a5450f38885e05b144859fe16fa250_arm64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e499d9af701b9f650d7a84848507a54994a5450f38885e05b144859fe16fa250_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:e499d9af701b9f650d7a84848507a54994a5450f38885e05b144859fe16fa250?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.13.0-202307170916.p0.gee42773.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:bba3246ecc4a4f485f139d4571d54559ca3bb96e3b26d0e738bae419729b36ec_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:bba3246ecc4a4f485f139d4571d54559ca3bb96e3b26d0e738bae419729b36ec_arm64",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:bba3246ecc4a4f485f139d4571d54559ca3bb96e3b26d0e738bae419729b36ec_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:bba3246ecc4a4f485f139d4571d54559ca3bb96e3b26d0e738bae419729b36ec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.13.0-202307170916.p0.gee908b6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:12d5dd728bee999b55ad67186013308eb47f9bb3a46e1b8ef99f4eeb03f1ce17_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:12d5dd728bee999b55ad67186013308eb47f9bb3a46e1b8ef99f4eeb03f1ce17_arm64",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:12d5dd728bee999b55ad67186013308eb47f9bb3a46e1b8ef99f4eeb03f1ce17_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:12d5dd728bee999b55ad67186013308eb47f9bb3a46e1b8ef99f4eeb03f1ce17?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.13.0-202307170916.p0.gce1c9a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:12d5dd728bee999b55ad67186013308eb47f9bb3a46e1b8ef99f4eeb03f1ce17_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:12d5dd728bee999b55ad67186013308eb47f9bb3a46e1b8ef99f4eeb03f1ce17_arm64",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:12d5dd728bee999b55ad67186013308eb47f9bb3a46e1b8ef99f4eeb03f1ce17_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:12d5dd728bee999b55ad67186013308eb47f9bb3a46e1b8ef99f4eeb03f1ce17?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.gce1c9a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4e949f3cbbb8b04da2d776831ca304f0771850a02cba8da9b707c39763803896_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4e949f3cbbb8b04da2d776831ca304f0771850a02cba8da9b707c39763803896_arm64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4e949f3cbbb8b04da2d776831ca304f0771850a02cba8da9b707c39763803896_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4e949f3cbbb8b04da2d776831ca304f0771850a02cba8da9b707c39763803896?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.13.0-202307170916.p0.g64de389.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:9914023da151a516095d40a89d6178bb1deafc86ae3821385b3513a883c85a34_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:9914023da151a516095d40a89d6178bb1deafc86ae3821385b3513a883c85a34_arm64",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:9914023da151a516095d40a89d6178bb1deafc86ae3821385b3513a883c85a34_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:9914023da151a516095d40a89d6178bb1deafc86ae3821385b3513a883c85a34?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.13.0-202307170916.p0.g923b864.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e517eb89cd592e68a20ed73bad458be98a0e17e20cd08980022672d3e3bda032_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e517eb89cd592e68a20ed73bad458be98a0e17e20cd08980022672d3e3bda032_arm64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e517eb89cd592e68a20ed73bad458be98a0e17e20cd08980022672d3e3bda032_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e517eb89cd592e68a20ed73bad458be98a0e17e20cd08980022672d3e3bda032?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.13.0-202307170916.p0.g42f323c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3da8f8dcb585ede90cda0baf66824090f6b0d4396a8e6060e42067ab2d7db9fb_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3da8f8dcb585ede90cda0baf66824090f6b0d4396a8e6060e42067ab2d7db9fb_arm64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3da8f8dcb585ede90cda0baf66824090f6b0d4396a8e6060e42067ab2d7db9fb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3da8f8dcb585ede90cda0baf66824090f6b0d4396a8e6060e42067ab2d7db9fb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g97b486c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:6c684e4f522d0c1961ab20bb5642312b03c4f3d41d776d31b850ec4233c8329f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:6c684e4f522d0c1961ab20bb5642312b03c4f3d41d776d31b850ec4233c8329f_arm64",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:6c684e4f522d0c1961ab20bb5642312b03c4f3d41d776d31b850ec4233c8329f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:6c684e4f522d0c1961ab20bb5642312b03c4f3d41d776d31b850ec4233c8329f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.13.0-202307170916.p0.g3ea8e9e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:682bdd1069d3e63987e3c7b8cf104c3a399a7e20ee0b463652a6ffb69fb7bb4f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:682bdd1069d3e63987e3c7b8cf104c3a399a7e20ee0b463652a6ffb69fb7bb4f_arm64",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:682bdd1069d3e63987e3c7b8cf104c3a399a7e20ee0b463652a6ffb69fb7bb4f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:682bdd1069d3e63987e3c7b8cf104c3a399a7e20ee0b463652a6ffb69fb7bb4f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.13.0-202307170916.p0.g3ed61e2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:f95c1d93469c7a1d155c8f1277f8759e45090f0d66ed6cf1a2e69f0e14ce1cd1_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:f95c1d93469c7a1d155c8f1277f8759e45090f0d66ed6cf1a2e69f0e14ce1cd1_arm64",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:f95c1d93469c7a1d155c8f1277f8759e45090f0d66ed6cf1a2e69f0e14ce1cd1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:f95c1d93469c7a1d155c8f1277f8759e45090f0d66ed6cf1a2e69f0e14ce1cd1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.13.0-202307170916.p0.ga4dc829.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:ba2c60dd91fc1303313facd0b423ef32bbd3cafa63a501c4c7b8d9fb07e5ccac_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:ba2c60dd91fc1303313facd0b423ef32bbd3cafa63a501c4c7b8d9fb07e5ccac_arm64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:ba2c60dd91fc1303313facd0b423ef32bbd3cafa63a501c4c7b8d9fb07e5ccac_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:ba2c60dd91fc1303313facd0b423ef32bbd3cafa63a501c4c7b8d9fb07e5ccac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.13.0-202307170916.p0.g0b4e454.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e61d01d7e2d84563a3b6b9d1d3ac5b653713268287f78139b304c31c25cdc110_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e61d01d7e2d84563a3b6b9d1d3ac5b653713268287f78139b304c31c25cdc110_arm64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e61d01d7e2d84563a3b6b9d1d3ac5b653713268287f78139b304c31c25cdc110_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e61d01d7e2d84563a3b6b9d1d3ac5b653713268287f78139b304c31c25cdc110?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g8d627a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:ad51ee67d39ce746a3a33db44b8af2ce4c03e2249c6b8f792014259fd89cc176_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:ad51ee67d39ce746a3a33db44b8af2ce4c03e2249c6b8f792014259fd89cc176_arm64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:ad51ee67d39ce746a3a33db44b8af2ce4c03e2249c6b8f792014259fd89cc176_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:ad51ee67d39ce746a3a33db44b8af2ce4c03e2249c6b8f792014259fd89cc176?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.13.0-202307170916.p0.g56b9707.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:11e9daab5f4fb5032f526ad2381beb26b22701baf930dbae22714a474bc53093_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:11e9daab5f4fb5032f526ad2381beb26b22701baf930dbae22714a474bc53093_arm64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:11e9daab5f4fb5032f526ad2381beb26b22701baf930dbae22714a474bc53093_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:11e9daab5f4fb5032f526ad2381beb26b22701baf930dbae22714a474bc53093?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.13.0-202307170916.p0.g5c00da0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:12c7fe5aa9cd1bc5e7e568d26982784b545b254d85d1c6f17cf1e529b6e3821a_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:12c7fe5aa9cd1bc5e7e568d26982784b545b254d85d1c6f17cf1e529b6e3821a_arm64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:12c7fe5aa9cd1bc5e7e568d26982784b545b254d85d1c6f17cf1e529b6e3821a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:12c7fe5aa9cd1bc5e7e568d26982784b545b254d85d1c6f17cf1e529b6e3821a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g9f47598.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:25fbc3691bcaedd264f7bd8d04977a096b2fd823b15193d6b39a23fb107116cf_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:25fbc3691bcaedd264f7bd8d04977a096b2fd823b15193d6b39a23fb107116cf_arm64",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:25fbc3691bcaedd264f7bd8d04977a096b2fd823b15193d6b39a23fb107116cf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:25fbc3691bcaedd264f7bd8d04977a096b2fd823b15193d6b39a23fb107116cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.13.0-202307170916.p0.gce66cd5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:439e45078b8df42a48d6a2f70d26b483e6c74cd47a0cb45ef225ef645a093e02_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:439e45078b8df42a48d6a2f70d26b483e6c74cd47a0cb45ef225ef645a093e02_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:439e45078b8df42a48d6a2f70d26b483e6c74cd47a0cb45ef225ef645a093e02_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:439e45078b8df42a48d6a2f70d26b483e6c74cd47a0cb45ef225ef645a093e02?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.13.0-202307170916.p0.gea4f097.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:535919cc3da57cd07e66e9322b9213bbeff11e0d3bcc4f6617c771c089d0c07f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:535919cc3da57cd07e66e9322b9213bbeff11e0d3bcc4f6617c771c089d0c07f_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:535919cc3da57cd07e66e9322b9213bbeff11e0d3bcc4f6617c771c089d0c07f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:535919cc3da57cd07e66e9322b9213bbeff11e0d3bcc4f6617c771c089d0c07f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.13.0-202307170916.p0.g9a8aba8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:c6e8f05ed59e980a8a2cf0aef2853dca2bcf4416cfcfb3e22e773be6a62c4910_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:c6e8f05ed59e980a8a2cf0aef2853dca2bcf4416cfcfb3e22e773be6a62c4910_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:c6e8f05ed59e980a8a2cf0aef2853dca2bcf4416cfcfb3e22e773be6a62c4910_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:c6e8f05ed59e980a8a2cf0aef2853dca2bcf4416cfcfb3e22e773be6a62c4910?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g6627b2a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bbff32447c0dacbc69e92f46bdf9c0b6cca5a254d1f412cae731b900c8d12312_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bbff32447c0dacbc69e92f46bdf9c0b6cca5a254d1f412cae731b900c8d12312_arm64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bbff32447c0dacbc69e92f46bdf9c0b6cca5a254d1f412cae731b900c8d12312_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:bbff32447c0dacbc69e92f46bdf9c0b6cca5a254d1f412cae731b900c8d12312?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.13.0-202307170916.p0.g471a806.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:cd1794ab70c6edca8b98db7d6671954b0b53ea49864718ac974399ae6cb3d83a_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:cd1794ab70c6edca8b98db7d6671954b0b53ea49864718ac974399ae6cb3d83a_arm64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:cd1794ab70c6edca8b98db7d6671954b0b53ea49864718ac974399ae6cb3d83a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:cd1794ab70c6edca8b98db7d6671954b0b53ea49864718ac974399ae6cb3d83a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.13.0-202307170916.p0.g8d2af85.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:980e40b09425367893cf0f52cb36e6187f1f9dedc2d3a9175e8bc79bd6c77189_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:980e40b09425367893cf0f52cb36e6187f1f9dedc2d3a9175e8bc79bd6c77189_arm64",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:980e40b09425367893cf0f52cb36e6187f1f9dedc2d3a9175e8bc79bd6c77189_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:980e40b09425367893cf0f52cb36e6187f1f9dedc2d3a9175e8bc79bd6c77189?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.13.0-202307190837.p0.g98120d5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:83a77b5cdebb774613eaa95c60ccd194b2ea9894acbb07f8f285e0a11f976b56_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:83a77b5cdebb774613eaa95c60ccd194b2ea9894acbb07f8f285e0a11f976b56_arm64",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:83a77b5cdebb774613eaa95c60ccd194b2ea9894acbb07f8f285e0a11f976b56_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:83a77b5cdebb774613eaa95c60ccd194b2ea9894acbb07f8f285e0a11f976b56?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.13.0-202307170916.p0.g5b72593.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e4677cbca10801506addb7dac02aaf18304efb208a8900b7223abc8ed22e4b6d_arm64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e4677cbca10801506addb7dac02aaf18304efb208a8900b7223abc8ed22e4b6d_arm64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:e4677cbca10801506addb7dac02aaf18304efb208a8900b7223abc8ed22e4b6d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:e4677cbca10801506addb7dac02aaf18304efb208a8900b7223abc8ed22e4b6d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.13.0-202307170916.p0.g26001de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f73d3f6eec16a8c2d3959702ae35c750c8a33873443f9889f3e94db2c731fe19_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f73d3f6eec16a8c2d3959702ae35c750c8a33873443f9889f3e94db2c731fe19_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f73d3f6eec16a8c2d3959702ae35c750c8a33873443f9889f3e94db2c731fe19_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:f73d3f6eec16a8c2d3959702ae35c750c8a33873443f9889f3e94db2c731fe19?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.13.0-202307170916.p0.gf797d45.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:720b10039fc222bb095995e4e409802d6307698ecf8c10f44dbd3a9e7781c285_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:720b10039fc222bb095995e4e409802d6307698ecf8c10f44dbd3a9e7781c285_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:720b10039fc222bb095995e4e409802d6307698ecf8c10f44dbd3a9e7781c285_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:720b10039fc222bb095995e4e409802d6307698ecf8c10f44dbd3a9e7781c285?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.13.0-202307170916.p0.g318c84a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:64113bb7089fbbf2ea7f07e73364e0742c5096b941d946d5063b8114ad90506a_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:64113bb7089fbbf2ea7f07e73364e0742c5096b941d946d5063b8114ad90506a_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:64113bb7089fbbf2ea7f07e73364e0742c5096b941d946d5063b8114ad90506a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:64113bb7089fbbf2ea7f07e73364e0742c5096b941d946d5063b8114ad90506a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.13.0-202307170916.p0.gf797d45.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:29e56d63eee9598378a66f19996d57b71350e816392a08415f1ba8844bab7899_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:29e56d63eee9598378a66f19996d57b71350e816392a08415f1ba8844bab7899_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:29e56d63eee9598378a66f19996d57b71350e816392a08415f1ba8844bab7899_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:29e56d63eee9598378a66f19996d57b71350e816392a08415f1ba8844bab7899?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.13.0-202307170916.p0.g3b20670.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:29e56d63eee9598378a66f19996d57b71350e816392a08415f1ba8844bab7899_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:29e56d63eee9598378a66f19996d57b71350e816392a08415f1ba8844bab7899_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:29e56d63eee9598378a66f19996d57b71350e816392a08415f1ba8844bab7899_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:29e56d63eee9598378a66f19996d57b71350e816392a08415f1ba8844bab7899?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.13.0-202307170916.p0.g3b20670.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:713f4b3a3df6063c5148a25a66f735a7ad7fb5925f436526f4bdaf610c2c3536_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:713f4b3a3df6063c5148a25a66f735a7ad7fb5925f436526f4bdaf610c2c3536_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:713f4b3a3df6063c5148a25a66f735a7ad7fb5925f436526f4bdaf610c2c3536_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:713f4b3a3df6063c5148a25a66f735a7ad7fb5925f436526f4bdaf610c2c3536?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.13.0-202307170916.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:713f4b3a3df6063c5148a25a66f735a7ad7fb5925f436526f4bdaf610c2c3536_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:713f4b3a3df6063c5148a25a66f735a7ad7fb5925f436526f4bdaf610c2c3536_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:713f4b3a3df6063c5148a25a66f735a7ad7fb5925f436526f4bdaf610c2c3536_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:713f4b3a3df6063c5148a25a66f735a7ad7fb5925f436526f4bdaf610c2c3536?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.13.0-202307170916.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:1e8d4dc85014a17732518c59ac5d9ac6ac0e70165ca1ce9705cec53bb9bc19c1_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:1e8d4dc85014a17732518c59ac5d9ac6ac0e70165ca1ce9705cec53bb9bc19c1_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:1e8d4dc85014a17732518c59ac5d9ac6ac0e70165ca1ce9705cec53bb9bc19c1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:1e8d4dc85014a17732518c59ac5d9ac6ac0e70165ca1ce9705cec53bb9bc19c1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.13.0-202307170916.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:1e8d4dc85014a17732518c59ac5d9ac6ac0e70165ca1ce9705cec53bb9bc19c1_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:1e8d4dc85014a17732518c59ac5d9ac6ac0e70165ca1ce9705cec53bb9bc19c1_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:1e8d4dc85014a17732518c59ac5d9ac6ac0e70165ca1ce9705cec53bb9bc19c1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:1e8d4dc85014a17732518c59ac5d9ac6ac0e70165ca1ce9705cec53bb9bc19c1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.13.0-202307170916.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f88c760456cac6030dae9d9542b8385cfe0eb39dc64748e987450dfa86ade384_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f88c760456cac6030dae9d9542b8385cfe0eb39dc64748e987450dfa86ade384_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f88c760456cac6030dae9d9542b8385cfe0eb39dc64748e987450dfa86ade384_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:f88c760456cac6030dae9d9542b8385cfe0eb39dc64748e987450dfa86ade384?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.13.0-202307170916.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:681ef93c89ae19b4a5b6a8af323d2115c840beae9c089cb500894da62b978c25_arm64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:681ef93c89ae19b4a5b6a8af323d2115c840beae9c089cb500894da62b978c25_arm64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:681ef93c89ae19b4a5b6a8af323d2115c840beae9c089cb500894da62b978c25_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:681ef93c89ae19b4a5b6a8af323d2115c840beae9c089cb500894da62b978c25?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.13.0-202307170916.p0.g756e384.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:5f7f8a4387def92a51b8228922ccd32d220e6573de7f8d372d853b39ed3aa7ce_arm64",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:5f7f8a4387def92a51b8228922ccd32d220e6573de7f8d372d853b39ed3aa7ce_arm64",
                  "product_id": "openshift4/ose-etcd@sha256:5f7f8a4387def92a51b8228922ccd32d220e6573de7f8d372d853b39ed3aa7ce_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:5f7f8a4387def92a51b8228922ccd32d220e6573de7f8d372d853b39ed3aa7ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.13.0-202307170916.p0.gf70da9d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:162e29d5af6c4c483b87e95129fc03f889479326d8f5f7e4c2188e73cc8bdc59_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:162e29d5af6c4c483b87e95129fc03f889479326d8f5f7e4c2188e73cc8bdc59_arm64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:162e29d5af6c4c483b87e95129fc03f889479326d8f5f7e4c2188e73cc8bdc59_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:162e29d5af6c4c483b87e95129fc03f889479326d8f5f7e4c2188e73cc8bdc59?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307170916.p0.gefaf4dc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:afd8a49f6aefd4483209ff3ef059192e0481a318767b69d7dd3e075aa4f45601_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:afd8a49f6aefd4483209ff3ef059192e0481a318767b69d7dd3e075aa4f45601_arm64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:afd8a49f6aefd4483209ff3ef059192e0481a318767b69d7dd3e075aa4f45601_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:afd8a49f6aefd4483209ff3ef059192e0481a318767b69d7dd3e075aa4f45601?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202307170916.p0.geaeccca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:39f6b9bf8cda42824fa67067b9eb13ce4a171c344e2b775eecde794d598a94ef_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:39f6b9bf8cda42824fa67067b9eb13ce4a171c344e2b775eecde794d598a94ef_arm64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:39f6b9bf8cda42824fa67067b9eb13ce4a171c344e2b775eecde794d598a94ef_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:39f6b9bf8cda42824fa67067b9eb13ce4a171c344e2b775eecde794d598a94ef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.13.0-202307190636.p0.gc5ae6f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0464e9ff4fe302377ba28fcd323653bc750649a0cd31597ab2b7da31e21f24a3_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0464e9ff4fe302377ba28fcd323653bc750649a0cd31597ab2b7da31e21f24a3_arm64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0464e9ff4fe302377ba28fcd323653bc750649a0cd31597ab2b7da31e21f24a3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0464e9ff4fe302377ba28fcd323653bc750649a0cd31597ab2b7da31e21f24a3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.13.0-202307170916.p0.gd151ef0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:49e25dc21a6cce1dade28e4db736bcc650e4dacfd7111e6976c8f1b02348cd04_arm64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:49e25dc21a6cce1dade28e4db736bcc650e4dacfd7111e6976c8f1b02348cd04_arm64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:49e25dc21a6cce1dade28e4db736bcc650e4dacfd7111e6976c8f1b02348cd04_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:49e25dc21a6cce1dade28e4db736bcc650e4dacfd7111e6976c8f1b02348cd04?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.13.0-202307182016.p0.g6ce9532.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:b92d46e43e049624eaa33849bd61e6963b1f30bf1e0c4e419ffae6d0e7321b89_arm64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:b92d46e43e049624eaa33849bd61e6963b1f30bf1e0c4e419ffae6d0e7321b89_arm64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:b92d46e43e049624eaa33849bd61e6963b1f30bf1e0c4e419ffae6d0e7321b89_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:b92d46e43e049624eaa33849bd61e6963b1f30bf1e0c4e419ffae6d0e7321b89?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.13.0-202307172043.p0.g8765166.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:51b13bd4c082de38a7afc0bf5926dc26a511133e0673d65c5762e3ef4da1e419_arm64",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:51b13bd4c082de38a7afc0bf5926dc26a511133e0673d65c5762e3ef4da1e419_arm64",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:51b13bd4c082de38a7afc0bf5926dc26a511133e0673d65c5762e3ef4da1e419_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:51b13bd4c082de38a7afc0bf5926dc26a511133e0673d65c5762e3ef4da1e419?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.gf87e412.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:5b3a90899b571e241b00db0e77070c36c6ff62602a9f28428bf63d5a8aa514d0_arm64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:5b3a90899b571e241b00db0e77070c36c6ff62602a9f28428bf63d5a8aa514d0_arm64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:5b3a90899b571e241b00db0e77070c36c6ff62602a9f28428bf63d5a8aa514d0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:5b3a90899b571e241b00db0e77070c36c6ff62602a9f28428bf63d5a8aa514d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.13.0-202307170916.p0.g953477f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:e19522b79bb03219d35257a9ae101740273361137113e0c79d40320dfd57fe01_arm64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:e19522b79bb03219d35257a9ae101740273361137113e0c79d40320dfd57fe01_arm64",
                  "product_id": "openshift4/ose-installer@sha256:e19522b79bb03219d35257a9ae101740273361137113e0c79d40320dfd57fe01_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:e19522b79bb03219d35257a9ae101740273361137113e0c79d40320dfd57fe01?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.13.0-202307170916.p0.g953477f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d663322aee5628f1a630ca6f6554f50064a8f47063edf40126c5e507e0b1c173_arm64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d663322aee5628f1a630ca6f6554f50064a8f47063edf40126c5e507e0b1c173_arm64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d663322aee5628f1a630ca6f6554f50064a8f47063edf40126c5e507e0b1c173_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:d663322aee5628f1a630ca6f6554f50064a8f47063edf40126c5e507e0b1c173?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.13.0-202307170916.p0.gbad104d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:b2998f2c092d3ff580b0025ca56936e7338602185d1a0d3aa134b17fcef2b138_arm64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:b2998f2c092d3ff580b0025ca56936e7338602185d1a0d3aa134b17fcef2b138_arm64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:b2998f2c092d3ff580b0025ca56936e7338602185d1a0d3aa134b17fcef2b138_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:b2998f2c092d3ff580b0025ca56936e7338602185d1a0d3aa134b17fcef2b138?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307170916.p0.gee2033e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:b586981ebaf0209f654880bdd3794cf26af3ba68065fef727700593fe90c7c2f_arm64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:b586981ebaf0209f654880bdd3794cf26af3ba68065fef727700593fe90c7c2f_arm64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:b586981ebaf0209f654880bdd3794cf26af3ba68065fef727700593fe90c7c2f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:b586981ebaf0209f654880bdd3794cf26af3ba68065fef727700593fe90c7c2f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.13.0-202307190636.p0.gefa0b94.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:432eb4d09f36f7fe1a2223368299022b5e956e53a8e3ad47955b2611dffe6093_arm64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:432eb4d09f36f7fe1a2223368299022b5e956e53a8e3ad47955b2611dffe6093_arm64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:432eb4d09f36f7fe1a2223368299022b5e956e53a8e3ad47955b2611dffe6093_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:432eb4d09f36f7fe1a2223368299022b5e956e53a8e3ad47955b2611dffe6093?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.13.0-202307170916.p0.ge55e92c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:7dccd1697a9b0c96253ea393a28810be119c864ed7aa6a949fc568c9d233ba45_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:7dccd1697a9b0c96253ea393a28810be119c864ed7aa6a949fc568c9d233ba45_arm64",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:7dccd1697a9b0c96253ea393a28810be119c864ed7aa6a949fc568c9d233ba45_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:7dccd1697a9b0c96253ea393a28810be119c864ed7aa6a949fc568c9d233ba45?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.13.0-202307170916.p0.g370fdaa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:3d2fdd8ee7a34fafd7ff0e84bcab4ba9fdfb75c3baffa42957ec91908b0697dc_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:3d2fdd8ee7a34fafd7ff0e84bcab4ba9fdfb75c3baffa42957ec91908b0697dc_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:3d2fdd8ee7a34fafd7ff0e84bcab4ba9fdfb75c3baffa42957ec91908b0697dc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:3d2fdd8ee7a34fafd7ff0e84bcab4ba9fdfb75c3baffa42957ec91908b0697dc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.13.0-202307170916.p0.gba3b3a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:dc72496a0edf9ee8d953c46bb9d083b4e221e9692c52daf177cdfc21c3903659_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:dc72496a0edf9ee8d953c46bb9d083b4e221e9692c52daf177cdfc21c3903659_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:dc72496a0edf9ee8d953c46bb9d083b4e221e9692c52daf177cdfc21c3903659_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:dc72496a0edf9ee8d953c46bb9d083b4e221e9692c52daf177cdfc21c3903659?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.13.0-202307170916.p0.g2c0c0ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c6cfbf8463d2625431fafbae63aa570cf7fd93f2f00eda50c2c8c5677c7860a6_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c6cfbf8463d2625431fafbae63aa570cf7fd93f2f00eda50c2c8c5677c7860a6_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c6cfbf8463d2625431fafbae63aa570cf7fd93f2f00eda50c2c8c5677c7860a6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:c6cfbf8463d2625431fafbae63aa570cf7fd93f2f00eda50c2c8c5677c7860a6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.13.0-202307170916.p0.g38ddff0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e066282970dbe4d2b2fdb3408ab2451f9d920d2036b0b9d1ceb89597aa58497b_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e066282970dbe4d2b2fdb3408ab2451f9d920d2036b0b9d1ceb89597aa58497b_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e066282970dbe4d2b2fdb3408ab2451f9d920d2036b0b9d1ceb89597aa58497b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:e066282970dbe4d2b2fdb3408ab2451f9d920d2036b0b9d1ceb89597aa58497b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.13.0-202307170916.p0.g36f48b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:43ee7757f87af6c5abb500b70ef420b4bd52bf8cb41ccd9953ed164a5e182dc4_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:43ee7757f87af6c5abb500b70ef420b4bd52bf8cb41ccd9953ed164a5e182dc4_arm64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:43ee7757f87af6c5abb500b70ef420b4bd52bf8cb41ccd9953ed164a5e182dc4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:43ee7757f87af6c5abb500b70ef420b4bd52bf8cb41ccd9953ed164a5e182dc4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.13.0-202307190636.p0.g56c0dc0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:46fdb3fd4b6c22b16c5c86331faeb60eb7b7a4743cabbe48b53f15c17ae856ff_arm64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:46fdb3fd4b6c22b16c5c86331faeb60eb7b7a4743cabbe48b53f15c17ae856ff_arm64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:46fdb3fd4b6c22b16c5c86331faeb60eb7b7a4743cabbe48b53f15c17ae856ff_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:46fdb3fd4b6c22b16c5c86331faeb60eb7b7a4743cabbe48b53f15c17ae856ff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.13.0-202307170916.p0.gb14856f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:cbede7e6afbbe0a558fe13864d9e49722d98dae785bb339bce386ab5178b045a_arm64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:cbede7e6afbbe0a558fe13864d9e49722d98dae785bb339bce386ab5178b045a_arm64",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:cbede7e6afbbe0a558fe13864d9e49722d98dae785bb339bce386ab5178b045a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:cbede7e6afbbe0a558fe13864d9e49722d98dae785bb339bce386ab5178b045a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.13.0-202307170916.p0.gf76d674.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:b21eadb4bdbfd913d463c17bcde0e22dd97901059c9ea5861b8efb04e2e69b3f_arm64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:b21eadb4bdbfd913d463c17bcde0e22dd97901059c9ea5861b8efb04e2e69b3f_arm64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:b21eadb4bdbfd913d463c17bcde0e22dd97901059c9ea5861b8efb04e2e69b3f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:b21eadb4bdbfd913d463c17bcde0e22dd97901059c9ea5861b8efb04e2e69b3f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.13.0-202307182016.p0.g7b99c19.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:446ae7fc1ecac656493ed8dedade6755cf8eaa10fe9f6a5e2c9871669d7846ce_arm64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:446ae7fc1ecac656493ed8dedade6755cf8eaa10fe9f6a5e2c9871669d7846ce_arm64",
                  "product_id": "openshift4/ose-must-gather@sha256:446ae7fc1ecac656493ed8dedade6755cf8eaa10fe9f6a5e2c9871669d7846ce_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:446ae7fc1ecac656493ed8dedade6755cf8eaa10fe9f6a5e2c9871669d7846ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.13.0-202307172043.p0.g5eca0cb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:5ec7b2bd0092cecdf72bed700bcef4162a0147a63280b19f33d937b07666ac37_arm64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:5ec7b2bd0092cecdf72bed700bcef4162a0147a63280b19f33d937b07666ac37_arm64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:5ec7b2bd0092cecdf72bed700bcef4162a0147a63280b19f33d937b07666ac37_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:5ec7b2bd0092cecdf72bed700bcef4162a0147a63280b19f33d937b07666ac37?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.13.0-202307170916.p0.g84bda2a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:1d87018790e75c2229b545e01118b08adddf93c2fc155d7d9b62c54554a331e3_arm64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:1d87018790e75c2229b545e01118b08adddf93c2fc155d7d9b62c54554a331e3_arm64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:1d87018790e75c2229b545e01118b08adddf93c2fc155d7d9b62c54554a331e3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:1d87018790e75c2229b545e01118b08adddf93c2fc155d7d9b62c54554a331e3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.13.0-202307170916.p0.ge72c8ad.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:86a3985e83477c5c3f4030204a68288e3b8a9fd63d3442ffca423614ab21af59_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:86a3985e83477c5c3f4030204a68288e3b8a9fd63d3442ffca423614ab21af59_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:86a3985e83477c5c3f4030204a68288e3b8a9fd63d3442ffca423614ab21af59_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:86a3985e83477c5c3f4030204a68288e3b8a9fd63d3442ffca423614ab21af59?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.13.0-202307191420.p0.g073feda.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:27658870f5ed7dea0bacdef3ef436b366f27fc91d3db8a35b46799c38980fe2d_arm64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:27658870f5ed7dea0bacdef3ef436b366f27fc91d3db8a35b46799c38980fe2d_arm64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:27658870f5ed7dea0bacdef3ef436b366f27fc91d3db8a35b46799c38980fe2d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:27658870f5ed7dea0bacdef3ef436b366f27fc91d3db8a35b46799c38980fe2d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.13.0-202307172043.p0.g12a5bcf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:2c9d15267fe224b604f3ccea771401c214d6a2191ea958f9747ed11a4b484e45_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:2c9d15267fe224b604f3ccea771401c214d6a2191ea958f9747ed11a4b484e45_arm64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:2c9d15267fe224b604f3ccea771401c214d6a2191ea958f9747ed11a4b484e45_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:2c9d15267fe224b604f3ccea771401c214d6a2191ea958f9747ed11a4b484e45?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.13.0-202307170916.p0.g41c2dfe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:138ce1106e0ebba871d86d903fe2390b9f0fc6c2053867ae70c7707d8662ebad_arm64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:138ce1106e0ebba871d86d903fe2390b9f0fc6c2053867ae70c7707d8662ebad_arm64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:138ce1106e0ebba871d86d903fe2390b9f0fc6c2053867ae70c7707d8662ebad_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:138ce1106e0ebba871d86d903fe2390b9f0fc6c2053867ae70c7707d8662ebad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.13.0-202307170916.p0.g66b3e55.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:5847d4dbeef3b7fe3188f23f51cc6bdeb69348a5f09cd6d149277bba6ebc2f57_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:5847d4dbeef3b7fe3188f23f51cc6bdeb69348a5f09cd6d149277bba6ebc2f57_arm64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:5847d4dbeef3b7fe3188f23f51cc6bdeb69348a5f09cd6d149277bba6ebc2f57_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:5847d4dbeef3b7fe3188f23f51cc6bdeb69348a5f09cd6d149277bba6ebc2f57?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.13.0-202307170916.p0.g0b82768.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:f1d4c2f6477b5359d9b94417b671d847b70f1a109509bfe5f89c668531cda71b_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:f1d4c2f6477b5359d9b94417b671d847b70f1a109509bfe5f89c668531cda71b_arm64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:f1d4c2f6477b5359d9b94417b671d847b70f1a109509bfe5f89c668531cda71b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:f1d4c2f6477b5359d9b94417b671d847b70f1a109509bfe5f89c668531cda71b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.13.0-202307170916.p0.g87de838.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:581cab26d3d83ddd692b84df9c3fcdc12dd57c211bed52e334fc427dfdb8aff3_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:581cab26d3d83ddd692b84df9c3fcdc12dd57c211bed52e334fc427dfdb8aff3_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:581cab26d3d83ddd692b84df9c3fcdc12dd57c211bed52e334fc427dfdb8aff3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:581cab26d3d83ddd692b84df9c3fcdc12dd57c211bed52e334fc427dfdb8aff3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.13.0-202307190837.p0.gc59255a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d6c6e0a17c1803aad090f7fad49ec6385e8ce09799a5ae578f62efed9c7722ff_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d6c6e0a17c1803aad090f7fad49ec6385e8ce09799a5ae578f62efed9c7722ff_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d6c6e0a17c1803aad090f7fad49ec6385e8ce09799a5ae578f62efed9c7722ff_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d6c6e0a17c1803aad090f7fad49ec6385e8ce09799a5ae578f62efed9c7722ff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g14fcca5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9d594bcffb4d654a56bda70d02ed45eddb9a25301d2b5e41bdf7f25cd87c8230_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9d594bcffb4d654a56bda70d02ed45eddb9a25301d2b5e41bdf7f25cd87c8230_arm64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9d594bcffb4d654a56bda70d02ed45eddb9a25301d2b5e41bdf7f25cd87c8230_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:9d594bcffb4d654a56bda70d02ed45eddb9a25301d2b5e41bdf7f25cd87c8230?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307190837.p0.gc59255a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:200c98c1162f33fe74cea1e73fcc6101da1dee9a7f8ef3c05f3472b8bad28b89_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:200c98c1162f33fe74cea1e73fcc6101da1dee9a7f8ef3c05f3472b8bad28b89_arm64",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:200c98c1162f33fe74cea1e73fcc6101da1dee9a7f8ef3c05f3472b8bad28b89_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:200c98c1162f33fe74cea1e73fcc6101da1dee9a7f8ef3c05f3472b8bad28b89?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.13.0-202307170916.p0.g7dc1669.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:9a88e948d97c68a9638a101a675bbb9d013e6d4d2d333de76e51ae8a36e97922_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:9a88e948d97c68a9638a101a675bbb9d013e6d4d2d333de76e51ae8a36e97922_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:9a88e948d97c68a9638a101a675bbb9d013e6d4d2d333de76e51ae8a36e97922_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:9a88e948d97c68a9638a101a675bbb9d013e6d4d2d333de76e51ae8a36e97922?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.13.0-202307190636.p0.gf21b470.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:9a88e948d97c68a9638a101a675bbb9d013e6d4d2d333de76e51ae8a36e97922_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:9a88e948d97c68a9638a101a675bbb9d013e6d4d2d333de76e51ae8a36e97922_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:9a88e948d97c68a9638a101a675bbb9d013e6d4d2d333de76e51ae8a36e97922_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:9a88e948d97c68a9638a101a675bbb9d013e6d4d2d333de76e51ae8a36e97922?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.13.0-202307190636.p0.gf21b470.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7e9faba72e9dd62134029e3cc416b4cc2f4f3356ca01d659b80d4dab5b22ce5c_arm64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7e9faba72e9dd62134029e3cc416b4cc2f4f3356ca01d659b80d4dab5b22ce5c_arm64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7e9faba72e9dd62134029e3cc416b4cc2f4f3356ca01d659b80d4dab5b22ce5c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:7e9faba72e9dd62134029e3cc416b4cc2f4f3356ca01d659b80d4dab5b22ce5c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.13.0-202307170916.p0.g22d89b3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:c03b877a849c4892b2cfb25f768be67e3ac0888ee34e53f27ba97b51857d8763_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:c03b877a849c4892b2cfb25f768be67e3ac0888ee34e53f27ba97b51857d8763_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:c03b877a849c4892b2cfb25f768be67e3ac0888ee34e53f27ba97b51857d8763_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:c03b877a849c4892b2cfb25f768be67e3ac0888ee34e53f27ba97b51857d8763?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.13.0-202307191420.p0.g256e112.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:f10ef168e8b09b8f597957b672e71d385fefb1ffd5fade44d492cd65f07c0c26_arm64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:f10ef168e8b09b8f597957b672e71d385fefb1ffd5fade44d492cd65f07c0c26_arm64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:f10ef168e8b09b8f597957b672e71d385fefb1ffd5fade44d492cd65f07c0c26_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:f10ef168e8b09b8f597957b672e71d385fefb1ffd5fade44d492cd65f07c0c26?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.13.0-202307170916.p0.gb2e4010.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:f40fbd8c5a0681167270416905efccb8871a90476e2b75b4c13b9b289b4e4c4d_arm64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:f40fbd8c5a0681167270416905efccb8871a90476e2b75b4c13b9b289b4e4c4d_arm64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:f40fbd8c5a0681167270416905efccb8871a90476e2b75b4c13b9b289b4e4c4d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:f40fbd8c5a0681167270416905efccb8871a90476e2b75b4c13b9b289b4e4c4d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.13.0-202307170916.p0.g6667a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:bd5751e384f5ea8aee3e19c105b11f078b49c071c36f72ddf7d220f39a971e0c_arm64",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:bd5751e384f5ea8aee3e19c105b11f078b49c071c36f72ddf7d220f39a971e0c_arm64",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:bd5751e384f5ea8aee3e19c105b11f078b49c071c36f72ddf7d220f39a971e0c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:bd5751e384f5ea8aee3e19c105b11f078b49c071c36f72ddf7d220f39a971e0c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.13.0-202307170916.p0.g1b89fdc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:ab07255df12225d6a570a169b3b1ad88e90bef213b5098bbfbc60325c2e9ed28_arm64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:ab07255df12225d6a570a169b3b1ad88e90bef213b5098bbfbc60325c2e9ed28_arm64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:ab07255df12225d6a570a169b3b1ad88e90bef213b5098bbfbc60325c2e9ed28_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:ab07255df12225d6a570a169b3b1ad88e90bef213b5098bbfbc60325c2e9ed28?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.13.0-202307170916.p0.g43238be.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:a95c7184e402a15e8a9ff8f369520e94fde04779c8d26f80cc611a55e2e70d38_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:a95c7184e402a15e8a9ff8f369520e94fde04779c8d26f80cc611a55e2e70d38_arm64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:a95c7184e402a15e8a9ff8f369520e94fde04779c8d26f80cc611a55e2e70d38_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:a95c7184e402a15e8a9ff8f369520e94fde04779c8d26f80cc611a55e2e70d38?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.13.0-202307180829.p0.g8b4d4ed.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8952bf99491459b5944e3b98656f9788c9ed8724f4d8604e4fc9a22d823a72f8_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8952bf99491459b5944e3b98656f9788c9ed8724f4d8604e4fc9a22d823a72f8_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8952bf99491459b5944e3b98656f9788c9ed8724f4d8604e4fc9a22d823a72f8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:8952bf99491459b5944e3b98656f9788c9ed8724f4d8604e4fc9a22d823a72f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.13.0-202307190636.p0.g256e112.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:281e15213032851854f9cc52ccbc551f17b532ab32742dd03f87b21bb47aff31_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:281e15213032851854f9cc52ccbc551f17b532ab32742dd03f87b21bb47aff31_arm64",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:281e15213032851854f9cc52ccbc551f17b532ab32742dd03f87b21bb47aff31_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:281e15213032851854f9cc52ccbc551f17b532ab32742dd03f87b21bb47aff31?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.13.0-202307170916.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:388e2652f62ab9852dbacc7e778570dac401d0b8a6dce1616c5aa0c320a8d566_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:388e2652f62ab9852dbacc7e778570dac401d0b8a6dce1616c5aa0c320a8d566_arm64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:388e2652f62ab9852dbacc7e778570dac401d0b8a6dce1616c5aa0c320a8d566_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:388e2652f62ab9852dbacc7e778570dac401d0b8a6dce1616c5aa0c320a8d566?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.13.0-202307170916.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:951f5d43ec847e357cf6dca3b5218fb6038a85b573e57d6ed88f6b5bd171fb41_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:951f5d43ec847e357cf6dca3b5218fb6038a85b573e57d6ed88f6b5bd171fb41_arm64",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:951f5d43ec847e357cf6dca3b5218fb6038a85b573e57d6ed88f6b5bd171fb41_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:951f5d43ec847e357cf6dca3b5218fb6038a85b573e57d6ed88f6b5bd171fb41?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.13.0-202307170916.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:cb1bc80d4f94e905294eb00503f271bc459497af68354044bd67714b47c07cc4_arm64",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:cb1bc80d4f94e905294eb00503f271bc459497af68354044bd67714b47c07cc4_arm64",
                  "product_id": "openshift4/ose-telemeter@sha256:cb1bc80d4f94e905294eb00503f271bc459497af68354044bd67714b47c07cc4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:cb1bc80d4f94e905294eb00503f271bc459497af68354044bd67714b47c07cc4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.13.0-202307170916.p0.gbe81b43.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:5b3bf4a5cfe22334599f097d6fde60d0fe47705d23c8f3df1ffade79214a75d7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:5b3bf4a5cfe22334599f097d6fde60d0fe47705d23c8f3df1ffade79214a75d7_amd64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:5b3bf4a5cfe22334599f097d6fde60d0fe47705d23c8f3df1ffade79214a75d7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:6f919097747367e3c94fba66cd57d66544f7ff950708e0a04de1064f7f473a9f_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:6f919097747367e3c94fba66cd57d66544f7ff950708e0a04de1064f7f473a9f_s390x"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:6f919097747367e3c94fba66cd57d66544f7ff950708e0a04de1064f7f473a9f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:f174b2ce2e716ecf4fb4401a884da87eb9b6dedaa7da054585d3c99b1f8c00ba_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:f174b2ce2e716ecf4fb4401a884da87eb9b6dedaa7da054585d3c99b1f8c00ba_arm64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:f174b2ce2e716ecf4fb4401a884da87eb9b6dedaa7da054585d3c99b1f8c00ba_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:f2e0fcde8abda18f6d4db48a97db4558c6a1983fe3309959860cb810a3ba400e_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:f2e0fcde8abda18f6d4db48a97db4558c6a1983fe3309959860cb810a3ba400e_ppc64le"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:f2e0fcde8abda18f6d4db48a97db4558c6a1983fe3309959860cb810a3ba400e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:681ef93c89ae19b4a5b6a8af323d2115c840beae9c089cb500894da62b978c25_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:681ef93c89ae19b4a5b6a8af323d2115c840beae9c089cb500894da62b978c25_arm64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:681ef93c89ae19b4a5b6a8af323d2115c840beae9c089cb500894da62b978c25_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:6d67f697e2d96cd2a974714baa137f2b6dab7558559c1b07ba25587a308c1104_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:6d67f697e2d96cd2a974714baa137f2b6dab7558559c1b07ba25587a308c1104_s390x"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:6d67f697e2d96cd2a974714baa137f2b6dab7558559c1b07ba25587a308c1104_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:b86b9f8277a4bf2165a38cb03a0b39e81e1d87541dc17254a85c779be95caaec_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:b86b9f8277a4bf2165a38cb03a0b39e81e1d87541dc17254a85c779be95caaec_ppc64le"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:b86b9f8277a4bf2165a38cb03a0b39e81e1d87541dc17254a85c779be95caaec_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:f5828b56670cda8b039a870da9cdc876c3db83991495c25f5d6fff55b31180df_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:f5828b56670cda8b039a870da9cdc876c3db83991495c25f5d6fff55b31180df_amd64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:f5828b56670cda8b039a870da9cdc876c3db83991495c25f5d6fff55b31180df_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:13181c2d8fc922e1d38abb0aa6252d21cd937ccdf9c70cdb13b100568febeb40_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:13181c2d8fc922e1d38abb0aa6252d21cd937ccdf9c70cdb13b100568febeb40_amd64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:13181c2d8fc922e1d38abb0aa6252d21cd937ccdf9c70cdb13b100568febeb40_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:36daf782cbc03c6b95ace166f600eb41342b9e156afb5bac0bb4bd22196cc17c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:36daf782cbc03c6b95ace166f600eb41342b9e156afb5bac0bb4bd22196cc17c_ppc64le"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:36daf782cbc03c6b95ace166f600eb41342b9e156afb5bac0bb4bd22196cc17c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:5f44a0944deaece99d450093e46e8903ccd8b81dbdb22428e7ad9740e52e300e_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:5f44a0944deaece99d450093e46e8903ccd8b81dbdb22428e7ad9740e52e300e_s390x"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:5f44a0944deaece99d450093e46e8903ccd8b81dbdb22428e7ad9740e52e300e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:b586981ebaf0209f654880bdd3794cf26af3ba68065fef727700593fe90c7c2f_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:b586981ebaf0209f654880bdd3794cf26af3ba68065fef727700593fe90c7c2f_arm64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:b586981ebaf0209f654880bdd3794cf26af3ba68065fef727700593fe90c7c2f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:679fbf51acacf8d1d9378b4f8c39766bdfb9a90f956316a79c5e4a33fc7c7085_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:679fbf51acacf8d1d9378b4f8c39766bdfb9a90f956316a79c5e4a33fc7c7085_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:679fbf51acacf8d1d9378b4f8c39766bdfb9a90f956316a79c5e4a33fc7c7085_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:76c4cfd7b2f0568c2e422921989eabe488b2fe49e58e1f4a93ca75e13fddcf31_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:76c4cfd7b2f0568c2e422921989eabe488b2fe49e58e1f4a93ca75e13fddcf31_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:76c4cfd7b2f0568c2e422921989eabe488b2fe49e58e1f4a93ca75e13fddcf31_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:86a3985e83477c5c3f4030204a68288e3b8a9fd63d3442ffca423614ab21af59_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:86a3985e83477c5c3f4030204a68288e3b8a9fd63d3442ffca423614ab21af59_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:86a3985e83477c5c3f4030204a68288e3b8a9fd63d3442ffca423614ab21af59_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:d5e7e1b51f0bb66a2206415a74437faa5e28fb2aeaa76a400405d5508d294c58_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:d5e7e1b51f0bb66a2206415a74437faa5e28fb2aeaa76a400405d5508d294c58_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:d5e7e1b51f0bb66a2206415a74437faa5e28fb2aeaa76a400405d5508d294c58_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel8@sha256:554448c83678da9a6d664e54557312d4e8ad1cc92dac86f8ad8e2f3ce083dda2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/oc-mirror-plugin-rhel8@sha256:554448c83678da9a6d664e54557312d4e8ad1cc92dac86f8ad8e2f3ce083dda2_amd64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:554448c83678da9a6d664e54557312d4e8ad1cc92dac86f8ad8e2f3ce083dda2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:b0a795c4fb425ad575ab61cf4ffe470d273894b5b9012b56eb414a4d96283ad2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:b0a795c4fb425ad575ab61cf4ffe470d273894b5b9012b56eb414a4d96283ad2_amd64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:b0a795c4fb425ad575ab61cf4ffe470d273894b5b9012b56eb414a4d96283ad2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:c95c4ee0441e551bd05d775998e254f77726939908e01aa66dc1b4b01864e5fb_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:c95c4ee0441e551bd05d775998e254f77726939908e01aa66dc1b4b01864e5fb_s390x"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:c95c4ee0441e551bd05d775998e254f77726939908e01aa66dc1b4b01864e5fb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:e9cd8ae38eac2617822144409a5a36dcc1ae1f3e9c8bb10e0295b7f44405eacb_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:e9cd8ae38eac2617822144409a5a36dcc1ae1f3e9c8bb10e0295b7f44405eacb_ppc64le"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:e9cd8ae38eac2617822144409a5a36dcc1ae1f3e9c8bb10e0295b7f44405eacb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:f40fbd8c5a0681167270416905efccb8871a90476e2b75b4c13b9b289b4e4c4d_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:f40fbd8c5a0681167270416905efccb8871a90476e2b75b4c13b9b289b4e4c4d_arm64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:f40fbd8c5a0681167270416905efccb8871a90476e2b75b4c13b9b289b4e4c4d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:39c19109b4cb1593c307e2fdd6d7fe81b3c9d5838a921f3c7f965116f74d93ca_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:39c19109b4cb1593c307e2fdd6d7fe81b3c9d5838a921f3c7f965116f74d93ca_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:39c19109b4cb1593c307e2fdd6d7fe81b3c9d5838a921f3c7f965116f74d93ca_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3e165f8e775be73b634b2ebaef8643e528ba01b47e56e81082dd3e7c07665ac6_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:3e165f8e775be73b634b2ebaef8643e528ba01b47e56e81082dd3e7c07665ac6_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3e165f8e775be73b634b2ebaef8643e528ba01b47e56e81082dd3e7c07665ac6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3ff54c2f5cc60083ed2c1378cb96a59550dc96bb50dd86c0d20af9794858af86_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:3ff54c2f5cc60083ed2c1378cb96a59550dc96bb50dd86c0d20af9794858af86_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3ff54c2f5cc60083ed2c1378cb96a59550dc96bb50dd86c0d20af9794858af86_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:a156da2f3ed7868046f260d04ca0eeb113461202fbe16910ccddff2941509269_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:a156da2f3ed7868046f260d04ca0eeb113461202fbe16910ccddff2941509269_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:a156da2f3ed7868046f260d04ca0eeb113461202fbe16910ccddff2941509269_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7aee4cfd86f951fc30e975fbfc0eff7f61a8186bc63403e4c14e01cc5878e639_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7aee4cfd86f951fc30e975fbfc0eff7f61a8186bc63403e4c14e01cc5878e639_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7aee4cfd86f951fc30e975fbfc0eff7f61a8186bc63403e4c14e01cc5878e639_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9b85ab164a837bf47e69d2ca0881973034282943c40ac90eed52761f559617df_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9b85ab164a837bf47e69d2ca0881973034282943c40ac90eed52761f559617df_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9b85ab164a837bf47e69d2ca0881973034282943c40ac90eed52761f559617df_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:be08df853fc45c1baf62cd5715cf56efe871049f78e6b5fe74db4f917dfd0649_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:be08df853fc45c1baf62cd5715cf56efe871049f78e6b5fe74db4f917dfd0649_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:be08df853fc45c1baf62cd5715cf56efe871049f78e6b5fe74db4f917dfd0649_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cf980756deb999c72fdfaf97719b6e30405eec0b4a196a90acfdd45c3eb8496f_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cf980756deb999c72fdfaf97719b6e30405eec0b4a196a90acfdd45c3eb8496f_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cf980756deb999c72fdfaf97719b6e30405eec0b4a196a90acfdd45c3eb8496f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:7e8e7d8e9ef8b807c61a16e618be3a616e7acd5bbac0ef372c767b9fb8f0ef71_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:7e8e7d8e9ef8b807c61a16e618be3a616e7acd5bbac0ef372c767b9fb8f0ef71_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:7e8e7d8e9ef8b807c61a16e618be3a616e7acd5bbac0ef372c767b9fb8f0ef71_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:ca28b1119353f48204ffa4389802160416240d010979aedcb3343f0c11ac9e44_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:ca28b1119353f48204ffa4389802160416240d010979aedcb3343f0c11ac9e44_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:ca28b1119353f48204ffa4389802160416240d010979aedcb3343f0c11ac9e44_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:d5eb4e51e85f0ee5735abdf18d49d42d6a075d85798f01a08eb60b09b1086713_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:d5eb4e51e85f0ee5735abdf18d49d42d6a075d85798f01a08eb60b09b1086713_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:d5eb4e51e85f0ee5735abdf18d49d42d6a075d85798f01a08eb60b09b1086713_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:f2e9a9813c44220e7d43f6f135880a25def97edd9d490ebb2f470cf76ccaa45d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:f2e9a9813c44220e7d43f6f135880a25def97edd9d490ebb2f470cf76ccaa45d_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:f2e9a9813c44220e7d43f6f135880a25def97edd9d490ebb2f470cf76ccaa45d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1386f32387807d46bf032da9fb91aca7b4f9752eb7dd1c9cf5f6d30c079a6285_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1386f32387807d46bf032da9fb91aca7b4f9752eb7dd1c9cf5f6d30c079a6285_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1386f32387807d46bf032da9fb91aca7b4f9752eb7dd1c9cf5f6d30c079a6285_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:867823e1809575f8f6994e04cf43ffb9b0aa954916df7aa5d1cd7176cc741b4a_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:867823e1809575f8f6994e04cf43ffb9b0aa954916df7aa5d1cd7176cc741b4a_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:867823e1809575f8f6994e04cf43ffb9b0aa954916df7aa5d1cd7176cc741b4a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:8e66dc3e8c5907d1951e216021f7b32eeb39b90becaeca8e6358be699c71df69_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:8e66dc3e8c5907d1951e216021f7b32eeb39b90becaeca8e6358be699c71df69_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:8e66dc3e8c5907d1951e216021f7b32eeb39b90becaeca8e6358be699c71df69_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:dda8bd2978b6eaeb33feb25d1b9ddc91eec2d67a2dd6b98c575d6408e7e36bc3_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:dda8bd2978b6eaeb33feb25d1b9ddc91eec2d67a2dd6b98c575d6408e7e36bc3_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:dda8bd2978b6eaeb33feb25d1b9ddc91eec2d67a2dd6b98c575d6408e7e36bc3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:a5cea7ddcc6798b9c53b559c8064dd60973fbb6d6a2c03fccb3ea0ffad80057f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:a5cea7ddcc6798b9c53b559c8064dd60973fbb6d6a2c03fccb3ea0ffad80057f_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:a5cea7ddcc6798b9c53b559c8064dd60973fbb6d6a2c03fccb3ea0ffad80057f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:475f8a32299a39853ecac1752eb63b0c8d2b5511805f9d6aa914a146b0d81e02_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:475f8a32299a39853ecac1752eb63b0c8d2b5511805f9d6aa914a146b0d81e02_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:475f8a32299a39853ecac1752eb63b0c8d2b5511805f9d6aa914a146b0d81e02_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:1d8b3f0c280069eb1e7d3eb6a1380d3015c6c05be68c721f9790cbca52eea048_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:1d8b3f0c280069eb1e7d3eb6a1380d3015c6c05be68c721f9790cbca52eea048_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:1d8b3f0c280069eb1e7d3eb6a1380d3015c6c05be68c721f9790cbca52eea048_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:9f31a47c3cbd1087267453b590fb2324968289bdcf9b486d04d1b64b98bb6b5f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:9f31a47c3cbd1087267453b590fb2324968289bdcf9b486d04d1b64b98bb6b5f_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:9f31a47c3cbd1087267453b590fb2324968289bdcf9b486d04d1b64b98bb6b5f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:2f9d1d45814321e1fb6ac261efe27364932ee32c739000acf6923c340ad25006_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:2f9d1d45814321e1fb6ac261efe27364932ee32c739000acf6923c340ad25006_arm64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:2f9d1d45814321e1fb6ac261efe27364932ee32c739000acf6923c340ad25006_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:5ecb6c628edb29489f174f8c60b3d0690d9b713118757e36877cfa6b8291279f_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:5ecb6c628edb29489f174f8c60b3d0690d9b713118757e36877cfa6b8291279f_s390x"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:5ecb6c628edb29489f174f8c60b3d0690d9b713118757e36877cfa6b8291279f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:9d3c81d604a408941c28c57a9bcc26e1deaf8e5b2d72dd91938c45df895fedd5_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:9d3c81d604a408941c28c57a9bcc26e1deaf8e5b2d72dd91938c45df895fedd5_ppc64le"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:9d3c81d604a408941c28c57a9bcc26e1deaf8e5b2d72dd91938c45df895fedd5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:d44798c5099df2b13644af5ca4f0cc4403dcd12effea00a986a1b2fd07985893_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:d44798c5099df2b13644af5ca4f0cc4403dcd12effea00a986a1b2fd07985893_amd64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:d44798c5099df2b13644af5ca4f0cc4403dcd12effea00a986a1b2fd07985893_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:84cd487fdef018f0d06b49e3d4c88765d8f2a2e34f09b43ba99e4d7643633692_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:84cd487fdef018f0d06b49e3d4c88765d8f2a2e34f09b43ba99e4d7643633692_amd64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:84cd487fdef018f0d06b49e3d4c88765d8f2a2e34f09b43ba99e4d7643633692_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d39ff71143746d7558d13011bd1851e7d8d077dff89c1bc29173bdf49fb3f458_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d39ff71143746d7558d13011bd1851e7d8d077dff89c1bc29173bdf49fb3f458_arm64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d39ff71143746d7558d13011bd1851e7d8d077dff89c1bc29173bdf49fb3f458_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:79e8c7a7f6a561a9a7ea05b38cf83a9fa5ca98b7926493bd7182dd4f1d412298_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:79e8c7a7f6a561a9a7ea05b38cf83a9fa5ca98b7926493bd7182dd4f1d412298_amd64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:79e8c7a7f6a561a9a7ea05b38cf83a9fa5ca98b7926493bd7182dd4f1d412298_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:fd8b83a74493e23cf984460fc131eb3aa85697f266cbc91f22d180934e48b4e1_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:fd8b83a74493e23cf984460fc131eb3aa85697f266cbc91f22d180934e48b4e1_arm64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:fd8b83a74493e23cf984460fc131eb3aa85697f266cbc91f22d180934e48b4e1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:57afb053900323816033b9c63f58394aca7277ff1ae7113c2c55150174a2b659_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:57afb053900323816033b9c63f58394aca7277ff1ae7113c2c55150174a2b659_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:57afb053900323816033b9c63f58394aca7277ff1ae7113c2c55150174a2b659_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:c12aacfb4c7e3156d728d9378852833d78f4f82730de1e4618c8cac8d53b2717_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:c12aacfb4c7e3156d728d9378852833d78f4f82730de1e4618c8cac8d53b2717_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:c12aacfb4c7e3156d728d9378852833d78f4f82730de1e4618c8cac8d53b2717_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:abd33d5261a7525569654475e1ad81cab85a606ebcfb678218ea28cd6624de5b_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:abd33d5261a7525569654475e1ad81cab85a606ebcfb678218ea28cd6624de5b_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:abd33d5261a7525569654475e1ad81cab85a606ebcfb678218ea28cd6624de5b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:c4ad102b6e2c38e1727b48a323709642271aac6f5579bd9fd338660c0ae9a6fa_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:c4ad102b6e2c38e1727b48a323709642271aac6f5579bd9fd338660c0ae9a6fa_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:c4ad102b6e2c38e1727b48a323709642271aac6f5579bd9fd338660c0ae9a6fa_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:946abe60d2acf1a719fe2374b871196d013f1b7747514826714b2171ed6febc4_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:946abe60d2acf1a719fe2374b871196d013f1b7747514826714b2171ed6febc4_amd64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:946abe60d2acf1a719fe2374b871196d013f1b7747514826714b2171ed6febc4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:f0a32ecd14019caef15048d9e34bcdbfaaabc86e22cba18509050dd6eb6f0ff2_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:f0a32ecd14019caef15048d9e34bcdbfaaabc86e22cba18509050dd6eb6f0ff2_arm64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:f0a32ecd14019caef15048d9e34bcdbfaaabc86e22cba18509050dd6eb6f0ff2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2f2255df61619d34f574a026e2c1e9c33f6fadcac3cfdc1969765a246fc11dab_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2f2255df61619d34f574a026e2c1e9c33f6fadcac3cfdc1969765a246fc11dab_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2f2255df61619d34f574a026e2c1e9c33f6fadcac3cfdc1969765a246fc11dab_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:3790f676409c494f3705bda11bd31cd620442c9137b28b3507ac2e7075393de2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:3790f676409c494f3705bda11bd31cd620442c9137b28b3507ac2e7075393de2_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:3790f676409c494f3705bda11bd31cd620442c9137b28b3507ac2e7075393de2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:8ac634a984bba251cb020117d7df74e980593426312c287de2fc1feef8eb8450_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:8ac634a984bba251cb020117d7df74e980593426312c287de2fc1feef8eb8450_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:8ac634a984bba251cb020117d7df74e980593426312c287de2fc1feef8eb8450_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f901121721b5fe45d9a0afcbaca4cd289784ca9b6f11cd8a294d446a7dfec375_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f901121721b5fe45d9a0afcbaca4cd289784ca9b6f11cd8a294d446a7dfec375_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f901121721b5fe45d9a0afcbaca4cd289784ca9b6f11cd8a294d446a7dfec375_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:4fc45e4fd49639fc1f91d7a1cd82c541fb5694b40bfb442c51159a8865986c56_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:4fc45e4fd49639fc1f91d7a1cd82c541fb5694b40bfb442c51159a8865986c56_arm64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:4fc45e4fd49639fc1f91d7a1cd82c541fb5694b40bfb442c51159a8865986c56_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:6eda17c43e48e5edd1b3d2c919adf90b25287cc4a9a35e77f0088e2254c42cc9_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:6eda17c43e48e5edd1b3d2c919adf90b25287cc4a9a35e77f0088e2254c42cc9_amd64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:6eda17c43e48e5edd1b3d2c919adf90b25287cc4a9a35e77f0088e2254c42cc9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8b23d493cdfad8a602986223f83866e90d31103456f9eed06ae20e67192c8816_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8b23d493cdfad8a602986223f83866e90d31103456f9eed06ae20e67192c8816_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8b23d493cdfad8a602986223f83866e90d31103456f9eed06ae20e67192c8816_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fa5d8745e3b15377ac97d9985a1d3e701c71a8a5ebfba763d223cb46566bc56b_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fa5d8745e3b15377ac97d9985a1d3e701c71a8a5ebfba763d223cb46566bc56b_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fa5d8745e3b15377ac97d9985a1d3e701c71a8a5ebfba763d223cb46566bc56b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:767207510d5637c1d6009c506ec1f88ca8206e13b0c66079d4323116aba72af6_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:767207510d5637c1d6009c506ec1f88ca8206e13b0c66079d4323116aba72af6_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:767207510d5637c1d6009c506ec1f88ca8206e13b0c66079d4323116aba72af6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:dba09ed920fb3fc8b5ba17b36074b9cf89cbd4335c6bb7d8e698ccca5647969f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:dba09ed920fb3fc8b5ba17b36074b9cf89cbd4335c6bb7d8e698ccca5647969f_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:dba09ed920fb3fc8b5ba17b36074b9cf89cbd4335c6bb7d8e698ccca5647969f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0c0b8c3c32d2b484ea54c19440f7c7919bc30acf53831b8a75b136b3aa40942f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0c0b8c3c32d2b484ea54c19440f7c7919bc30acf53831b8a75b136b3aa40942f_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0c0b8c3c32d2b484ea54c19440f7c7919bc30acf53831b8a75b136b3aa40942f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:817e42e1a536903bb44c40ef371385a52749475a0041f30f1ecc53480f7bb0ce_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:817e42e1a536903bb44c40ef371385a52749475a0041f30f1ecc53480f7bb0ce_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:817e42e1a536903bb44c40ef371385a52749475a0041f30f1ecc53480f7bb0ce_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:276b4243e6b30cd05b5f83ca5dab50655e12eaec22287c09484972606dc57b8d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:276b4243e6b30cd05b5f83ca5dab50655e12eaec22287c09484972606dc57b8d_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:276b4243e6b30cd05b5f83ca5dab50655e12eaec22287c09484972606dc57b8d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:68a34409010a41f70d2ccf7bcf9176c4baa3c4614b6f63f10f9a9f651c30dc64_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:68a34409010a41f70d2ccf7bcf9176c4baa3c4614b6f63f10f9a9f651c30dc64_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:68a34409010a41f70d2ccf7bcf9176c4baa3c4614b6f63f10f9a9f651c30dc64_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:14c6b5f77bb2b55963429b64c9e4a198c13e28798336fcce982e4b91464eb63c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:14c6b5f77bb2b55963429b64c9e4a198c13e28798336fcce982e4b91464eb63c_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:14c6b5f77bb2b55963429b64c9e4a198c13e28798336fcce982e4b91464eb63c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:26d8718d2708052bf6c69ae10b6b89af58280a3e5f82c42ba322d21fb55d77f0_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:26d8718d2708052bf6c69ae10b6b89af58280a3e5f82c42ba322d21fb55d77f0_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:26d8718d2708052bf6c69ae10b6b89af58280a3e5f82c42ba322d21fb55d77f0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:6c033b96618bb5685f29eb166bfa35b6d0270732b3754b2de47fabf0e27e9d5b_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:6c033b96618bb5685f29eb166bfa35b6d0270732b3754b2de47fabf0e27e9d5b_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:6c033b96618bb5685f29eb166bfa35b6d0270732b3754b2de47fabf0e27e9d5b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:92352a749ff34d8a488c72aafa883607154f3b24cb2e0e0ddc6ac4dbab0a4175_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:92352a749ff34d8a488c72aafa883607154f3b24cb2e0e0ddc6ac4dbab0a4175_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:92352a749ff34d8a488c72aafa883607154f3b24cb2e0e0ddc6ac4dbab0a4175_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:1b1bf8df8760977fb7a3a4658f86a592c93ad25355ea268b22dd892550a05bed_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:1b1bf8df8760977fb7a3a4658f86a592c93ad25355ea268b22dd892550a05bed_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:1b1bf8df8760977fb7a3a4658f86a592c93ad25355ea268b22dd892550a05bed_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:28533675ab6f86e1072a04ad3734f031abe492042a1e941b9866419ca10923d8_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:28533675ab6f86e1072a04ad3734f031abe492042a1e941b9866419ca10923d8_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:28533675ab6f86e1072a04ad3734f031abe492042a1e941b9866419ca10923d8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:47b7190627d62449df3ca5e4c26acbeb5fb54516d01bfdc43926d361100482b8_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:47b7190627d62449df3ca5e4c26acbeb5fb54516d01bfdc43926d361100482b8_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:47b7190627d62449df3ca5e4c26acbeb5fb54516d01bfdc43926d361100482b8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:7e1f9aef429d8adb77a220ab4e493bf60bac3f573a117020a14f4f528447c6bf_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:7e1f9aef429d8adb77a220ab4e493bf60bac3f573a117020a14f4f528447c6bf_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:7e1f9aef429d8adb77a220ab4e493bf60bac3f573a117020a14f4f528447c6bf_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:43bcbcedb2cbfa722171bd2c179902ddfc4c7a6c29dbeebb0f88210b05e68673_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:43bcbcedb2cbfa722171bd2c179902ddfc4c7a6c29dbeebb0f88210b05e68673_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:43bcbcedb2cbfa722171bd2c179902ddfc4c7a6c29dbeebb0f88210b05e68673_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:5268e059679ded7a071eb59e11297c1c168f3354a6c1e839aa3505c80bfb8de2_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:5268e059679ded7a071eb59e11297c1c168f3354a6c1e839aa3505c80bfb8de2_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:5268e059679ded7a071eb59e11297c1c168f3354a6c1e839aa3505c80bfb8de2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:9f8be32fdb6b152e02f62bbb381e1dbeb512c7e99dfd08ef04214824e48366c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:9f8be32fdb6b152e02f62bbb381e1dbeb512c7e99dfd08ef04214824e48366c6_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:9f8be32fdb6b152e02f62bbb381e1dbeb512c7e99dfd08ef04214824e48366c6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:e1772cf53f67791f02515388fd453211e9760bdabfaca0611ccd1809deb1901b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:e1772cf53f67791f02515388fd453211e9760bdabfaca0611ccd1809deb1901b_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:e1772cf53f67791f02515388fd453211e9760bdabfaca0611ccd1809deb1901b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1301f9658058af81f1f8a76dccf9f87dc1647e91fb7bcf01d7b4125cef67a7ac_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1301f9658058af81f1f8a76dccf9f87dc1647e91fb7bcf01d7b4125cef67a7ac_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1301f9658058af81f1f8a76dccf9f87dc1647e91fb7bcf01d7b4125cef67a7ac_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:606c51a469344e47515ad884718b8591a5750212f820c7e926714ee02df008b3_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:606c51a469344e47515ad884718b8591a5750212f820c7e926714ee02df008b3_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:606c51a469344e47515ad884718b8591a5750212f820c7e926714ee02df008b3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a9153923d8ef24ef4cca0981f34a4e7b81c39b9cf1dd4759c63c5e24b7f0de87_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a9153923d8ef24ef4cca0981f34a4e7b81c39b9cf1dd4759c63c5e24b7f0de87_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a9153923d8ef24ef4cca0981f34a4e7b81c39b9cf1dd4759c63c5e24b7f0de87_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:aeac8288ca01a33296403116a1d2713935d8ce9893f9326287ea490bc48ca021_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:aeac8288ca01a33296403116a1d2713935d8ce9893f9326287ea490bc48ca021_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:aeac8288ca01a33296403116a1d2713935d8ce9893f9326287ea490bc48ca021_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:3ebdf9205c6b56a6005ee1881b2a261861827a8fc4e694179a599009156cc895_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:3ebdf9205c6b56a6005ee1881b2a261861827a8fc4e694179a599009156cc895_arm64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:3ebdf9205c6b56a6005ee1881b2a261861827a8fc4e694179a599009156cc895_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:7c02676c0d37abdbe013be8d7c2cbba1ea046866e8fd49a9a57a0bbce287539a_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:7c02676c0d37abdbe013be8d7c2cbba1ea046866e8fd49a9a57a0bbce287539a_ppc64le"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:7c02676c0d37abdbe013be8d7c2cbba1ea046866e8fd49a9a57a0bbce287539a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:a2b0f6e7531646c65c864f761c9ed71e2bae83eaee0283bb47cef69721b86678_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:a2b0f6e7531646c65c864f761c9ed71e2bae83eaee0283bb47cef69721b86678_s390x"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:a2b0f6e7531646c65c864f761c9ed71e2bae83eaee0283bb47cef69721b86678_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:c0063fd5b47ce6ed1aa4705dc6d2daef39aa7fccb378251fb34441c63bbe52a0_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:c0063fd5b47ce6ed1aa4705dc6d2daef39aa7fccb378251fb34441c63bbe52a0_amd64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:c0063fd5b47ce6ed1aa4705dc6d2daef39aa7fccb378251fb34441c63bbe52a0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:017728add676a9e24d887fe5775aa4fd8e7361881f90eadc311189d5b89a2acd_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:017728add676a9e24d887fe5775aa4fd8e7361881f90eadc311189d5b89a2acd_s390x"
        },
        "product_reference": "openshift4/ose-cli@sha256:017728add676a9e24d887fe5775aa4fd8e7361881f90eadc311189d5b89a2acd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:3b1c70fd1e7286398fa41461845f326191b66bca6913d8c88724c1df9bd996d4_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:3b1c70fd1e7286398fa41461845f326191b66bca6913d8c88724c1df9bd996d4_amd64"
        },
        "product_reference": "openshift4/ose-cli@sha256:3b1c70fd1e7286398fa41461845f326191b66bca6913d8c88724c1df9bd996d4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:b0da28d38be29639780c4c1404faea27404d4991b9b4d4575f3a88f2154a97cb_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:b0da28d38be29639780c4c1404faea27404d4991b9b4d4575f3a88f2154a97cb_arm64"
        },
        "product_reference": "openshift4/ose-cli@sha256:b0da28d38be29639780c4c1404faea27404d4991b9b4d4575f3a88f2154a97cb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:c0935422472d6e4b13a650947fdd40d56993305f2ee0746bbed2f33bd138925e_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:c0935422472d6e4b13a650947fdd40d56993305f2ee0746bbed2f33bd138925e_ppc64le"
        },
        "product_reference": "openshift4/ose-cli@sha256:c0935422472d6e4b13a650947fdd40d56993305f2ee0746bbed2f33bd138925e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:673968105754e78bc6f570d7194d014fefc728b2a1aa5e7ba4a21c919a203a34_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:673968105754e78bc6f570d7194d014fefc728b2a1aa5e7ba4a21c919a203a34_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:673968105754e78bc6f570d7194d014fefc728b2a1aa5e7ba4a21c919a203a34_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:861f6397239144570f541714468a05641aa30ae9999f44cd19c897ad3d3db22f_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:861f6397239144570f541714468a05641aa30ae9999f44cd19c897ad3d3db22f_s390x"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:861f6397239144570f541714468a05641aa30ae9999f44cd19c897ad3d3db22f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:9e39518f914fddbcda4d12aa9e2d77aa151b960700bab762c1aaab753101155e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:9e39518f914fddbcda4d12aa9e2d77aa151b960700bab762c1aaab753101155e_amd64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:9e39518f914fddbcda4d12aa9e2d77aa151b960700bab762c1aaab753101155e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:acfcd655ecf4f819ca764dea7b96752a11e2605c40551c5081dbb3469d2f7ab1_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:acfcd655ecf4f819ca764dea7b96752a11e2605c40551c5081dbb3469d2f7ab1_arm64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:acfcd655ecf4f819ca764dea7b96752a11e2605c40551c5081dbb3469d2f7ab1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:0b087344775d0cb1114484b2b7c0578db4974e23331c20483459e51d188e8e85_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:0b087344775d0cb1114484b2b7c0578db4974e23331c20483459e51d188e8e85_arm64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:0b087344775d0cb1114484b2b7c0578db4974e23331c20483459e51d188e8e85_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:0f9ecb06596b6460cfc41d8d3457579e9618fdf7879694fdcbebed814c29a1ba_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:0f9ecb06596b6460cfc41d8d3457579e9618fdf7879694fdcbebed814c29a1ba_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:0f9ecb06596b6460cfc41d8d3457579e9618fdf7879694fdcbebed814c29a1ba_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:bc3e832fa2d990cfc4114ff1dbbd857d24bfa17d72b8f4477bbc152d328df2a2_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:bc3e832fa2d990cfc4114ff1dbbd857d24bfa17d72b8f4477bbc152d328df2a2_s390x"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:bc3e832fa2d990cfc4114ff1dbbd857d24bfa17d72b8f4477bbc152d328df2a2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:ca89b898e7df7a0ecbe81fa62f759383a68b3e92066a1862484eb765e9f19160_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:ca89b898e7df7a0ecbe81fa62f759383a68b3e92066a1862484eb765e9f19160_amd64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:ca89b898e7df7a0ecbe81fa62f759383a68b3e92066a1862484eb765e9f19160_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:5e2d94ee16268948e3558f1e670e9a4070d7ce88e347fa111bc802185a29f2a6_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:5e2d94ee16268948e3558f1e670e9a4070d7ce88e347fa111bc802185a29f2a6_s390x"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:5e2d94ee16268948e3558f1e670e9a4070d7ce88e347fa111bc802185a29f2a6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:6b04ec75bafab2f1b58af16821cdda99d838f9acf04e957cbd7ef06b74d14518_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:6b04ec75bafab2f1b58af16821cdda99d838f9acf04e957cbd7ef06b74d14518_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:6b04ec75bafab2f1b58af16821cdda99d838f9acf04e957cbd7ef06b74d14518_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:da1adaabdaf2e32f803fcd1d08fc895ce9361a3f550ec3acefb9ebb3f5343e34_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:da1adaabdaf2e32f803fcd1d08fc895ce9361a3f550ec3acefb9ebb3f5343e34_arm64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:da1adaabdaf2e32f803fcd1d08fc895ce9361a3f550ec3acefb9ebb3f5343e34_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:f4001faa1f7f134279b3a7b3c65b9112877925bd0ced5cccf9b78fb10981e9c4_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:f4001faa1f7f134279b3a7b3c65b9112877925bd0ced5cccf9b78fb10981e9c4_amd64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:f4001faa1f7f134279b3a7b3c65b9112877925bd0ced5cccf9b78fb10981e9c4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:0018949d5ffae31e0ecc24f162fe20672cd896c12215813b470e0ab685cdfc94_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:0018949d5ffae31e0ecc24f162fe20672cd896c12215813b470e0ab685cdfc94_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:0018949d5ffae31e0ecc24f162fe20672cd896c12215813b470e0ab685cdfc94_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:6c3bb53a8778b80c01e24f9c1cd907445e347f00fecf6529089aca400e5c519c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:6c3bb53a8778b80c01e24f9c1cd907445e347f00fecf6529089aca400e5c519c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:6c3bb53a8778b80c01e24f9c1cd907445e347f00fecf6529089aca400e5c519c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:7140d3421e1e60382e884bd531dd08e791521a1c622936ed09bf9ef0e29a2927_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:7140d3421e1e60382e884bd531dd08e791521a1c622936ed09bf9ef0e29a2927_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:7140d3421e1e60382e884bd531dd08e791521a1c622936ed09bf9ef0e29a2927_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:b6d3a39c0ab2a09eab3c7acee58b7a305ac909925d35ebe245db6cf8e6511a1d_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:b6d3a39c0ab2a09eab3c7acee58b7a305ac909925d35ebe245db6cf8e6511a1d_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:b6d3a39c0ab2a09eab3c7acee58b7a305ac909925d35ebe245db6cf8e6511a1d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:223384a51834c19516286860f71e948ad852eb09c5be7f28bcbe9f5be9cb452a_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:223384a51834c19516286860f71e948ad852eb09c5be7f28bcbe9f5be9cb452a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:223384a51834c19516286860f71e948ad852eb09c5be7f28bcbe9f5be9cb452a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e499d9af701b9f650d7a84848507a54994a5450f38885e05b144859fe16fa250_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e499d9af701b9f650d7a84848507a54994a5450f38885e05b144859fe16fa250_arm64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e499d9af701b9f650d7a84848507a54994a5450f38885e05b144859fe16fa250_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e578e17973d85134aef88994eb2ec91b89a7ea53ec8769220464dfec231c11e3_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e578e17973d85134aef88994eb2ec91b89a7ea53ec8769220464dfec231c11e3_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e578e17973d85134aef88994eb2ec91b89a7ea53ec8769220464dfec231c11e3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f8e054733935b856b19c6ee54fffcc6cab5f20990f3b0338f536f46b31e176f7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f8e054733935b856b19c6ee54fffcc6cab5f20990f3b0338f536f46b31e176f7_amd64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f8e054733935b856b19c6ee54fffcc6cab5f20990f3b0338f536f46b31e176f7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:4d120f30a9b30c949eb2d207b60cc4a8119217bebac18296267cdd6d481f495d_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:4d120f30a9b30c949eb2d207b60cc4a8119217bebac18296267cdd6d481f495d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:4d120f30a9b30c949eb2d207b60cc4a8119217bebac18296267cdd6d481f495d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:ba660caea070b329bbd381957e245aa9150086a36c00333c5db203d6d3b0de52_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:ba660caea070b329bbd381957e245aa9150086a36c00333c5db203d6d3b0de52_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:ba660caea070b329bbd381957e245aa9150086a36c00333c5db203d6d3b0de52_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:bba3246ecc4a4f485f139d4571d54559ca3bb96e3b26d0e738bae419729b36ec_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:bba3246ecc4a4f485f139d4571d54559ca3bb96e3b26d0e738bae419729b36ec_arm64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:bba3246ecc4a4f485f139d4571d54559ca3bb96e3b26d0e738bae419729b36ec_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:d9f9b2239ab30a4478e8325751279f4e4cadd341668270384c481a2c5f21737a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:d9f9b2239ab30a4478e8325751279f4e4cadd341668270384c481a2c5f21737a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:d9f9b2239ab30a4478e8325751279f4e4cadd341668270384c481a2c5f21737a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:12d5dd728bee999b55ad67186013308eb47f9bb3a46e1b8ef99f4eeb03f1ce17_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:12d5dd728bee999b55ad67186013308eb47f9bb3a46e1b8ef99f4eeb03f1ce17_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:12d5dd728bee999b55ad67186013308eb47f9bb3a46e1b8ef99f4eeb03f1ce17_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:668a146ea3485387c2b4b19362cfd14f4c3663f8fdd52b0f480d70cc3b16c1f5_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:668a146ea3485387c2b4b19362cfd14f4c3663f8fdd52b0f480d70cc3b16c1f5_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:668a146ea3485387c2b4b19362cfd14f4c3663f8fdd52b0f480d70cc3b16c1f5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:75dfa31013491a9427e0cdafb7aba1f2da05c8dc7c84fe4ad3ae38f394b90eb6_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:75dfa31013491a9427e0cdafb7aba1f2da05c8dc7c84fe4ad3ae38f394b90eb6_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:75dfa31013491a9427e0cdafb7aba1f2da05c8dc7c84fe4ad3ae38f394b90eb6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e5682bfe5e2856c09cdcf2f48afd1f60067fbc21d5fde0663002e16371205823_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e5682bfe5e2856c09cdcf2f48afd1f60067fbc21d5fde0663002e16371205823_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e5682bfe5e2856c09cdcf2f48afd1f60067fbc21d5fde0663002e16371205823_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:12d5dd728bee999b55ad67186013308eb47f9bb3a46e1b8ef99f4eeb03f1ce17_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:12d5dd728bee999b55ad67186013308eb47f9bb3a46e1b8ef99f4eeb03f1ce17_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:12d5dd728bee999b55ad67186013308eb47f9bb3a46e1b8ef99f4eeb03f1ce17_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:668a146ea3485387c2b4b19362cfd14f4c3663f8fdd52b0f480d70cc3b16c1f5_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:668a146ea3485387c2b4b19362cfd14f4c3663f8fdd52b0f480d70cc3b16c1f5_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:668a146ea3485387c2b4b19362cfd14f4c3663f8fdd52b0f480d70cc3b16c1f5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:75dfa31013491a9427e0cdafb7aba1f2da05c8dc7c84fe4ad3ae38f394b90eb6_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:75dfa31013491a9427e0cdafb7aba1f2da05c8dc7c84fe4ad3ae38f394b90eb6_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:75dfa31013491a9427e0cdafb7aba1f2da05c8dc7c84fe4ad3ae38f394b90eb6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:e5682bfe5e2856c09cdcf2f48afd1f60067fbc21d5fde0663002e16371205823_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:e5682bfe5e2856c09cdcf2f48afd1f60067fbc21d5fde0663002e16371205823_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:e5682bfe5e2856c09cdcf2f48afd1f60067fbc21d5fde0663002e16371205823_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4e949f3cbbb8b04da2d776831ca304f0771850a02cba8da9b707c39763803896_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4e949f3cbbb8b04da2d776831ca304f0771850a02cba8da9b707c39763803896_arm64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4e949f3cbbb8b04da2d776831ca304f0771850a02cba8da9b707c39763803896_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d3343c8258d0e7d0496fbe4383238dc9c32299eaf28a08dfa65aeccba6f074af_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d3343c8258d0e7d0496fbe4383238dc9c32299eaf28a08dfa65aeccba6f074af_s390x"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d3343c8258d0e7d0496fbe4383238dc9c32299eaf28a08dfa65aeccba6f074af_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ebbbc9f210265836b31fae90c657b1969049c225cc84c901deb9857fc7b1e397_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ebbbc9f210265836b31fae90c657b1969049c225cc84c901deb9857fc7b1e397_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ebbbc9f210265836b31fae90c657b1969049c225cc84c901deb9857fc7b1e397_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fdd8f87a9ed4c78078951b2240000677176e13ec14102ba6ddddfd6d01a35b4e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fdd8f87a9ed4c78078951b2240000677176e13ec14102ba6ddddfd6d01a35b4e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fdd8f87a9ed4c78078951b2240000677176e13ec14102ba6ddddfd6d01a35b4e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:2073697b2e895f51d4ce1e1700441b9cb837651a4a5f2c42678fb0428ecf2a47_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:2073697b2e895f51d4ce1e1700441b9cb837651a4a5f2c42678fb0428ecf2a47_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:2073697b2e895f51d4ce1e1700441b9cb837651a4a5f2c42678fb0428ecf2a47_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:9914023da151a516095d40a89d6178bb1deafc86ae3821385b3513a883c85a34_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:9914023da151a516095d40a89d6178bb1deafc86ae3821385b3513a883c85a34_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:9914023da151a516095d40a89d6178bb1deafc86ae3821385b3513a883c85a34_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:c0dff4716baede655ebee6116f439518abf2c01cd20681a5fcea6187356e32e8_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:c0dff4716baede655ebee6116f439518abf2c01cd20681a5fcea6187356e32e8_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:c0dff4716baede655ebee6116f439518abf2c01cd20681a5fcea6187356e32e8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:f988b695541dcb7ff3735174685866ba7f6575bc3966ce737b979cb6fc3bd1d0_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:f988b695541dcb7ff3735174685866ba7f6575bc3966ce737b979cb6fc3bd1d0_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:f988b695541dcb7ff3735174685866ba7f6575bc3966ce737b979cb6fc3bd1d0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:2182e5f97900bc01056ff6a20fb43566cf625f97d4a8b9e36a5594f8a985540d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:2182e5f97900bc01056ff6a20fb43566cf625f97d4a8b9e36a5594f8a985540d_amd64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:2182e5f97900bc01056ff6a20fb43566cf625f97d4a8b9e36a5594f8a985540d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:acee75d6d3f0c5ec23939ceec164f346f193fea40bd3a8806e059322c21b6eef_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:acee75d6d3f0c5ec23939ceec164f346f193fea40bd3a8806e059322c21b6eef_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:acee75d6d3f0c5ec23939ceec164f346f193fea40bd3a8806e059322c21b6eef_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:c33110e93edfa0c2d1c95a64292e4847c206e6df1074e07f768a2d3c65fdc40c_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:c33110e93edfa0c2d1c95a64292e4847c206e6df1074e07f768a2d3c65fdc40c_s390x"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:c33110e93edfa0c2d1c95a64292e4847c206e6df1074e07f768a2d3c65fdc40c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e517eb89cd592e68a20ed73bad458be98a0e17e20cd08980022672d3e3bda032_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e517eb89cd592e68a20ed73bad458be98a0e17e20cd08980022672d3e3bda032_arm64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e517eb89cd592e68a20ed73bad458be98a0e17e20cd08980022672d3e3bda032_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3a47c735f41eba50e4148cad53872aa7adfacdf07a9a73c31610ad8c002316ab_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3a47c735f41eba50e4148cad53872aa7adfacdf07a9a73c31610ad8c002316ab_s390x"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3a47c735f41eba50e4148cad53872aa7adfacdf07a9a73c31610ad8c002316ab_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3da8f8dcb585ede90cda0baf66824090f6b0d4396a8e6060e42067ab2d7db9fb_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3da8f8dcb585ede90cda0baf66824090f6b0d4396a8e6060e42067ab2d7db9fb_arm64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3da8f8dcb585ede90cda0baf66824090f6b0d4396a8e6060e42067ab2d7db9fb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5ac9a6e372033cd50814a949997f8f2ae81d56d58fde93a9764d0f0c8cfc9605_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5ac9a6e372033cd50814a949997f8f2ae81d56d58fde93a9764d0f0c8cfc9605_amd64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5ac9a6e372033cd50814a949997f8f2ae81d56d58fde93a9764d0f0c8cfc9605_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:632f88a4cf65831d6a8f2f4cf9abc9c124988ea1c6d45e93e82a97797f8a2ab3_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:632f88a4cf65831d6a8f2f4cf9abc9c124988ea1c6d45e93e82a97797f8a2ab3_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:632f88a4cf65831d6a8f2f4cf9abc9c124988ea1c6d45e93e82a97797f8a2ab3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:66d6f77e99fd94626e2d6f38793979a638703a15a486404a904bbf7c530abc9d_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:66d6f77e99fd94626e2d6f38793979a638703a15a486404a904bbf7c530abc9d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:66d6f77e99fd94626e2d6f38793979a638703a15a486404a904bbf7c530abc9d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:6c684e4f522d0c1961ab20bb5642312b03c4f3d41d776d31b850ec4233c8329f_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:6c684e4f522d0c1961ab20bb5642312b03c4f3d41d776d31b850ec4233c8329f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:6c684e4f522d0c1961ab20bb5642312b03c4f3d41d776d31b850ec4233c8329f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:8839869d3d9f3cd72ffcc35b96c2236a07e9f0819eee12f4e4bfdb21df47ccb3_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:8839869d3d9f3cd72ffcc35b96c2236a07e9f0819eee12f4e4bfdb21df47ccb3_s390x"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:8839869d3d9f3cd72ffcc35b96c2236a07e9f0819eee12f4e4bfdb21df47ccb3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:9ae97c1d36ef2230ae0c5e06943c9727f36b831aac6fb50bd38a1d864fb16eac_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:9ae97c1d36ef2230ae0c5e06943c9727f36b831aac6fb50bd38a1d864fb16eac_amd64"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:9ae97c1d36ef2230ae0c5e06943c9727f36b831aac6fb50bd38a1d864fb16eac_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:54329ddc58f932654fa7871f66768701cfa30a5d4a9b47fa54ec6fc0c8d7c7ec_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:54329ddc58f932654fa7871f66768701cfa30a5d4a9b47fa54ec6fc0c8d7c7ec_arm64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:54329ddc58f932654fa7871f66768701cfa30a5d4a9b47fa54ec6fc0c8d7c7ec_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:637373403bf958b7deca64c44b10757992021ee740a240920d8ab6c3d1aba0b4_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:637373403bf958b7deca64c44b10757992021ee740a240920d8ab6c3d1aba0b4_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:637373403bf958b7deca64c44b10757992021ee740a240920d8ab6c3d1aba0b4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:d9c2688754bab43eb3ca133aeb64c7165f0ca27fd4ed6e539f0abf22e24c6198_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d9c2688754bab43eb3ca133aeb64c7165f0ca27fd4ed6e539f0abf22e24c6198_amd64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:d9c2688754bab43eb3ca133aeb64c7165f0ca27fd4ed6e539f0abf22e24c6198_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc1ad784012d49765cf8ebb0efbea2ba5001aadcced279b74c397e52af353c91_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc1ad784012d49765cf8ebb0efbea2ba5001aadcced279b74c397e52af353c91_s390x"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc1ad784012d49765cf8ebb0efbea2ba5001aadcced279b74c397e52af353c91_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:356b69ad54eca261c9f03dcbc7af52cc95270448ed99d79bdc756ea1340e8532_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:356b69ad54eca261c9f03dcbc7af52cc95270448ed99d79bdc756ea1340e8532_s390x"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:356b69ad54eca261c9f03dcbc7af52cc95270448ed99d79bdc756ea1340e8532_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:682bdd1069d3e63987e3c7b8cf104c3a399a7e20ee0b463652a6ffb69fb7bb4f_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:682bdd1069d3e63987e3c7b8cf104c3a399a7e20ee0b463652a6ffb69fb7bb4f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:682bdd1069d3e63987e3c7b8cf104c3a399a7e20ee0b463652a6ffb69fb7bb4f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:b918ca4037cb46e5dd6cc415758ca8dc45273eda3f5bc4ecf19c859a2cc0228b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:b918ca4037cb46e5dd6cc415758ca8dc45273eda3f5bc4ecf19c859a2cc0228b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:b918ca4037cb46e5dd6cc415758ca8dc45273eda3f5bc4ecf19c859a2cc0228b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:bd17211ff3294019a049d05e491c237b17dd9fba3057fc9294c94e029513d19f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:bd17211ff3294019a049d05e491c237b17dd9fba3057fc9294c94e029513d19f_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:bd17211ff3294019a049d05e491c237b17dd9fba3057fc9294c94e029513d19f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:203cb487e05930be38107a73f4e9f936147074e1fbce5a46b85c322feaf38769_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:203cb487e05930be38107a73f4e9f936147074e1fbce5a46b85c322feaf38769_amd64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:203cb487e05930be38107a73f4e9f936147074e1fbce5a46b85c322feaf38769_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:304fcac6588d0f5344a73b9dd52c1f3fdb5a741a9bda7361e99492c25d1979e3_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:304fcac6588d0f5344a73b9dd52c1f3fdb5a741a9bda7361e99492c25d1979e3_s390x"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:304fcac6588d0f5344a73b9dd52c1f3fdb5a741a9bda7361e99492c25d1979e3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:34e56a1bf53a203f685559f01e448ff52e80499285ad3de2a887cd832ae94e3c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:34e56a1bf53a203f685559f01e448ff52e80499285ad3de2a887cd832ae94e3c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:34e56a1bf53a203f685559f01e448ff52e80499285ad3de2a887cd832ae94e3c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:f95c1d93469c7a1d155c8f1277f8759e45090f0d66ed6cf1a2e69f0e14ce1cd1_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:f95c1d93469c7a1d155c8f1277f8759e45090f0d66ed6cf1a2e69f0e14ce1cd1_arm64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:f95c1d93469c7a1d155c8f1277f8759e45090f0d66ed6cf1a2e69f0e14ce1cd1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:4064b9a45476520ea055ef3d0cbb220336105317427e0388f2de528db661747e_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:4064b9a45476520ea055ef3d0cbb220336105317427e0388f2de528db661747e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:4064b9a45476520ea055ef3d0cbb220336105317427e0388f2de528db661747e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:b3829f7aba229075ffda864ef96e7ee0d58841a16bae5b2486eb4e600ef50786_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:b3829f7aba229075ffda864ef96e7ee0d58841a16bae5b2486eb4e600ef50786_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:b3829f7aba229075ffda864ef96e7ee0d58841a16bae5b2486eb4e600ef50786_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:ba2c60dd91fc1303313facd0b423ef32bbd3cafa63a501c4c7b8d9fb07e5ccac_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:ba2c60dd91fc1303313facd0b423ef32bbd3cafa63a501c4c7b8d9fb07e5ccac_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:ba2c60dd91fc1303313facd0b423ef32bbd3cafa63a501c4c7b8d9fb07e5ccac_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:d0380791e2c94ca7e389d51ebe2fd219a7ca44bc5eb40f92a3211c3747759cba_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:d0380791e2c94ca7e389d51ebe2fd219a7ca44bc5eb40f92a3211c3747759cba_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:d0380791e2c94ca7e389d51ebe2fd219a7ca44bc5eb40f92a3211c3747759cba_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:5c72b7674a2bdb45394a5243431989def2675e7a2c9bcbc30b6a9721018960d2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:5c72b7674a2bdb45394a5243431989def2675e7a2c9bcbc30b6a9721018960d2_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:5c72b7674a2bdb45394a5243431989def2675e7a2c9bcbc30b6a9721018960d2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a4bcd44a763ef4d74b79a41c2cd922dba8ee7d63fa510b252b4e8e23e2aebb1d_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a4bcd44a763ef4d74b79a41c2cd922dba8ee7d63fa510b252b4e8e23e2aebb1d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a4bcd44a763ef4d74b79a41c2cd922dba8ee7d63fa510b252b4e8e23e2aebb1d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e61d01d7e2d84563a3b6b9d1d3ac5b653713268287f78139b304c31c25cdc110_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e61d01d7e2d84563a3b6b9d1d3ac5b653713268287f78139b304c31c25cdc110_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e61d01d7e2d84563a3b6b9d1d3ac5b653713268287f78139b304c31c25cdc110_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f9792428b59ed872581b71505a880064547642793d46099c36b97d3cc200ec9b_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f9792428b59ed872581b71505a880064547642793d46099c36b97d3cc200ec9b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f9792428b59ed872581b71505a880064547642793d46099c36b97d3cc200ec9b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2b1465afe7843429e6814c37640c211b3e4b778903dad18726925af4f4eb2cf8_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2b1465afe7843429e6814c37640c211b3e4b778903dad18726925af4f4eb2cf8_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2b1465afe7843429e6814c37640c211b3e4b778903dad18726925af4f4eb2cf8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:80393f9d4323738e323437ccc728bb872a58f07222e862a38b6318755a8a5b13_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:80393f9d4323738e323437ccc728bb872a58f07222e862a38b6318755a8a5b13_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:80393f9d4323738e323437ccc728bb872a58f07222e862a38b6318755a8a5b13_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:ad51ee67d39ce746a3a33db44b8af2ce4c03e2249c6b8f792014259fd89cc176_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:ad51ee67d39ce746a3a33db44b8af2ce4c03e2249c6b8f792014259fd89cc176_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:ad51ee67d39ce746a3a33db44b8af2ce4c03e2249c6b8f792014259fd89cc176_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:bca45c888ecba695596aa75bfc4ca759abad135d7d6239cb2f52bbbb78d905a6_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:bca45c888ecba695596aa75bfc4ca759abad135d7d6239cb2f52bbbb78d905a6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:bca45c888ecba695596aa75bfc4ca759abad135d7d6239cb2f52bbbb78d905a6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:11e9daab5f4fb5032f526ad2381beb26b22701baf930dbae22714a474bc53093_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:11e9daab5f4fb5032f526ad2381beb26b22701baf930dbae22714a474bc53093_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:11e9daab5f4fb5032f526ad2381beb26b22701baf930dbae22714a474bc53093_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:2cbe62cbdcc9df341d56ac5a26b416564fc2a28e69d490eee81b6481db67c442_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:2cbe62cbdcc9df341d56ac5a26b416564fc2a28e69d490eee81b6481db67c442_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:2cbe62cbdcc9df341d56ac5a26b416564fc2a28e69d490eee81b6481db67c442_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:c3f8ecf912e11cd58a5ea9de2b15d80dd31b4e28058211164156d1b721305509_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:c3f8ecf912e11cd58a5ea9de2b15d80dd31b4e28058211164156d1b721305509_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:c3f8ecf912e11cd58a5ea9de2b15d80dd31b4e28058211164156d1b721305509_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:c82b95f0eeba2d0d69f1c88454114c54ea3fbe5f5231f3059581433f1bf30de5_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:c82b95f0eeba2d0d69f1c88454114c54ea3fbe5f5231f3059581433f1bf30de5_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:c82b95f0eeba2d0d69f1c88454114c54ea3fbe5f5231f3059581433f1bf30de5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:12c7fe5aa9cd1bc5e7e568d26982784b545b254d85d1c6f17cf1e529b6e3821a_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:12c7fe5aa9cd1bc5e7e568d26982784b545b254d85d1c6f17cf1e529b6e3821a_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:12c7fe5aa9cd1bc5e7e568d26982784b545b254d85d1c6f17cf1e529b6e3821a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:a82302927aca43d1bb2a3e0bfb1d6923df78e0b658294ab6ce5ef0768e4fe115_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:a82302927aca43d1bb2a3e0bfb1d6923df78e0b658294ab6ce5ef0768e4fe115_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:a82302927aca43d1bb2a3e0bfb1d6923df78e0b658294ab6ce5ef0768e4fe115_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c72245ad296420026aa75658cb4fa1a66c7750150c1e83a695843329fe9a8cda_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c72245ad296420026aa75658cb4fa1a66c7750150c1e83a695843329fe9a8cda_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c72245ad296420026aa75658cb4fa1a66c7750150c1e83a695843329fe9a8cda_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d3d6e0b2beb2e6babd1f44b232035ac59d496f4e53dd8828b69d8c80ff995858_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d3d6e0b2beb2e6babd1f44b232035ac59d496f4e53dd8828b69d8c80ff995858_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d3d6e0b2beb2e6babd1f44b232035ac59d496f4e53dd8828b69d8c80ff995858_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:25fbc3691bcaedd264f7bd8d04977a096b2fd823b15193d6b39a23fb107116cf_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:25fbc3691bcaedd264f7bd8d04977a096b2fd823b15193d6b39a23fb107116cf_arm64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:25fbc3691bcaedd264f7bd8d04977a096b2fd823b15193d6b39a23fb107116cf_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:a72152cbe55ea6a4578e332c6f5122dbeed2ad10622cee211e90009e993bf21f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:a72152cbe55ea6a4578e332c6f5122dbeed2ad10622cee211e90009e993bf21f_amd64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:a72152cbe55ea6a4578e332c6f5122dbeed2ad10622cee211e90009e993bf21f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:ac499c025ee68aca45fc5ab9f5f2c9120f0587ac711ce818b92f4a7277b5688a_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:ac499c025ee68aca45fc5ab9f5f2c9120f0587ac711ce818b92f4a7277b5688a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:ac499c025ee68aca45fc5ab9f5f2c9120f0587ac711ce818b92f4a7277b5688a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:d8234981a14115a35c14ac0a8221f3eee446e7568b17e24ef617da7c14a799ab_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:d8234981a14115a35c14ac0a8221f3eee446e7568b17e24ef617da7c14a799ab_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:d8234981a14115a35c14ac0a8221f3eee446e7568b17e24ef617da7c14a799ab_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:08a8ab7f7d5dd369ebb6638cced4cac7a762c9dbf19e99aa5fa16bf5d1d17bda_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:08a8ab7f7d5dd369ebb6638cced4cac7a762c9dbf19e99aa5fa16bf5d1d17bda_amd64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:08a8ab7f7d5dd369ebb6638cced4cac7a762c9dbf19e99aa5fa16bf5d1d17bda_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:0e2303c824eb01dd6413c07c49d2bd4264254220bfbd3fb8f3d0ce777417fcbf_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:0e2303c824eb01dd6413c07c49d2bd4264254220bfbd3fb8f3d0ce777417fcbf_arm64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:0e2303c824eb01dd6413c07c49d2bd4264254220bfbd3fb8f3d0ce777417fcbf_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:9724dafc16b833e1ded0aaf306c3a11f4460f2b205ecf7557ff08427426e9033_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:9724dafc16b833e1ded0aaf306c3a11f4460f2b205ecf7557ff08427426e9033_s390x"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:9724dafc16b833e1ded0aaf306c3a11f4460f2b205ecf7557ff08427426e9033_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:f7d994c00bbf0588607ecb354c936e3a164e065de394f2f3c2c599a3dd05c197_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:f7d994c00bbf0588607ecb354c936e3a164e065de394f2f3c2c599a3dd05c197_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:f7d994c00bbf0588607ecb354c936e3a164e065de394f2f3c2c599a3dd05c197_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:19b3ffbea7c0255d230be49d79290eb77d13f16149cb5669873bf08f5e8315e7_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:19b3ffbea7c0255d230be49d79290eb77d13f16149cb5669873bf08f5e8315e7_s390x"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:19b3ffbea7c0255d230be49d79290eb77d13f16149cb5669873bf08f5e8315e7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:21c350623cf3a6a3eeecbd249c8ade4a3bc27bd2c6239b5b277b6665edb6e39b_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:21c350623cf3a6a3eeecbd249c8ade4a3bc27bd2c6239b5b277b6665edb6e39b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:21c350623cf3a6a3eeecbd249c8ade4a3bc27bd2c6239b5b277b6665edb6e39b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:4a9a3f21ffbbb0954d107394462eb926e738e6cf041b3e34565053e1256cef04_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:4a9a3f21ffbbb0954d107394462eb926e738e6cf041b3e34565053e1256cef04_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:4a9a3f21ffbbb0954d107394462eb926e738e6cf041b3e34565053e1256cef04_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:aa12962b424fe70ce249b223480d8c9e350bf5bf1cd33c4d500da6bdd9e3fa75_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:aa12962b424fe70ce249b223480d8c9e350bf5bf1cd33c4d500da6bdd9e3fa75_amd64"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:aa12962b424fe70ce249b223480d8c9e350bf5bf1cd33c4d500da6bdd9e3fa75_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:237651a80789b4300ee527c5b981a14247dc0a1ca57319ac8a089ac0e0957ec7_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:237651a80789b4300ee527c5b981a14247dc0a1ca57319ac8a089ac0e0957ec7_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:237651a80789b4300ee527c5b981a14247dc0a1ca57319ac8a089ac0e0957ec7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:4019e57ce0add5546a75a33916344c88559ff79ab45ec39b085db3dffe7a31bb_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:4019e57ce0add5546a75a33916344c88559ff79ab45ec39b085db3dffe7a31bb_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:4019e57ce0add5546a75a33916344c88559ff79ab45ec39b085db3dffe7a31bb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:9333993df072fd7f0db468ac2fe2416cdd31e223582e8e1b13f26fea4dd3627e_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:9333993df072fd7f0db468ac2fe2416cdd31e223582e8e1b13f26fea4dd3627e_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:9333993df072fd7f0db468ac2fe2416cdd31e223582e8e1b13f26fea4dd3627e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:afcc7b516eac1feeb57510c0df8f1a12557c3b7228d5099768538aebdd2340ad_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:afcc7b516eac1feeb57510c0df8f1a12557c3b7228d5099768538aebdd2340ad_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:afcc7b516eac1feeb57510c0df8f1a12557c3b7228d5099768538aebdd2340ad_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:439e45078b8df42a48d6a2f70d26b483e6c74cd47a0cb45ef225ef645a093e02_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:439e45078b8df42a48d6a2f70d26b483e6c74cd47a0cb45ef225ef645a093e02_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:439e45078b8df42a48d6a2f70d26b483e6c74cd47a0cb45ef225ef645a093e02_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:93860ba4f314fcac68b6d745f9f343f6753cfe01a6a224a3e72c8cca51574e89_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:93860ba4f314fcac68b6d745f9f343f6753cfe01a6a224a3e72c8cca51574e89_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:93860ba4f314fcac68b6d745f9f343f6753cfe01a6a224a3e72c8cca51574e89_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:a30079b738275dd6fc82dc7ecd493d40be5a788f6fcc5b1acc393464fd316808_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:a30079b738275dd6fc82dc7ecd493d40be5a788f6fcc5b1acc393464fd316808_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:a30079b738275dd6fc82dc7ecd493d40be5a788f6fcc5b1acc393464fd316808_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:a99102d5c5bdb09ba94bd63f7a82884350f313a10df1eca020a805d2b830c6ab_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:a99102d5c5bdb09ba94bd63f7a82884350f313a10df1eca020a805d2b830c6ab_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:a99102d5c5bdb09ba94bd63f7a82884350f313a10df1eca020a805d2b830c6ab_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:0465345167bf32fc4d7bb8655d838fb563006c3386bbc00dfc6b66c499165a0e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:0465345167bf32fc4d7bb8655d838fb563006c3386bbc00dfc6b66c499165a0e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:0465345167bf32fc4d7bb8655d838fb563006c3386bbc00dfc6b66c499165a0e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52a1b13b981d7dad22827bf6a2a172a0dfde1a9455f4dd743e1512450c62e0f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52a1b13b981d7dad22827bf6a2a172a0dfde1a9455f4dd743e1512450c62e0f2_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52a1b13b981d7dad22827bf6a2a172a0dfde1a9455f4dd743e1512450c62e0f2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:535919cc3da57cd07e66e9322b9213bbeff11e0d3bcc4f6617c771c089d0c07f_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:535919cc3da57cd07e66e9322b9213bbeff11e0d3bcc4f6617c771c089d0c07f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:535919cc3da57cd07e66e9322b9213bbeff11e0d3bcc4f6617c771c089d0c07f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8e03cb9fa2ff6e1aba9b7a52608b80eefc5ae18317816426162b3bcf4c718b20_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8e03cb9fa2ff6e1aba9b7a52608b80eefc5ae18317816426162b3bcf4c718b20_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8e03cb9fa2ff6e1aba9b7a52608b80eefc5ae18317816426162b3bcf4c718b20_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ab774217cd770c37966a7cb981e5fed0b243c364b99fdcad200a530512a0b7e7_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ab774217cd770c37966a7cb981e5fed0b243c364b99fdcad200a530512a0b7e7_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ab774217cd770c37966a7cb981e5fed0b243c364b99fdcad200a530512a0b7e7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:b9d91e44936f17f3ec129e0d9121a9de99afd64e4736a07d52f2adedfcefea52_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:b9d91e44936f17f3ec129e0d9121a9de99afd64e4736a07d52f2adedfcefea52_amd64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:b9d91e44936f17f3ec129e0d9121a9de99afd64e4736a07d52f2adedfcefea52_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bb955940f775b73237b1db99e6799b7edb1d27f40e80a1729934bbbe9ef1b0bf_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bb955940f775b73237b1db99e6799b7edb1d27f40e80a1729934bbbe9ef1b0bf_s390x"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bb955940f775b73237b1db99e6799b7edb1d27f40e80a1729934bbbe9ef1b0bf_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bbff32447c0dacbc69e92f46bdf9c0b6cca5a254d1f412cae731b900c8d12312_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bbff32447c0dacbc69e92f46bdf9c0b6cca5a254d1f412cae731b900c8d12312_arm64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bbff32447c0dacbc69e92f46bdf9c0b6cca5a254d1f412cae731b900c8d12312_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:1cdbafcddcbb7a2aa4dfc04e202e8f6f674acaf54cac6edc54f6623ad82d7cb6_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:1cdbafcddcbb7a2aa4dfc04e202e8f6f674acaf54cac6edc54f6623ad82d7cb6_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:1cdbafcddcbb7a2aa4dfc04e202e8f6f674acaf54cac6edc54f6623ad82d7cb6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a2180edf098302bab199e2be7cdbaef7fe37db36a6ffe076d7e86b38b16a509d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:a2180edf098302bab199e2be7cdbaef7fe37db36a6ffe076d7e86b38b16a509d_amd64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a2180edf098302bab199e2be7cdbaef7fe37db36a6ffe076d7e86b38b16a509d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a99e839428e7385ae136d33b6e2c3496d095c104c3e029cb9844b21fa2182f23_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:a99e839428e7385ae136d33b6e2c3496d095c104c3e029cb9844b21fa2182f23_s390x"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a99e839428e7385ae136d33b6e2c3496d095c104c3e029cb9844b21fa2182f23_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:cd1794ab70c6edca8b98db7d6671954b0b53ea49864718ac974399ae6cb3d83a_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:cd1794ab70c6edca8b98db7d6671954b0b53ea49864718ac974399ae6cb3d83a_arm64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:cd1794ab70c6edca8b98db7d6671954b0b53ea49864718ac974399ae6cb3d83a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:359ffa8b815b28def3c1ee45fe5225c0ce5bd5038b5ca35830963c65d6a60135_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:359ffa8b815b28def3c1ee45fe5225c0ce5bd5038b5ca35830963c65d6a60135_amd64"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:359ffa8b815b28def3c1ee45fe5225c0ce5bd5038b5ca35830963c65d6a60135_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:980e40b09425367893cf0f52cb36e6187f1f9dedc2d3a9175e8bc79bd6c77189_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:980e40b09425367893cf0f52cb36e6187f1f9dedc2d3a9175e8bc79bd6c77189_arm64"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:980e40b09425367893cf0f52cb36e6187f1f9dedc2d3a9175e8bc79bd6c77189_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:a4a2469f1965a11d3259fa962305950eb7c207b419dee975eec5c85a5ef645a4_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:a4a2469f1965a11d3259fa962305950eb7c207b419dee975eec5c85a5ef645a4_s390x"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:a4a2469f1965a11d3259fa962305950eb7c207b419dee975eec5c85a5ef645a4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:b0be864ebf714e2ac56995b2e293da7dac29d31ebbbc51d35cb5d5e77fe617c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:b0be864ebf714e2ac56995b2e293da7dac29d31ebbbc51d35cb5d5e77fe617c6_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:b0be864ebf714e2ac56995b2e293da7dac29d31ebbbc51d35cb5d5e77fe617c6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:043d3bb3a0804af42ca4d951baeacb0b785c9a49ce0e558e18faab3c9d12a837_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:043d3bb3a0804af42ca4d951baeacb0b785c9a49ce0e558e18faab3c9d12a837_s390x"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:043d3bb3a0804af42ca4d951baeacb0b785c9a49ce0e558e18faab3c9d12a837_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:2913efaefee058859704fff4000b7f88c52968c34442c0857f463403644b0752_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:2913efaefee058859704fff4000b7f88c52968c34442c0857f463403644b0752_amd64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:2913efaefee058859704fff4000b7f88c52968c34442c0857f463403644b0752_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:83a77b5cdebb774613eaa95c60ccd194b2ea9894acbb07f8f285e0a11f976b56_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:83a77b5cdebb774613eaa95c60ccd194b2ea9894acbb07f8f285e0a11f976b56_arm64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:83a77b5cdebb774613eaa95c60ccd194b2ea9894acbb07f8f285e0a11f976b56_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:f78286900c163424f4aa00ea091b613ae9d2853162e0b2086087ba87ef886d01_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:f78286900c163424f4aa00ea091b613ae9d2853162e0b2086087ba87ef886d01_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:f78286900c163424f4aa00ea091b613ae9d2853162e0b2086087ba87ef886d01_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:385615c739ebf25edd66e7f41955b84f98d051e811bf0c5d8d8b57677ccf8e55_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:385615c739ebf25edd66e7f41955b84f98d051e811bf0c5d8d8b57677ccf8e55_s390x"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:385615c739ebf25edd66e7f41955b84f98d051e811bf0c5d8d8b57677ccf8e55_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:3c155dd9704e777a9e8688ce7719762c5a366bfec38444dab4681c604b97505b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:3c155dd9704e777a9e8688ce7719762c5a366bfec38444dab4681c604b97505b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:3c155dd9704e777a9e8688ce7719762c5a366bfec38444dab4681c604b97505b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:5e2e42fbde46439e071046da968839cee16bc84f2d5e0a5daf0154299fd93365_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:5e2e42fbde46439e071046da968839cee16bc84f2d5e0a5daf0154299fd93365_arm64"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:5e2e42fbde46439e071046da968839cee16bc84f2d5e0a5daf0154299fd93365_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:cf9dce4fb1b1e4f861886bfcd6ece04555a58caca0af9ca14cd8a783de68061f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:cf9dce4fb1b1e4f861886bfcd6ece04555a58caca0af9ca14cd8a783de68061f_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:cf9dce4fb1b1e4f861886bfcd6ece04555a58caca0af9ca14cd8a783de68061f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:2a782f6aab2c1607314a13aa7389cc5d821bcdf0750c00ac908b3b73e48c345d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:2a782f6aab2c1607314a13aa7389cc5d821bcdf0750c00ac908b3b73e48c345d_amd64"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:2a782f6aab2c1607314a13aa7389cc5d821bcdf0750c00ac908b3b73e48c345d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:8a4e47ca1ddee1e8eff512a46b6041885bd7210a544879a098e3c84104d0fdd5_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:8a4e47ca1ddee1e8eff512a46b6041885bd7210a544879a098e3c84104d0fdd5_arm64"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:8a4e47ca1ddee1e8eff512a46b6041885bd7210a544879a098e3c84104d0fdd5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:dab4fe70139662294cdd038b125b1bd811dfefe75bae7371e585dfb568211699_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:dab4fe70139662294cdd038b125b1bd811dfefe75bae7371e585dfb568211699_ppc64le"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:dab4fe70139662294cdd038b125b1bd811dfefe75bae7371e585dfb568211699_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:dff9973082cd53902b8bc45ada747c4da132f6055d927fab41e86b6c8364534e_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:dff9973082cd53902b8bc45ada747c4da132f6055d927fab41e86b6c8364534e_s390x"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:dff9973082cd53902b8bc45ada747c4da132f6055d927fab41e86b6c8364534e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:950ae13be65db0c2c46e70ddaad5bf11eba49e9f7d3c7f9e8d05ba740115bc02_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:950ae13be65db0c2c46e70ddaad5bf11eba49e9f7d3c7f9e8d05ba740115bc02_arm64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:950ae13be65db0c2c46e70ddaad5bf11eba49e9f7d3c7f9e8d05ba740115bc02_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:a8c19b68a93f5f87b077a9f399e3a26bc13d4d78c6d0937466e0271b854e5138_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:a8c19b68a93f5f87b077a9f399e3a26bc13d4d78c6d0937466e0271b854e5138_s390x"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:a8c19b68a93f5f87b077a9f399e3a26bc13d4d78c6d0937466e0271b854e5138_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:e55db71af192ae0db2180e523bbb67f144ed64a343c3d6e01fb3f12877f751f8_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:e55db71af192ae0db2180e523bbb67f144ed64a343c3d6e01fb3f12877f751f8_amd64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:e55db71af192ae0db2180e523bbb67f144ed64a343c3d6e01fb3f12877f751f8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:e9971f076c429ee4de21df306488af11ff2e70dd467f5533047e38f4b2fc44c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:e9971f076c429ee4de21df306488af11ff2e70dd467f5533047e38f4b2fc44c0_ppc64le"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:e9971f076c429ee4de21df306488af11ff2e70dd467f5533047e38f4b2fc44c0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:1c87cb255f84b9dba270448eb2c764250d343ef2a94de2808b4cc52bda44844d_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console@sha256:1c87cb255f84b9dba270448eb2c764250d343ef2a94de2808b4cc52bda44844d_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:1c87cb255f84b9dba270448eb2c764250d343ef2a94de2808b4cc52bda44844d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:816f154b4a1c6ad96c495d5f79f570bcc5a6d10083424b95f741eae2d119a9d2_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console@sha256:816f154b4a1c6ad96c495d5f79f570bcc5a6d10083424b95f741eae2d119a9d2_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:816f154b4a1c6ad96c495d5f79f570bcc5a6d10083424b95f741eae2d119a9d2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:c445152858faf51ffe45f5c83ef5e8fdcc7e7f5bc885cce63a025b49268e7391_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console@sha256:c445152858faf51ffe45f5c83ef5e8fdcc7e7f5bc885cce63a025b49268e7391_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:c445152858faf51ffe45f5c83ef5e8fdcc7e7f5bc885cce63a025b49268e7391_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:ede67a33332b8886caaa111941ab3f7e96791ff62460e00421dafa14b0e9d2e0_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console@sha256:ede67a33332b8886caaa111941ab3f7e96791ff62460e00421dafa14b0e9d2e0_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:ede67a33332b8886caaa111941ab3f7e96791ff62460e00421dafa14b0e9d2e0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:3764b2ead73a4d63f8a22ddc28904fed116dccf099c33ea43aebbaba73eb8a5b_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:3764b2ead73a4d63f8a22ddc28904fed116dccf099c33ea43aebbaba73eb8a5b_ppc64le"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:3764b2ead73a4d63f8a22ddc28904fed116dccf099c33ea43aebbaba73eb8a5b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:c9ae2b0768508feced8cae50972b89684249709aa89a2a3ed9fb17652911310d_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:c9ae2b0768508feced8cae50972b89684249709aa89a2a3ed9fb17652911310d_s390x"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:c9ae2b0768508feced8cae50972b89684249709aa89a2a3ed9fb17652911310d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:d8ea817787dd52752cd4a5aff5d850b25a9c7446d13a8761bfae3ffe809a6531_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:d8ea817787dd52752cd4a5aff5d850b25a9c7446d13a8761bfae3ffe809a6531_amd64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:d8ea817787dd52752cd4a5aff5d850b25a9c7446d13a8761bfae3ffe809a6531_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e4677cbca10801506addb7dac02aaf18304efb208a8900b7223abc8ed22e4b6d_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:e4677cbca10801506addb7dac02aaf18304efb208a8900b7223abc8ed22e4b6d_arm64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:e4677cbca10801506addb7dac02aaf18304efb208a8900b7223abc8ed22e4b6d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:11cf5c8f8cad1b25b5cb527a77f557814a06f73d83be14be8e4e57d4b35dd551_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:11cf5c8f8cad1b25b5cb527a77f557814a06f73d83be14be8e4e57d4b35dd551_ppc64le"
        },
        "product_reference": "openshift4/ose-coredns@sha256:11cf5c8f8cad1b25b5cb527a77f557814a06f73d83be14be8e4e57d4b35dd551_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:a317c0658f3294ca1a8754f701951f94a4c4bc212ff499fcbc752f44a6f70aa7_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:a317c0658f3294ca1a8754f701951f94a4c4bc212ff499fcbc752f44a6f70aa7_arm64"
        },
        "product_reference": "openshift4/ose-coredns@sha256:a317c0658f3294ca1a8754f701951f94a4c4bc212ff499fcbc752f44a6f70aa7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:e5dfac263c3b220e20d8ee738022f76d56b98332b6671541750963a2625b883e_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:e5dfac263c3b220e20d8ee738022f76d56b98332b6671541750963a2625b883e_s390x"
        },
        "product_reference": "openshift4/ose-coredns@sha256:e5dfac263c3b220e20d8ee738022f76d56b98332b6671541750963a2625b883e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:f684259d1de160c5c568caf080ba66724357cdc95c89ec5ca1fe491e0099dce6_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:f684259d1de160c5c568caf080ba66724357cdc95c89ec5ca1fe491e0099dce6_amd64"
        },
        "product_reference": "openshift4/ose-coredns@sha256:f684259d1de160c5c568caf080ba66724357cdc95c89ec5ca1fe491e0099dce6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:4246453a9c9d8319aff88cc53e6a600229ef4f93a152f690397f88ec05d8323d_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:4246453a9c9d8319aff88cc53e6a600229ef4f93a152f690397f88ec05d8323d_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:4246453a9c9d8319aff88cc53e6a600229ef4f93a152f690397f88ec05d8323d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:771489ab2882b0ff77cbe4cc46d293567cb09de2c53e49c4f10608856b744e09_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:771489ab2882b0ff77cbe4cc46d293567cb09de2c53e49c4f10608856b744e09_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:771489ab2882b0ff77cbe4cc46d293567cb09de2c53e49c4f10608856b744e09_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:bec72ee2b413d85c8264c9308207eb384359ee669cbe80d5671720a5b5fc6b30_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:bec72ee2b413d85c8264c9308207eb384359ee669cbe80d5671720a5b5fc6b30_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:bec72ee2b413d85c8264c9308207eb384359ee669cbe80d5671720a5b5fc6b30_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:ca08d960054848d94361c31267e5bd07becd7bc5b887b2718ad277550eb3fef5_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:ca08d960054848d94361c31267e5bd07becd7bc5b887b2718ad277550eb3fef5_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:ca08d960054848d94361c31267e5bd07becd7bc5b887b2718ad277550eb3fef5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:24d1c01e5f6cd1afbdddd2fffbd0895d31c87b222d0e78a4f119cf6c4fcd1b6c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:24d1c01e5f6cd1afbdddd2fffbd0895d31c87b222d0e78a4f119cf6c4fcd1b6c_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:24d1c01e5f6cd1afbdddd2fffbd0895d31c87b222d0e78a4f119cf6c4fcd1b6c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:e275258affca0639af5b0268c5b277aba3c670fc69da095c912c28808b8c29e1_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:e275258affca0639af5b0268c5b277aba3c670fc69da095c912c28808b8c29e1_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:e275258affca0639af5b0268c5b277aba3c670fc69da095c912c28808b8c29e1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:720b10039fc222bb095995e4e409802d6307698ecf8c10f44dbd3a9e7781c285_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:720b10039fc222bb095995e4e409802d6307698ecf8c10f44dbd3a9e7781c285_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:720b10039fc222bb095995e4e409802d6307698ecf8c10f44dbd3a9e7781c285_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7f454505b83c0d31bed458d90581c3d1a77c6007adc9065a58c1e1649e378182_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7f454505b83c0d31bed458d90581c3d1a77c6007adc9065a58c1e1649e378182_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7f454505b83c0d31bed458d90581c3d1a77c6007adc9065a58c1e1649e378182_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:92acc449df068df632fc04a68b45e20e5af62e8d49ec1e1dd2709fdfa9084737_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:92acc449df068df632fc04a68b45e20e5af62e8d49ec1e1dd2709fdfa9084737_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:92acc449df068df632fc04a68b45e20e5af62e8d49ec1e1dd2709fdfa9084737_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a3d67b5c741853a9b8cda46d557dd5a35a70b708342ee2bdd18475b54a623aab_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a3d67b5c741853a9b8cda46d557dd5a35a70b708342ee2bdd18475b54a623aab_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a3d67b5c741853a9b8cda46d557dd5a35a70b708342ee2bdd18475b54a623aab_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4958ce5cf8d2cfa40162ee428f194c87df63a78ad734bc6f575fc396122b82c0_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4958ce5cf8d2cfa40162ee428f194c87df63a78ad734bc6f575fc396122b82c0_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4958ce5cf8d2cfa40162ee428f194c87df63a78ad734bc6f575fc396122b82c0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:547acf24bdfbb9c662ed6fbb807f05432ae030ca777e2a5efae2c89d3450c095_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:547acf24bdfbb9c662ed6fbb807f05432ae030ca777e2a5efae2c89d3450c095_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:547acf24bdfbb9c662ed6fbb807f05432ae030ca777e2a5efae2c89d3450c095_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:873ba50e302a60c504eb452c934dc12b8a0b6ae18e558389ccdf7f045470fdcf_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:873ba50e302a60c504eb452c934dc12b8a0b6ae18e558389ccdf7f045470fdcf_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:873ba50e302a60c504eb452c934dc12b8a0b6ae18e558389ccdf7f045470fdcf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f73d3f6eec16a8c2d3959702ae35c750c8a33873443f9889f3e94db2c731fe19_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f73d3f6eec16a8c2d3959702ae35c750c8a33873443f9889f3e94db2c731fe19_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f73d3f6eec16a8c2d3959702ae35c750c8a33873443f9889f3e94db2c731fe19_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:4fdd733119943fa16bff2b7d981cb9bad127ce3cca8444a4bf9f63a4e30c7f56_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:4fdd733119943fa16bff2b7d981cb9bad127ce3cca8444a4bf9f63a4e30c7f56_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:4fdd733119943fa16bff2b7d981cb9bad127ce3cca8444a4bf9f63a4e30c7f56_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:64113bb7089fbbf2ea7f07e73364e0742c5096b941d946d5063b8114ad90506a_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:64113bb7089fbbf2ea7f07e73364e0742c5096b941d946d5063b8114ad90506a_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:64113bb7089fbbf2ea7f07e73364e0742c5096b941d946d5063b8114ad90506a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7224a7fefd242881aab7867d3c00bc8d66c8abd73d966de4873714b28a59aa00_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7224a7fefd242881aab7867d3c00bc8d66c8abd73d966de4873714b28a59aa00_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7224a7fefd242881aab7867d3c00bc8d66c8abd73d966de4873714b28a59aa00_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e583cf5abcdffb411cc44d170bd4512332e454cb0b07bdc775ab033b0fe45d85_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e583cf5abcdffb411cc44d170bd4512332e454cb0b07bdc775ab033b0fe45d85_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e583cf5abcdffb411cc44d170bd4512332e454cb0b07bdc775ab033b0fe45d85_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:27afb00fd8b8f6d3da67cd4603fa7557e62937b57098b81c53f2bb075dab09a2_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:27afb00fd8b8f6d3da67cd4603fa7557e62937b57098b81c53f2bb075dab09a2_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:27afb00fd8b8f6d3da67cd4603fa7557e62937b57098b81c53f2bb075dab09a2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:8477411a326a87e88672967331207fd8d768032899201ec0920e46ec00051211_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:8477411a326a87e88672967331207fd8d768032899201ec0920e46ec00051211_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:8477411a326a87e88672967331207fd8d768032899201ec0920e46ec00051211_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:ac8617768573176468dda2c762744fe6d4c6bd70bda388bfa01f2841ea2711b9_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:ac8617768573176468dda2c762744fe6d4c6bd70bda388bfa01f2841ea2711b9_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:ac8617768573176468dda2c762744fe6d4c6bd70bda388bfa01f2841ea2711b9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:f52f7fd7a1400b7b67209a575a5d4795c1d76049d97adbba95239426b68650ab_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:f52f7fd7a1400b7b67209a575a5d4795c1d76049d97adbba95239426b68650ab_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:f52f7fd7a1400b7b67209a575a5d4795c1d76049d97adbba95239426b68650ab_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:27afb00fd8b8f6d3da67cd4603fa7557e62937b57098b81c53f2bb075dab09a2_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:27afb00fd8b8f6d3da67cd4603fa7557e62937b57098b81c53f2bb075dab09a2_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:27afb00fd8b8f6d3da67cd4603fa7557e62937b57098b81c53f2bb075dab09a2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:8477411a326a87e88672967331207fd8d768032899201ec0920e46ec00051211_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:8477411a326a87e88672967331207fd8d768032899201ec0920e46ec00051211_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:8477411a326a87e88672967331207fd8d768032899201ec0920e46ec00051211_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:ac8617768573176468dda2c762744fe6d4c6bd70bda388bfa01f2841ea2711b9_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:ac8617768573176468dda2c762744fe6d4c6bd70bda388bfa01f2841ea2711b9_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:ac8617768573176468dda2c762744fe6d4c6bd70bda388bfa01f2841ea2711b9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:f52f7fd7a1400b7b67209a575a5d4795c1d76049d97adbba95239426b68650ab_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:f52f7fd7a1400b7b67209a575a5d4795c1d76049d97adbba95239426b68650ab_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:f52f7fd7a1400b7b67209a575a5d4795c1d76049d97adbba95239426b68650ab_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:0fb505c6ab7f7d32fd3c412b419911b35a956e5e6e5ea35865b662a9821ec05e_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:0fb505c6ab7f7d32fd3c412b419911b35a956e5e6e5ea35865b662a9821ec05e_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:0fb505c6ab7f7d32fd3c412b419911b35a956e5e6e5ea35865b662a9821ec05e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:2901e5839375ef7fde39f8e5416acc33b2d514d9bf7ee7296b3ad6711dcffc3c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:2901e5839375ef7fde39f8e5416acc33b2d514d9bf7ee7296b3ad6711dcffc3c_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:2901e5839375ef7fde39f8e5416acc33b2d514d9bf7ee7296b3ad6711dcffc3c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:c4b2f98901ffdfec2df38963cd339e61be77127c5adac5e39a3457ee543eb35f_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:c4b2f98901ffdfec2df38963cd339e61be77127c5adac5e39a3457ee543eb35f_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:c4b2f98901ffdfec2df38963cd339e61be77127c5adac5e39a3457ee543eb35f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e03e5599757a86aeb3a60f954a53db8fd8d37e8fbd197c92b03b5c15de701e4c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:e03e5599757a86aeb3a60f954a53db8fd8d37e8fbd197c92b03b5c15de701e4c_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e03e5599757a86aeb3a60f954a53db8fd8d37e8fbd197c92b03b5c15de701e4c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:0fb505c6ab7f7d32fd3c412b419911b35a956e5e6e5ea35865b662a9821ec05e_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:0fb505c6ab7f7d32fd3c412b419911b35a956e5e6e5ea35865b662a9821ec05e_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:0fb505c6ab7f7d32fd3c412b419911b35a956e5e6e5ea35865b662a9821ec05e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:2901e5839375ef7fde39f8e5416acc33b2d514d9bf7ee7296b3ad6711dcffc3c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:2901e5839375ef7fde39f8e5416acc33b2d514d9bf7ee7296b3ad6711dcffc3c_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:2901e5839375ef7fde39f8e5416acc33b2d514d9bf7ee7296b3ad6711dcffc3c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:c4b2f98901ffdfec2df38963cd339e61be77127c5adac5e39a3457ee543eb35f_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:c4b2f98901ffdfec2df38963cd339e61be77127c5adac5e39a3457ee543eb35f_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:c4b2f98901ffdfec2df38963cd339e61be77127c5adac5e39a3457ee543eb35f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:e03e5599757a86aeb3a60f954a53db8fd8d37e8fbd197c92b03b5c15de701e4c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:e03e5599757a86aeb3a60f954a53db8fd8d37e8fbd197c92b03b5c15de701e4c_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:e03e5599757a86aeb3a60f954a53db8fd8d37e8fbd197c92b03b5c15de701e4c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:29e56d63eee9598378a66f19996d57b71350e816392a08415f1ba8844bab7899_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:29e56d63eee9598378a66f19996d57b71350e816392a08415f1ba8844bab7899_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:29e56d63eee9598378a66f19996d57b71350e816392a08415f1ba8844bab7899_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:449c20e8f4f09374ddad285d37fed52fcf85c524ba6b1d19e6c59f8d9ca82b46_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:449c20e8f4f09374ddad285d37fed52fcf85c524ba6b1d19e6c59f8d9ca82b46_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:449c20e8f4f09374ddad285d37fed52fcf85c524ba6b1d19e6c59f8d9ca82b46_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:45a21d09124661e2deefb567d74c0b5b504b869580732f6639912cc47364be80_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:45a21d09124661e2deefb567d74c0b5b504b869580732f6639912cc47364be80_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:45a21d09124661e2deefb567d74c0b5b504b869580732f6639912cc47364be80_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:7a14cb1830af668a583a5b19031b69fce5b37409153ba476d63d718e72b3dc6a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:7a14cb1830af668a583a5b19031b69fce5b37409153ba476d63d718e72b3dc6a_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:7a14cb1830af668a583a5b19031b69fce5b37409153ba476d63d718e72b3dc6a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:29e56d63eee9598378a66f19996d57b71350e816392a08415f1ba8844bab7899_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:29e56d63eee9598378a66f19996d57b71350e816392a08415f1ba8844bab7899_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:29e56d63eee9598378a66f19996d57b71350e816392a08415f1ba8844bab7899_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:449c20e8f4f09374ddad285d37fed52fcf85c524ba6b1d19e6c59f8d9ca82b46_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:449c20e8f4f09374ddad285d37fed52fcf85c524ba6b1d19e6c59f8d9ca82b46_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:449c20e8f4f09374ddad285d37fed52fcf85c524ba6b1d19e6c59f8d9ca82b46_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:45a21d09124661e2deefb567d74c0b5b504b869580732f6639912cc47364be80_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:45a21d09124661e2deefb567d74c0b5b504b869580732f6639912cc47364be80_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:45a21d09124661e2deefb567d74c0b5b504b869580732f6639912cc47364be80_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:7a14cb1830af668a583a5b19031b69fce5b37409153ba476d63d718e72b3dc6a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:7a14cb1830af668a583a5b19031b69fce5b37409153ba476d63d718e72b3dc6a_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:7a14cb1830af668a583a5b19031b69fce5b37409153ba476d63d718e72b3dc6a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:192a5bae6a4027a506d1a5ce3bdd5714f9b91ff05c309e89b182a5c50752d7a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:192a5bae6a4027a506d1a5ce3bdd5714f9b91ff05c309e89b182a5c50752d7a1_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:192a5bae6a4027a506d1a5ce3bdd5714f9b91ff05c309e89b182a5c50752d7a1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:59b246ae01aa1a8e1bfd8a10251a036733f24beca826cee1f23afd37c9cf6ce3_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:59b246ae01aa1a8e1bfd8a10251a036733f24beca826cee1f23afd37c9cf6ce3_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:59b246ae01aa1a8e1bfd8a10251a036733f24beca826cee1f23afd37c9cf6ce3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:713f4b3a3df6063c5148a25a66f735a7ad7fb5925f436526f4bdaf610c2c3536_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:713f4b3a3df6063c5148a25a66f735a7ad7fb5925f436526f4bdaf610c2c3536_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:713f4b3a3df6063c5148a25a66f735a7ad7fb5925f436526f4bdaf610c2c3536_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:f1f134253f9ce29d65af10488e222908895600af124d1ae691bee3fbe07aee7c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f1f134253f9ce29d65af10488e222908895600af124d1ae691bee3fbe07aee7c_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:f1f134253f9ce29d65af10488e222908895600af124d1ae691bee3fbe07aee7c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:192a5bae6a4027a506d1a5ce3bdd5714f9b91ff05c309e89b182a5c50752d7a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:192a5bae6a4027a506d1a5ce3bdd5714f9b91ff05c309e89b182a5c50752d7a1_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:192a5bae6a4027a506d1a5ce3bdd5714f9b91ff05c309e89b182a5c50752d7a1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:59b246ae01aa1a8e1bfd8a10251a036733f24beca826cee1f23afd37c9cf6ce3_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:59b246ae01aa1a8e1bfd8a10251a036733f24beca826cee1f23afd37c9cf6ce3_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:59b246ae01aa1a8e1bfd8a10251a036733f24beca826cee1f23afd37c9cf6ce3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:713f4b3a3df6063c5148a25a66f735a7ad7fb5925f436526f4bdaf610c2c3536_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:713f4b3a3df6063c5148a25a66f735a7ad7fb5925f436526f4bdaf610c2c3536_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:713f4b3a3df6063c5148a25a66f735a7ad7fb5925f436526f4bdaf610c2c3536_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:f1f134253f9ce29d65af10488e222908895600af124d1ae691bee3fbe07aee7c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:f1f134253f9ce29d65af10488e222908895600af124d1ae691bee3fbe07aee7c_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:f1f134253f9ce29d65af10488e222908895600af124d1ae691bee3fbe07aee7c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:189a23ac6bef43155a991149a4821a07e3d8d5715edfb631cf475dfc6f6f26b8_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:189a23ac6bef43155a991149a4821a07e3d8d5715edfb631cf475dfc6f6f26b8_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:189a23ac6bef43155a991149a4821a07e3d8d5715edfb631cf475dfc6f6f26b8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:2b36522f0010b07b03793282a44cd106ff8b73b1df69810b703742ce57740103_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:2b36522f0010b07b03793282a44cd106ff8b73b1df69810b703742ce57740103_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:2b36522f0010b07b03793282a44cd106ff8b73b1df69810b703742ce57740103_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:3414d5955885b61b6b9b9923c4483570cd18bd4830d470d1f9bee8b5db002f13_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:3414d5955885b61b6b9b9923c4483570cd18bd4830d470d1f9bee8b5db002f13_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:3414d5955885b61b6b9b9923c4483570cd18bd4830d470d1f9bee8b5db002f13_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:355b2766587452f11cc4f13c8d5e3634007f84d3663bae9f33ef5b6c340d03d5_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:355b2766587452f11cc4f13c8d5e3634007f84d3663bae9f33ef5b6c340d03d5_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:355b2766587452f11cc4f13c8d5e3634007f84d3663bae9f33ef5b6c340d03d5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:189a23ac6bef43155a991149a4821a07e3d8d5715edfb631cf475dfc6f6f26b8_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:189a23ac6bef43155a991149a4821a07e3d8d5715edfb631cf475dfc6f6f26b8_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:189a23ac6bef43155a991149a4821a07e3d8d5715edfb631cf475dfc6f6f26b8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:2b36522f0010b07b03793282a44cd106ff8b73b1df69810b703742ce57740103_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:2b36522f0010b07b03793282a44cd106ff8b73b1df69810b703742ce57740103_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:2b36522f0010b07b03793282a44cd106ff8b73b1df69810b703742ce57740103_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:3414d5955885b61b6b9b9923c4483570cd18bd4830d470d1f9bee8b5db002f13_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:3414d5955885b61b6b9b9923c4483570cd18bd4830d470d1f9bee8b5db002f13_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:3414d5955885b61b6b9b9923c4483570cd18bd4830d470d1f9bee8b5db002f13_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:355b2766587452f11cc4f13c8d5e3634007f84d3663bae9f33ef5b6c340d03d5_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:355b2766587452f11cc4f13c8d5e3634007f84d3663bae9f33ef5b6c340d03d5_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:355b2766587452f11cc4f13c8d5e3634007f84d3663bae9f33ef5b6c340d03d5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:61bfbd4a6ceec5b6782d1988a9c2c76126b5ab4d9930901628337e0724e42a4e_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:61bfbd4a6ceec5b6782d1988a9c2c76126b5ab4d9930901628337e0724e42a4e_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:61bfbd4a6ceec5b6782d1988a9c2c76126b5ab4d9930901628337e0724e42a4e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9ca9c66e1a37848f459495f5d20924dca99024e78a7c903b748bcb7eacaefb41_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9ca9c66e1a37848f459495f5d20924dca99024e78a7c903b748bcb7eacaefb41_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9ca9c66e1a37848f459495f5d20924dca99024e78a7c903b748bcb7eacaefb41_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ad15c0d83f4cee3ec1707bdd83eba6e20cd0b270a055383d576c4e759f340562_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ad15c0d83f4cee3ec1707bdd83eba6e20cd0b270a055383d576c4e759f340562_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ad15c0d83f4cee3ec1707bdd83eba6e20cd0b270a055383d576c4e759f340562_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f9017e0f8635ecd3ff2ad8f373c104b7c424bd838c1cb3fed5a70d235fd9644a_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f9017e0f8635ecd3ff2ad8f373c104b7c424bd838c1cb3fed5a70d235fd9644a_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f9017e0f8635ecd3ff2ad8f373c104b7c424bd838c1cb3fed5a70d235fd9644a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:61bfbd4a6ceec5b6782d1988a9c2c76126b5ab4d9930901628337e0724e42a4e_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:61bfbd4a6ceec5b6782d1988a9c2c76126b5ab4d9930901628337e0724e42a4e_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:61bfbd4a6ceec5b6782d1988a9c2c76126b5ab4d9930901628337e0724e42a4e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:9ca9c66e1a37848f459495f5d20924dca99024e78a7c903b748bcb7eacaefb41_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:9ca9c66e1a37848f459495f5d20924dca99024e78a7c903b748bcb7eacaefb41_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:9ca9c66e1a37848f459495f5d20924dca99024e78a7c903b748bcb7eacaefb41_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:ad15c0d83f4cee3ec1707bdd83eba6e20cd0b270a055383d576c4e759f340562_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:ad15c0d83f4cee3ec1707bdd83eba6e20cd0b270a055383d576c4e759f340562_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:ad15c0d83f4cee3ec1707bdd83eba6e20cd0b270a055383d576c4e759f340562_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:f9017e0f8635ecd3ff2ad8f373c104b7c424bd838c1cb3fed5a70d235fd9644a_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:f9017e0f8635ecd3ff2ad8f373c104b7c424bd838c1cb3fed5a70d235fd9644a_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:f9017e0f8635ecd3ff2ad8f373c104b7c424bd838c1cb3fed5a70d235fd9644a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:132f94e63e1ed2a8bfb28a8ffb93dba96c21a14ef9faa44c28a7b183d4fafd61_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:132f94e63e1ed2a8bfb28a8ffb93dba96c21a14ef9faa44c28a7b183d4fafd61_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:132f94e63e1ed2a8bfb28a8ffb93dba96c21a14ef9faa44c28a7b183d4fafd61_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:1e8d4dc85014a17732518c59ac5d9ac6ac0e70165ca1ce9705cec53bb9bc19c1_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:1e8d4dc85014a17732518c59ac5d9ac6ac0e70165ca1ce9705cec53bb9bc19c1_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:1e8d4dc85014a17732518c59ac5d9ac6ac0e70165ca1ce9705cec53bb9bc19c1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:89e4db7c6353c34173220a3f3b70c009e0e345a8485eec9e248bb8a82983df8d_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:89e4db7c6353c34173220a3f3b70c009e0e345a8485eec9e248bb8a82983df8d_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:89e4db7c6353c34173220a3f3b70c009e0e345a8485eec9e248bb8a82983df8d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:9de3e6fcafa2952770efd686e8b79b4871c0697f75c1c483c99cc43785f9202d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:9de3e6fcafa2952770efd686e8b79b4871c0697f75c1c483c99cc43785f9202d_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:9de3e6fcafa2952770efd686e8b79b4871c0697f75c1c483c99cc43785f9202d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:132f94e63e1ed2a8bfb28a8ffb93dba96c21a14ef9faa44c28a7b183d4fafd61_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:132f94e63e1ed2a8bfb28a8ffb93dba96c21a14ef9faa44c28a7b183d4fafd61_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:132f94e63e1ed2a8bfb28a8ffb93dba96c21a14ef9faa44c28a7b183d4fafd61_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:1e8d4dc85014a17732518c59ac5d9ac6ac0e70165ca1ce9705cec53bb9bc19c1_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:1e8d4dc85014a17732518c59ac5d9ac6ac0e70165ca1ce9705cec53bb9bc19c1_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:1e8d4dc85014a17732518c59ac5d9ac6ac0e70165ca1ce9705cec53bb9bc19c1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:89e4db7c6353c34173220a3f3b70c009e0e345a8485eec9e248bb8a82983df8d_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:89e4db7c6353c34173220a3f3b70c009e0e345a8485eec9e248bb8a82983df8d_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:89e4db7c6353c34173220a3f3b70c009e0e345a8485eec9e248bb8a82983df8d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:9de3e6fcafa2952770efd686e8b79b4871c0697f75c1c483c99cc43785f9202d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:9de3e6fcafa2952770efd686e8b79b4871c0697f75c1c483c99cc43785f9202d_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:9de3e6fcafa2952770efd686e8b79b4871c0697f75c1c483c99cc43785f9202d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:578bc1cb4634b21e142585864f71494845d367b7f9e732f1d534454468c4ceb7_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:578bc1cb4634b21e142585864f71494845d367b7f9e732f1d534454468c4ceb7_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:578bc1cb4634b21e142585864f71494845d367b7f9e732f1d534454468c4ceb7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9ad23a2414543c4072c87afa4f2e827ee3982e26e51e90764289a1048e3afed2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9ad23a2414543c4072c87afa4f2e827ee3982e26e51e90764289a1048e3afed2_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9ad23a2414543c4072c87afa4f2e827ee3982e26e51e90764289a1048e3afed2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:dabcbfaf33a9a0ce4f2e5b000539e70b74a78695e89027eae3e26af4da09063e_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:dabcbfaf33a9a0ce4f2e5b000539e70b74a78695e89027eae3e26af4da09063e_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:dabcbfaf33a9a0ce4f2e5b000539e70b74a78695e89027eae3e26af4da09063e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f88c760456cac6030dae9d9542b8385cfe0eb39dc64748e987450dfa86ade384_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f88c760456cac6030dae9d9542b8385cfe0eb39dc64748e987450dfa86ade384_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f88c760456cac6030dae9d9542b8385cfe0eb39dc64748e987450dfa86ade384_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:b16aa71f99b0b0e3b6915b532603b1cc478603a29116621aa0987e8329ff53d2_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:b16aa71f99b0b0e3b6915b532603b1cc478603a29116621aa0987e8329ff53d2_arm64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:b16aa71f99b0b0e3b6915b532603b1cc478603a29116621aa0987e8329ff53d2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:bbed9ee759bda2d4621a1b224653a7394dccc43ef95fcc690a90b1a68277ef94_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:bbed9ee759bda2d4621a1b224653a7394dccc43ef95fcc690a90b1a68277ef94_ppc64le"
        },
        "product_reference": "openshift4/ose-deployer@sha256:bbed9ee759bda2d4621a1b224653a7394dccc43ef95fcc690a90b1a68277ef94_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:c8b29c3d7af91de90a00703eff5c9af0ed83c8597a434cafd807d1269e687a7c_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:c8b29c3d7af91de90a00703eff5c9af0ed83c8597a434cafd807d1269e687a7c_s390x"
        },
        "product_reference": "openshift4/ose-deployer@sha256:c8b29c3d7af91de90a00703eff5c9af0ed83c8597a434cafd807d1269e687a7c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:eec1e98398a98dd232a30550ae9e616c673b8d25bfecca64f212e79b87910827_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:eec1e98398a98dd232a30550ae9e616c673b8d25bfecca64f212e79b87910827_amd64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:eec1e98398a98dd232a30550ae9e616c673b8d25bfecca64f212e79b87910827_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:d3002db140044b485f751a72aab87aeedf65e0fca4229b5f6a45765f06c6cb77_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:d3002db140044b485f751a72aab87aeedf65e0fca4229b5f6a45765f06c6cb77_arm64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:d3002db140044b485f751a72aab87aeedf65e0fca4229b5f6a45765f06c6cb77_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:e06eecdc9a945555e925ef5afe90a30d5ef35e20729b5f4f46ea486c2ac09268_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:e06eecdc9a945555e925ef5afe90a30d5ef35e20729b5f4f46ea486c2ac09268_s390x"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:e06eecdc9a945555e925ef5afe90a30d5ef35e20729b5f4f46ea486c2ac09268_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:ea8e1a061594aef597a7f0ccc1a86c65d4f84493b7b3b3cd7172fef4b1e86cb7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:ea8e1a061594aef597a7f0ccc1a86c65d4f84493b7b3b3cd7172fef4b1e86cb7_amd64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:ea8e1a061594aef597a7f0ccc1a86c65d4f84493b7b3b3cd7172fef4b1e86cb7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:ee8df32dd49e1c0bb9c36835d6274998e4743f664be16421b2dbc7aae565a495_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:ee8df32dd49e1c0bb9c36835d6274998e4743f664be16421b2dbc7aae565a495_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:ee8df32dd49e1c0bb9c36835d6274998e4743f664be16421b2dbc7aae565a495_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:254691153b595b829ad762df03aa0ce26594d930ed04255a49b5f6c0ef9da7be_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:254691153b595b829ad762df03aa0ce26594d930ed04255a49b5f6c0ef9da7be_arm64"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:254691153b595b829ad762df03aa0ce26594d930ed04255a49b5f6c0ef9da7be_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:69b2dd97e6d8fa152e640df2b8a1bde1890a1eadaa7de37378a84ffabf02abc0_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:69b2dd97e6d8fa152e640df2b8a1bde1890a1eadaa7de37378a84ffabf02abc0_s390x"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:69b2dd97e6d8fa152e640df2b8a1bde1890a1eadaa7de37378a84ffabf02abc0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:7116516c55975c2ffdf74e0544859241793e69c9ea9a967833eb9c68673b9d3b_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:7116516c55975c2ffdf74e0544859241793e69c9ea9a967833eb9c68673b9d3b_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:7116516c55975c2ffdf74e0544859241793e69c9ea9a967833eb9c68673b9d3b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:ccbd612a8ace7d63aabfc443cd4caf18149204641f154f0474b88b16d4f13b07_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:ccbd612a8ace7d63aabfc443cd4caf18149204641f154f0474b88b16d4f13b07_amd64"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:ccbd612a8ace7d63aabfc443cd4caf18149204641f154f0474b88b16d4f13b07_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:0972e3c85c43a24fbc44386e47ff47b4de88a30990d3a9a505507eaccc342a95_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:0972e3c85c43a24fbc44386e47ff47b4de88a30990d3a9a505507eaccc342a95_ppc64le"
        },
        "product_reference": "openshift4/ose-etcd@sha256:0972e3c85c43a24fbc44386e47ff47b4de88a30990d3a9a505507eaccc342a95_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:5f7f8a4387def92a51b8228922ccd32d220e6573de7f8d372d853b39ed3aa7ce_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:5f7f8a4387def92a51b8228922ccd32d220e6573de7f8d372d853b39ed3aa7ce_arm64"
        },
        "product_reference": "openshift4/ose-etcd@sha256:5f7f8a4387def92a51b8228922ccd32d220e6573de7f8d372d853b39ed3aa7ce_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:ca0e91ab6ea0abe6bb4857f49af3877c53103d4a32b1dcfdac737c1f853bb5fa_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:ca0e91ab6ea0abe6bb4857f49af3877c53103d4a32b1dcfdac737c1f853bb5fa_s390x"
        },
        "product_reference": "openshift4/ose-etcd@sha256:ca0e91ab6ea0abe6bb4857f49af3877c53103d4a32b1dcfdac737c1f853bb5fa_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:f2b89206c59448f426a11f1a4802c1a6cc8dc3486e3d4844d5afaa95c8cbc123_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:f2b89206c59448f426a11f1a4802c1a6cc8dc3486e3d4844d5afaa95c8cbc123_amd64"
        },
        "product_reference": "openshift4/ose-etcd@sha256:f2b89206c59448f426a11f1a4802c1a6cc8dc3486e3d4844d5afaa95c8cbc123_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:162e29d5af6c4c483b87e95129fc03f889479326d8f5f7e4c2188e73cc8bdc59_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:162e29d5af6c4c483b87e95129fc03f889479326d8f5f7e4c2188e73cc8bdc59_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:162e29d5af6c4c483b87e95129fc03f889479326d8f5f7e4c2188e73cc8bdc59_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1b83d73670148bc6c40edd9b2a58ae871ea30afc5cee0a77255bd58d20c9d54d_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1b83d73670148bc6c40edd9b2a58ae871ea30afc5cee0a77255bd58d20c9d54d_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1b83d73670148bc6c40edd9b2a58ae871ea30afc5cee0a77255bd58d20c9d54d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:7a3d595d348b8d92f64e420a1209eb5ee9cae9339a8a300874811b3e50b46d0a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:7a3d595d348b8d92f64e420a1209eb5ee9cae9339a8a300874811b3e50b46d0a_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:7a3d595d348b8d92f64e420a1209eb5ee9cae9339a8a300874811b3e50b46d0a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:7a69daf78a95411cc54a2151ec9008188bbc1fe68044278560b995f5832f57d7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:7a69daf78a95411cc54a2151ec9008188bbc1fe68044278560b995f5832f57d7_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:7a69daf78a95411cc54a2151ec9008188bbc1fe68044278560b995f5832f57d7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:afd8a49f6aefd4483209ff3ef059192e0481a318767b69d7dd3e075aa4f45601_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:afd8a49f6aefd4483209ff3ef059192e0481a318767b69d7dd3e075aa4f45601_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:afd8a49f6aefd4483209ff3ef059192e0481a318767b69d7dd3e075aa4f45601_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b8febd19b46134403bbcbb38ab824c251f0f2ba1bd3b9a9b170182ba38f4c2cf_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b8febd19b46134403bbcbb38ab824c251f0f2ba1bd3b9a9b170182ba38f4c2cf_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b8febd19b46134403bbcbb38ab824c251f0f2ba1bd3b9a9b170182ba38f4c2cf_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0464e9ff4fe302377ba28fcd323653bc750649a0cd31597ab2b7da31e21f24a3_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0464e9ff4fe302377ba28fcd323653bc750649a0cd31597ab2b7da31e21f24a3_arm64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0464e9ff4fe302377ba28fcd323653bc750649a0cd31597ab2b7da31e21f24a3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:54f9ead693a26d18b6e687f0ee5657c472af4af5037014cdff9898825fc9d000_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:54f9ead693a26d18b6e687f0ee5657c472af4af5037014cdff9898825fc9d000_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:54f9ead693a26d18b6e687f0ee5657c472af4af5037014cdff9898825fc9d000_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e3d03423b1790175c2b29f77019728219ada7ff15e1f1a07b483c7ef01e622cb_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e3d03423b1790175c2b29f77019728219ada7ff15e1f1a07b483c7ef01e622cb_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e3d03423b1790175c2b29f77019728219ada7ff15e1f1a07b483c7ef01e622cb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2fc048768de656bd2730d14850513166914d682cf24ecfbcaeccdb2454e59b9e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2fc048768de656bd2730d14850513166914d682cf24ecfbcaeccdb2454e59b9e_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2fc048768de656bd2730d14850513166914d682cf24ecfbcaeccdb2454e59b9e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:39f6b9bf8cda42824fa67067b9eb13ce4a171c344e2b775eecde794d598a94ef_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:39f6b9bf8cda42824fa67067b9eb13ce4a171c344e2b775eecde794d598a94ef_arm64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:39f6b9bf8cda42824fa67067b9eb13ce4a171c344e2b775eecde794d598a94ef_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:42f30c90df99cbd844c593ff1dbce6d6001b9466fe48e69cde0146157ec6f816_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:42f30c90df99cbd844c593ff1dbce6d6001b9466fe48e69cde0146157ec6f816_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:42f30c90df99cbd844c593ff1dbce6d6001b9466fe48e69cde0146157ec6f816_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:46d1a02866fecbb1cee98c9e3a8da066d881a12655380d1a130a9848f2807c21_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:46d1a02866fecbb1cee98c9e3a8da066d881a12655380d1a130a9848f2807c21_ppc64le"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:46d1a02866fecbb1cee98c9e3a8da066d881a12655380d1a130a9848f2807c21_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:876c22c99badbd9ff9ebb6d4ba706b225ee59ad9403a14b1ba8c7db273f316c7_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:876c22c99badbd9ff9ebb6d4ba706b225ee59ad9403a14b1ba8c7db273f316c7_arm64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:876c22c99badbd9ff9ebb6d4ba706b225ee59ad9403a14b1ba8c7db273f316c7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:93bd9e5e32bc23f25d7c46338e3f161bbed495fc00e2a403516214f023e85676_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:93bd9e5e32bc23f25d7c46338e3f161bbed495fc00e2a403516214f023e85676_amd64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:93bd9e5e32bc23f25d7c46338e3f161bbed495fc00e2a403516214f023e85676_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:a7b37ec80c60ef1fd6bbd719efeeeca1bf476d600bf43d79d0c94724a7dddf51_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:a7b37ec80c60ef1fd6bbd719efeeeca1bf476d600bf43d79d0c94724a7dddf51_s390x"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:a7b37ec80c60ef1fd6bbd719efeeeca1bf476d600bf43d79d0c94724a7dddf51_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:58a991330090fbd3070c500649311c46431fd2eca444c3f33597ecfb6e9ff3dc_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:58a991330090fbd3070c500649311c46431fd2eca444c3f33597ecfb6e9ff3dc_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:58a991330090fbd3070c500649311c46431fd2eca444c3f33597ecfb6e9ff3dc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:61f0f44434d1ffcf7a48cdb07bca08c40c90cdce5a418ae54e5bdbaddecd7020_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:61f0f44434d1ffcf7a48cdb07bca08c40c90cdce5a418ae54e5bdbaddecd7020_arm64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:61f0f44434d1ffcf7a48cdb07bca08c40c90cdce5a418ae54e5bdbaddecd7020_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:bbc75dbecab8c3777d4c51b59fbf296e3fd30e229ac4656e2539ae03a575cb9e_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:bbc75dbecab8c3777d4c51b59fbf296e3fd30e229ac4656e2539ae03a575cb9e_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:bbc75dbecab8c3777d4c51b59fbf296e3fd30e229ac4656e2539ae03a575cb9e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:e39e8b47519359d2b02304f7868928b17bc7a8b9f2b4ebfa79aac586607324f3_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:e39e8b47519359d2b02304f7868928b17bc7a8b9f2b4ebfa79aac586607324f3_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:e39e8b47519359d2b02304f7868928b17bc7a8b9f2b4ebfa79aac586607324f3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:098917f856ea1b70e5291d15906bc274e1c6f34af5c4dac6258ca56454694ebb_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:098917f856ea1b70e5291d15906bc274e1c6f34af5c4dac6258ca56454694ebb_ppc64le"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:098917f856ea1b70e5291d15906bc274e1c6f34af5c4dac6258ca56454694ebb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:49e25dc21a6cce1dade28e4db736bcc650e4dacfd7111e6976c8f1b02348cd04_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:49e25dc21a6cce1dade28e4db736bcc650e4dacfd7111e6976c8f1b02348cd04_arm64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:49e25dc21a6cce1dade28e4db736bcc650e4dacfd7111e6976c8f1b02348cd04_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:a9f10ef89656ae59f77a686688ba6094036bc5597e7d920fda967be48d9d62fe_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:a9f10ef89656ae59f77a686688ba6094036bc5597e7d920fda967be48d9d62fe_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:a9f10ef89656ae59f77a686688ba6094036bc5597e7d920fda967be48d9d62fe_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:f309dc1fb71215af1b629c4bd7d153229d2f0117471b78a3d209461ffc515722_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:f309dc1fb71215af1b629c4bd7d153229d2f0117471b78a3d209461ffc515722_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:f309dc1fb71215af1b629c4bd7d153229d2f0117471b78a3d209461ffc515722_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:51f4146416915b4adb7a21cfee7c3577c4e506b2cd15a4e8211e45bcc7ee8f3f_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:51f4146416915b4adb7a21cfee7c3577c4e506b2cd15a4e8211e45bcc7ee8f3f_s390x"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:51f4146416915b4adb7a21cfee7c3577c4e506b2cd15a4e8211e45bcc7ee8f3f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:93a7337dc0b636733eb12d309d9689f2a1683583f6e88eb19d53da9739332cb7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:93a7337dc0b636733eb12d309d9689f2a1683583f6e88eb19d53da9739332cb7_amd64"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:93a7337dc0b636733eb12d309d9689f2a1683583f6e88eb19d53da9739332cb7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:576f18854eb039294e7fdf3a3cee2960bde402f2cfeb61aa695a7456da8d2917_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:576f18854eb039294e7fdf3a3cee2960bde402f2cfeb61aa695a7456da8d2917_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:576f18854eb039294e7fdf3a3cee2960bde402f2cfeb61aa695a7456da8d2917_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:d759452ce92d77290f4eb0bf3609c5cfa9a16a8c51e3ff8c5ecafe27464b1faf_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:d759452ce92d77290f4eb0bf3609c5cfa9a16a8c51e3ff8c5ecafe27464b1faf_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:d759452ce92d77290f4eb0bf3609c5cfa9a16a8c51e3ff8c5ecafe27464b1faf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:69c06e8c32c952004d047677bb031670b6452644058501c4dea6aed78453d0f2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:69c06e8c32c952004d047677bb031670b6452644058501c4dea6aed78453d0f2_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:69c06e8c32c952004d047677bb031670b6452644058501c4dea6aed78453d0f2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c98f20cb959b195b1398322b802c059e04bb5776859bd81a56d6f0438211f153_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c98f20cb959b195b1398322b802c059e04bb5776859bd81a56d6f0438211f153_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c98f20cb959b195b1398322b802c059e04bb5776859bd81a56d6f0438211f153_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:eec83e7577da44a9de03cc7ddcb7a9279750717265e6a63217f5e1fa59ecaa5b_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:eec83e7577da44a9de03cc7ddcb7a9279750717265e6a63217f5e1fa59ecaa5b_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:eec83e7577da44a9de03cc7ddcb7a9279750717265e6a63217f5e1fa59ecaa5b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:f96d2dc9350fc44ddfbfe2f2a8c518d30cc6a4226441978a52e1e3cbed0b070c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:f96d2dc9350fc44ddfbfe2f2a8c518d30cc6a4226441978a52e1e3cbed0b070c_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:f96d2dc9350fc44ddfbfe2f2a8c518d30cc6a4226441978a52e1e3cbed0b070c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:92511b2d63c1a3ef823cac8c17dc9170309f88ec9b9394ddbef12a5cbdef7418_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:92511b2d63c1a3ef823cac8c17dc9170309f88ec9b9394ddbef12a5cbdef7418_s390x"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:92511b2d63c1a3ef823cac8c17dc9170309f88ec9b9394ddbef12a5cbdef7418_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:9338a9eb87c58defac23c5fa78cc5b69ec1d6588b9d457618fbef41efc99baf6_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:9338a9eb87c58defac23c5fa78cc5b69ec1d6588b9d457618fbef41efc99baf6_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:9338a9eb87c58defac23c5fa78cc5b69ec1d6588b9d457618fbef41efc99baf6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:f21ff257dd2a34da0a0148a8ad1f18e6857667d4ab63519f0e2852bf3880a802_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:f21ff257dd2a34da0a0148a8ad1f18e6857667d4ab63519f0e2852bf3880a802_ppc64le"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:f21ff257dd2a34da0a0148a8ad1f18e6857667d4ab63519f0e2852bf3880a802_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:04ad7942688e6cd01b46c6730aab9f030ee42706e4366f509332ab7b8f9fab19_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:04ad7942688e6cd01b46c6730aab9f030ee42706e4366f509332ab7b8f9fab19_s390x"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:04ad7942688e6cd01b46c6730aab9f030ee42706e4366f509332ab7b8f9fab19_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:290c883bb47c68703e338e67b56b92c0cda4faf27c5bf6fb58526059dc13c1b2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:290c883bb47c68703e338e67b56b92c0cda4faf27c5bf6fb58526059dc13c1b2_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:290c883bb47c68703e338e67b56b92c0cda4faf27c5bf6fb58526059dc13c1b2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:8dd361447fd3b702295021eb72b80c81b37fadf71886a0c001a0ab2b994d8b1c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:8dd361447fd3b702295021eb72b80c81b37fadf71886a0c001a0ab2b994d8b1c_amd64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:8dd361447fd3b702295021eb72b80c81b37fadf71886a0c001a0ab2b994d8b1c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:b92d46e43e049624eaa33849bd61e6963b1f30bf1e0c4e419ffae6d0e7321b89_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:b92d46e43e049624eaa33849bd61e6963b1f30bf1e0c4e419ffae6d0e7321b89_arm64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:b92d46e43e049624eaa33849bd61e6963b1f30bf1e0c4e419ffae6d0e7321b89_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:17c0f0227db7ae0cf1a10e0fcf79f52799e69f72877e2c06a29823dde3bb9874_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:17c0f0227db7ae0cf1a10e0fcf79f52799e69f72877e2c06a29823dde3bb9874_ppc64le"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:17c0f0227db7ae0cf1a10e0fcf79f52799e69f72877e2c06a29823dde3bb9874_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:2a9abc0fc5342c229e8664116b0c51189f41564e9a496548aaf75fb79a282b76_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:2a9abc0fc5342c229e8664116b0c51189f41564e9a496548aaf75fb79a282b76_s390x"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:2a9abc0fc5342c229e8664116b0c51189f41564e9a496548aaf75fb79a282b76_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:51b13bd4c082de38a7afc0bf5926dc26a511133e0673d65c5762e3ef4da1e419_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:51b13bd4c082de38a7afc0bf5926dc26a511133e0673d65c5762e3ef4da1e419_arm64"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:51b13bd4c082de38a7afc0bf5926dc26a511133e0673d65c5762e3ef4da1e419_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:b943664d51d8ea2b692fe89039d4ce173157e21d26e773ba73b72ed543604932_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:b943664d51d8ea2b692fe89039d4ce173157e21d26e773ba73b72ed543604932_amd64"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:b943664d51d8ea2b692fe89039d4ce173157e21d26e773ba73b72ed543604932_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:5b3a90899b571e241b00db0e77070c36c6ff62602a9f28428bf63d5a8aa514d0_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:5b3a90899b571e241b00db0e77070c36c6ff62602a9f28428bf63d5a8aa514d0_arm64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:5b3a90899b571e241b00db0e77070c36c6ff62602a9f28428bf63d5a8aa514d0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:819d2abe609d3780c0910b23a83a89a063e1b7618c4c7610e9cb3c2744830261_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:819d2abe609d3780c0910b23a83a89a063e1b7618c4c7610e9cb3c2744830261_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:819d2abe609d3780c0910b23a83a89a063e1b7618c4c7610e9cb3c2744830261_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:d309a5a0f86f162adaf2df28b1a9b9675ac63ab53c13c3fa4355c3f9c8869a86_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:d309a5a0f86f162adaf2df28b1a9b9675ac63ab53c13c3fa4355c3f9c8869a86_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:d309a5a0f86f162adaf2df28b1a9b9675ac63ab53c13c3fa4355c3f9c8869a86_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:eddc0a0ff6eb1d2f24f918d8c0166985b646d3674ff7b84edd18b2867a5718de_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:eddc0a0ff6eb1d2f24f918d8c0166985b646d3674ff7b84edd18b2867a5718de_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:eddc0a0ff6eb1d2f24f918d8c0166985b646d3674ff7b84edd18b2867a5718de_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:2073884e53da6a6342fb9b4b97641c3195d9d7be53881f0ab3456f4ab738975f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:2073884e53da6a6342fb9b4b97641c3195d9d7be53881f0ab3456f4ab738975f_ppc64le"
        },
        "product_reference": "openshift4/ose-installer@sha256:2073884e53da6a6342fb9b4b97641c3195d9d7be53881f0ab3456f4ab738975f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:3aa9b1d7d95357a922ba827f1e9906fba6c17d5ad60dd9ae77a10aed92208979_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:3aa9b1d7d95357a922ba827f1e9906fba6c17d5ad60dd9ae77a10aed92208979_s390x"
        },
        "product_reference": "openshift4/ose-installer@sha256:3aa9b1d7d95357a922ba827f1e9906fba6c17d5ad60dd9ae77a10aed92208979_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:d80941afee14f5eabbb88e228adf78e84b10588c96c1d2a3033ecfc1e2fd9862_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:d80941afee14f5eabbb88e228adf78e84b10588c96c1d2a3033ecfc1e2fd9862_amd64"
        },
        "product_reference": "openshift4/ose-installer@sha256:d80941afee14f5eabbb88e228adf78e84b10588c96c1d2a3033ecfc1e2fd9862_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:e19522b79bb03219d35257a9ae101740273361137113e0c79d40320dfd57fe01_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:e19522b79bb03219d35257a9ae101740273361137113e0c79d40320dfd57fe01_arm64"
        },
        "product_reference": "openshift4/ose-installer@sha256:e19522b79bb03219d35257a9ae101740273361137113e0c79d40320dfd57fe01_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:73941bc8599820238739031ae6487a8b6c8b12f9609f2f21047fdb2d7385d017_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:73941bc8599820238739031ae6487a8b6c8b12f9609f2f21047fdb2d7385d017_amd64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:73941bc8599820238739031ae6487a8b6c8b12f9609f2f21047fdb2d7385d017_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:751d54f4d697666ab327bb79b9a8273fa4eecfa5657aa6dbef748219cce427ff_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:751d54f4d697666ab327bb79b9a8273fa4eecfa5657aa6dbef748219cce427ff_s390x"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:751d54f4d697666ab327bb79b9a8273fa4eecfa5657aa6dbef748219cce427ff_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:d80e318ea479d82d0f1f5881b139f4203319bb344f4e50f19fec99d7c4cddcc9_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:d80e318ea479d82d0f1f5881b139f4203319bb344f4e50f19fec99d7c4cddcc9_ppc64le"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:d80e318ea479d82d0f1f5881b139f4203319bb344f4e50f19fec99d7c4cddcc9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:f10ef168e8b09b8f597957b672e71d385fefb1ffd5fade44d492cd65f07c0c26_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:f10ef168e8b09b8f597957b672e71d385fefb1ffd5fade44d492cd65f07c0c26_arm64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:f10ef168e8b09b8f597957b672e71d385fefb1ffd5fade44d492cd65f07c0c26_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:32221c26ea6b6d9a8711e05b5684e2b346fef9e781f585a1895f48ad13c65eee_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:32221c26ea6b6d9a8711e05b5684e2b346fef9e781f585a1895f48ad13c65eee_arm64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:32221c26ea6b6d9a8711e05b5684e2b346fef9e781f585a1895f48ad13c65eee_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:41231e718bef3df76d1fdb327eb71f7bdfa3908fe36caa429d1dfec2fdb34a1d_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:41231e718bef3df76d1fdb327eb71f7bdfa3908fe36caa429d1dfec2fdb34a1d_s390x"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:41231e718bef3df76d1fdb327eb71f7bdfa3908fe36caa429d1dfec2fdb34a1d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:57a5815abec820a52b8e719501b360f1c2f0c38bc61290415e165962b4a0b47a_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:57a5815abec820a52b8e719501b360f1c2f0c38bc61290415e165962b4a0b47a_ppc64le"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:57a5815abec820a52b8e719501b360f1c2f0c38bc61290415e165962b4a0b47a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:68de9c225bc04d801e13426bba80d01b0d27a56d11a60f5189f7444e6ac9a93a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:68de9c225bc04d801e13426bba80d01b0d27a56d11a60f5189f7444e6ac9a93a_amd64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:68de9c225bc04d801e13426bba80d01b0d27a56d11a60f5189f7444e6ac9a93a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:54ac070af16167f2a0f738d9a9717c28c6c5305da5d791e4ef0a3ae994353201_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:54ac070af16167f2a0f738d9a9717c28c6c5305da5d791e4ef0a3ae994353201_s390x"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:54ac070af16167f2a0f738d9a9717c28c6c5305da5d791e4ef0a3ae994353201_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:902426f572f31f64336f6d05ee083682df97e931f04e7d330103391c523fc6d0_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:902426f572f31f64336f6d05ee083682df97e931f04e7d330103391c523fc6d0_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:902426f572f31f64336f6d05ee083682df97e931f04e7d330103391c523fc6d0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:d2a1f753763ce200d52f27e3afb04804b7fe4c6f7fca2ee8757b8d278e72fca6_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:d2a1f753763ce200d52f27e3afb04804b7fe4c6f7fca2ee8757b8d278e72fca6_arm64"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:d2a1f753763ce200d52f27e3afb04804b7fe4c6f7fca2ee8757b8d278e72fca6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:f007e2408e1c2c44971169b53e8fd38be574d4ecc4db2923fb223b457aba20f2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:f007e2408e1c2c44971169b53e8fd38be574d4ecc4db2923fb223b457aba20f2_amd64"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:f007e2408e1c2c44971169b53e8fd38be574d4ecc4db2923fb223b457aba20f2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:39b8562fe0b921240397b0d566f2e2c6695e62bbd4e667c5ca7735d9dd15122b_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:39b8562fe0b921240397b0d566f2e2c6695e62bbd4e667c5ca7735d9dd15122b_s390x"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:39b8562fe0b921240397b0d566f2e2c6695e62bbd4e667c5ca7735d9dd15122b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:5c0014c0d295cd39dbb2660a5fd83d5a6e45453ba4bb2f0e47eb147d4c331097_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:5c0014c0d295cd39dbb2660a5fd83d5a6e45453ba4bb2f0e47eb147d4c331097_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:5c0014c0d295cd39dbb2660a5fd83d5a6e45453ba4bb2f0e47eb147d4c331097_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:9c913242d99dd100ae70454f7a216c07e967aa768cb1d62237e753d562f2f35f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:9c913242d99dd100ae70454f7a216c07e967aa768cb1d62237e753d562f2f35f_amd64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:9c913242d99dd100ae70454f7a216c07e967aa768cb1d62237e753d562f2f35f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:b24a0da1d44e1b50f41c59c402c5a33b8de78ec2016d463a447d963cdc1a88d6_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:b24a0da1d44e1b50f41c59c402c5a33b8de78ec2016d463a447d963cdc1a88d6_arm64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:b24a0da1d44e1b50f41c59c402c5a33b8de78ec2016d463a447d963cdc1a88d6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:3f2338d4d6ab9561271bcbf82867379b6413360da08256d0ac3aa56e5c6e6473_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:3f2338d4d6ab9561271bcbf82867379b6413360da08256d0ac3aa56e5c6e6473_amd64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:3f2338d4d6ab9561271bcbf82867379b6413360da08256d0ac3aa56e5c6e6473_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:df2c6e544422283851d52367b72b96cb04174da1dd0e176b8ac29b0857deadf5_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:df2c6e544422283851d52367b72b96cb04174da1dd0e176b8ac29b0857deadf5_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:df2c6e544422283851d52367b72b96cb04174da1dd0e176b8ac29b0857deadf5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:e9301d09523d3d6478397e8c5f3c71489da46367be20c3dc0158ef15d6d1157b_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:e9301d09523d3d6478397e8c5f3c71489da46367be20c3dc0158ef15d6d1157b_arm64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:e9301d09523d3d6478397e8c5f3c71489da46367be20c3dc0158ef15d6d1157b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:f46ca0759115f818cca8b06d4fbe10a8bcaf5285922a1db90abffb5271a32b38_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:f46ca0759115f818cca8b06d4fbe10a8bcaf5285922a1db90abffb5271a32b38_s390x"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:f46ca0759115f818cca8b06d4fbe10a8bcaf5285922a1db90abffb5271a32b38_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:75f8dff1cc0658ee0e30ba09011b0d8f256c6778d19f998f956adcc1f4e42d10_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:75f8dff1cc0658ee0e30ba09011b0d8f256c6778d19f998f956adcc1f4e42d10_amd64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:75f8dff1cc0658ee0e30ba09011b0d8f256c6778d19f998f956adcc1f4e42d10_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:81b8332a379c6015fca5a615f191e5143f286031df9582b715d52f9321dbcbd7_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:81b8332a379c6015fca5a615f191e5143f286031df9582b715d52f9321dbcbd7_s390x"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:81b8332a379c6015fca5a615f191e5143f286031df9582b715d52f9321dbcbd7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b862fa02562291b20e0eabb5d1d4bc7355b207dbcca87298a0bf1aceec12b683_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b862fa02562291b20e0eabb5d1d4bc7355b207dbcca87298a0bf1aceec12b683_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b862fa02562291b20e0eabb5d1d4bc7355b207dbcca87298a0bf1aceec12b683_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d663322aee5628f1a630ca6f6554f50064a8f47063edf40126c5e507e0b1c173_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d663322aee5628f1a630ca6f6554f50064a8f47063edf40126c5e507e0b1c173_arm64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d663322aee5628f1a630ca6f6554f50064a8f47063edf40126c5e507e0b1c173_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2a745f631df4ce3cddf887032e5249227399f16433a6bfedc91cf0c12c24518f_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2a745f631df4ce3cddf887032e5249227399f16433a6bfedc91cf0c12c24518f_s390x"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2a745f631df4ce3cddf887032e5249227399f16433a6bfedc91cf0c12c24518f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:32ded4f268fde6b7820910cae43ba62fec16a4bec5db76e2c693817303a1c58c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:32ded4f268fde6b7820910cae43ba62fec16a4bec5db76e2c693817303a1c58c_ppc64le"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:32ded4f268fde6b7820910cae43ba62fec16a4bec5db76e2c693817303a1c58c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:b2998f2c092d3ff580b0025ca56936e7338602185d1a0d3aa134b17fcef2b138_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:b2998f2c092d3ff580b0025ca56936e7338602185d1a0d3aa134b17fcef2b138_arm64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:b2998f2c092d3ff580b0025ca56936e7338602185d1a0d3aa134b17fcef2b138_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f36c14b1d438f01ddaa36d75b72899f9dcfb0ab2816789fe516735f721bd9be8_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f36c14b1d438f01ddaa36d75b72899f9dcfb0ab2816789fe516735f721bd9be8_amd64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f36c14b1d438f01ddaa36d75b72899f9dcfb0ab2816789fe516735f721bd9be8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:086170fae8a2d5a319803bcc156e56907a1f07b7e318756da55fcda930aebd56_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:086170fae8a2d5a319803bcc156e56907a1f07b7e318756da55fcda930aebd56_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:086170fae8a2d5a319803bcc156e56907a1f07b7e318756da55fcda930aebd56_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:8b1f634f0840eb5c11669e01709b875dba885cb68435c268f7e86ef819cee859_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:8b1f634f0840eb5c11669e01709b875dba885cb68435c268f7e86ef819cee859_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:8b1f634f0840eb5c11669e01709b875dba885cb68435c268f7e86ef819cee859_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:ab853f55643d7c4fab735346e3477b94b7fba6f5c6c4ac42387baef1a4c3efbd_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:ab853f55643d7c4fab735346e3477b94b7fba6f5c6c4ac42387baef1a4c3efbd_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:ab853f55643d7c4fab735346e3477b94b7fba6f5c6c4ac42387baef1a4c3efbd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:f9da711475f82aa688badc90213d8268edeb2728cc28184a2e6361758122985b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:f9da711475f82aa688badc90213d8268edeb2728cc28184a2e6361758122985b_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:f9da711475f82aa688badc90213d8268edeb2728cc28184a2e6361758122985b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:05abad4a0eb30bbb641a402f81ad8cce7797c3fe8dce62955dc288311783ff61_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:05abad4a0eb30bbb641a402f81ad8cce7797c3fe8dce62955dc288311783ff61_amd64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:05abad4a0eb30bbb641a402f81ad8cce7797c3fe8dce62955dc288311783ff61_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:07f7c2784e62e0a3df91a70c3a288faff194007e85703ea3aad16d62024d0bdd_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:07f7c2784e62e0a3df91a70c3a288faff194007e85703ea3aad16d62024d0bdd_ppc64le"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:07f7c2784e62e0a3df91a70c3a288faff194007e85703ea3aad16d62024d0bdd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:432eb4d09f36f7fe1a2223368299022b5e956e53a8e3ad47955b2611dffe6093_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:432eb4d09f36f7fe1a2223368299022b5e956e53a8e3ad47955b2611dffe6093_arm64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:432eb4d09f36f7fe1a2223368299022b5e956e53a8e3ad47955b2611dffe6093_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:80c5146ab3be9f83fb2c477294bf921d2f4354ce83a0a0b6bb2efdd6d0457e16_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:80c5146ab3be9f83fb2c477294bf921d2f4354ce83a0a0b6bb2efdd6d0457e16_s390x"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:80c5146ab3be9f83fb2c477294bf921d2f4354ce83a0a0b6bb2efdd6d0457e16_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:201b306a4049e9839f76e59656e703a117ef8819c3c529846471e5e6eb4797d3_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:201b306a4049e9839f76e59656e703a117ef8819c3c529846471e5e6eb4797d3_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:201b306a4049e9839f76e59656e703a117ef8819c3c529846471e5e6eb4797d3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:734cfc62a8254117380d4df01cd62b9f4b107abdd7bf57023b8c29dda32fe66e_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:734cfc62a8254117380d4df01cd62b9f4b107abdd7bf57023b8c29dda32fe66e_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:734cfc62a8254117380d4df01cd62b9f4b107abdd7bf57023b8c29dda32fe66e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:7dccd1697a9b0c96253ea393a28810be119c864ed7aa6a949fc568c9d233ba45_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:7dccd1697a9b0c96253ea393a28810be119c864ed7aa6a949fc568c9d233ba45_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:7dccd1697a9b0c96253ea393a28810be119c864ed7aa6a949fc568c9d233ba45_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:ba726bda5be1e4aa20a7336e164669a0be5b25dd49220fa9c080138c8c58b593_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:ba726bda5be1e4aa20a7336e164669a0be5b25dd49220fa9c080138c8c58b593_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:ba726bda5be1e4aa20a7336e164669a0be5b25dd49220fa9c080138c8c58b593_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:3d2fdd8ee7a34fafd7ff0e84bcab4ba9fdfb75c3baffa42957ec91908b0697dc_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:3d2fdd8ee7a34fafd7ff0e84bcab4ba9fdfb75c3baffa42957ec91908b0697dc_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:3d2fdd8ee7a34fafd7ff0e84bcab4ba9fdfb75c3baffa42957ec91908b0697dc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:55c306fe15add0f901e0ac3ac5d1aef6f956619bfcf9fc5c8806e9c8484d5cec_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:55c306fe15add0f901e0ac3ac5d1aef6f956619bfcf9fc5c8806e9c8484d5cec_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:55c306fe15add0f901e0ac3ac5d1aef6f956619bfcf9fc5c8806e9c8484d5cec_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:499876bf6d73128f127ea0d03c2e4100f54af07b3b4e7095c8fbdbe11a4d84c0_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:499876bf6d73128f127ea0d03c2e4100f54af07b3b4e7095c8fbdbe11a4d84c0_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:499876bf6d73128f127ea0d03c2e4100f54af07b3b4e7095c8fbdbe11a4d84c0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:dc72496a0edf9ee8d953c46bb9d083b4e221e9692c52daf177cdfc21c3903659_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:dc72496a0edf9ee8d953c46bb9d083b4e221e9692c52daf177cdfc21c3903659_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:dc72496a0edf9ee8d953c46bb9d083b4e221e9692c52daf177cdfc21c3903659_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:1b7e83e6de82931d4a6324ec5694f109545a408f37f022e7ba8cf0bca7eef5f6_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:1b7e83e6de82931d4a6324ec5694f109545a408f37f022e7ba8cf0bca7eef5f6_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:1b7e83e6de82931d4a6324ec5694f109545a408f37f022e7ba8cf0bca7eef5f6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c6cfbf8463d2625431fafbae63aa570cf7fd93f2f00eda50c2c8c5677c7860a6_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c6cfbf8463d2625431fafbae63aa570cf7fd93f2f00eda50c2c8c5677c7860a6_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c6cfbf8463d2625431fafbae63aa570cf7fd93f2f00eda50c2c8c5677c7860a6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:eff20cecf5f1f4ab115714b18bcd0fb40cbb58b37120dda81f185c787fb2582d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:eff20cecf5f1f4ab115714b18bcd0fb40cbb58b37120dda81f185c787fb2582d_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:eff20cecf5f1f4ab115714b18bcd0fb40cbb58b37120dda81f185c787fb2582d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:16e519a48e66f84b4e3e0490bcebbba01422c890fba51361590257a8afcf86b4_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:16e519a48e66f84b4e3e0490bcebbba01422c890fba51361590257a8afcf86b4_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:16e519a48e66f84b4e3e0490bcebbba01422c890fba51361590257a8afcf86b4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:dd6ab44d140004fce0820cedc3cdcb646288dc3228e2133b4caa16fc5ee309f8_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:dd6ab44d140004fce0820cedc3cdcb646288dc3228e2133b4caa16fc5ee309f8_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:dd6ab44d140004fce0820cedc3cdcb646288dc3228e2133b4caa16fc5ee309f8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e0621dbb9dc03d0f9697a6117ecfeba126c196a318d90b2b9ffc0dda74572080_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e0621dbb9dc03d0f9697a6117ecfeba126c196a318d90b2b9ffc0dda74572080_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e0621dbb9dc03d0f9697a6117ecfeba126c196a318d90b2b9ffc0dda74572080_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e066282970dbe4d2b2fdb3408ab2451f9d920d2036b0b9d1ceb89597aa58497b_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e066282970dbe4d2b2fdb3408ab2451f9d920d2036b0b9d1ceb89597aa58497b_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e066282970dbe4d2b2fdb3408ab2451f9d920d2036b0b9d1ceb89597aa58497b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:3790dfae1be8b03e8c785748ed3fc6d87d615ac6c41f525fed6b1e9444903f56_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:3790dfae1be8b03e8c785748ed3fc6d87d615ac6c41f525fed6b1e9444903f56_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:3790dfae1be8b03e8c785748ed3fc6d87d615ac6c41f525fed6b1e9444903f56_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:43ee7757f87af6c5abb500b70ef420b4bd52bf8cb41ccd9953ed164a5e182dc4_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:43ee7757f87af6c5abb500b70ef420b4bd52bf8cb41ccd9953ed164a5e182dc4_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:43ee7757f87af6c5abb500b70ef420b4bd52bf8cb41ccd9953ed164a5e182dc4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:84d888a20ca9196fde563f07a4c7e90a2afbfa4768309a0e9d549ce04a9648b5_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:84d888a20ca9196fde563f07a4c7e90a2afbfa4768309a0e9d549ce04a9648b5_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:84d888a20ca9196fde563f07a4c7e90a2afbfa4768309a0e9d549ce04a9648b5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:97297d452a1d57a5ab3d3ce9ab51014e4a683a8554e8abdeba5924cd5d616f66_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:97297d452a1d57a5ab3d3ce9ab51014e4a683a8554e8abdeba5924cd5d616f66_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:97297d452a1d57a5ab3d3ce9ab51014e4a683a8554e8abdeba5924cd5d616f66_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:11e1b8137efd47daf031c8e807bbaddeaeb36bdfe40265454e5f3ed61f956c11_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:11e1b8137efd47daf031c8e807bbaddeaeb36bdfe40265454e5f3ed61f956c11_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:11e1b8137efd47daf031c8e807bbaddeaeb36bdfe40265454e5f3ed61f956c11_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:46fdb3fd4b6c22b16c5c86331faeb60eb7b7a4743cabbe48b53f15c17ae856ff_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:46fdb3fd4b6c22b16c5c86331faeb60eb7b7a4743cabbe48b53f15c17ae856ff_arm64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:46fdb3fd4b6c22b16c5c86331faeb60eb7b7a4743cabbe48b53f15c17ae856ff_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:dfe6080fcdf198ece7f27112ce9e0b6d3d422acad7856a40e18e729b64128fd2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:dfe6080fcdf198ece7f27112ce9e0b6d3d422acad7856a40e18e729b64128fd2_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:dfe6080fcdf198ece7f27112ce9e0b6d3d422acad7856a40e18e729b64128fd2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:0831f2d473cf39c32b40eb703ed83f990bc4c1eefb044239050ddc55609b811d_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:0831f2d473cf39c32b40eb703ed83f990bc4c1eefb044239050ddc55609b811d_s390x"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:0831f2d473cf39c32b40eb703ed83f990bc4c1eefb044239050ddc55609b811d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:3dd050bbfc263414cd67d04508a3104c8473de35709bfa47fe8c0f6507d53da4_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:3dd050bbfc263414cd67d04508a3104c8473de35709bfa47fe8c0f6507d53da4_amd64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:3dd050bbfc263414cd67d04508a3104c8473de35709bfa47fe8c0f6507d53da4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:5ad444bb4e567856f095d18932213a6608228878ce581c8ac0363c2762c9bfc3_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:5ad444bb4e567856f095d18932213a6608228878ce581c8ac0363c2762c9bfc3_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:5ad444bb4e567856f095d18932213a6608228878ce581c8ac0363c2762c9bfc3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:cbede7e6afbbe0a558fe13864d9e49722d98dae785bb339bce386ab5178b045a_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:cbede7e6afbbe0a558fe13864d9e49722d98dae785bb339bce386ab5178b045a_arm64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:cbede7e6afbbe0a558fe13864d9e49722d98dae785bb339bce386ab5178b045a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:1d087015717c67fff27e6683b1f3111748998b708a35b1db68bd9c27e62d80df_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:1d087015717c67fff27e6683b1f3111748998b708a35b1db68bd9c27e62d80df_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:1d087015717c67fff27e6683b1f3111748998b708a35b1db68bd9c27e62d80df_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:2d1666660198c7a986aec646481ef3052f921fc86b04baff4389ea0319f70ab9_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:2d1666660198c7a986aec646481ef3052f921fc86b04baff4389ea0319f70ab9_s390x"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:2d1666660198c7a986aec646481ef3052f921fc86b04baff4389ea0319f70ab9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:83eef2305090d2590ed060f7be0a5576d2c89ed19611b0c5e9601cfa811fb38f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:83eef2305090d2590ed060f7be0a5576d2c89ed19611b0c5e9601cfa811fb38f_amd64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:83eef2305090d2590ed060f7be0a5576d2c89ed19611b0c5e9601cfa811fb38f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:9dd2a37689ae466268d732cd6fca1229c23fc7614a218e363e1f743c79bb0f1a_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:9dd2a37689ae466268d732cd6fca1229c23fc7614a218e363e1f743c79bb0f1a_arm64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:9dd2a37689ae466268d732cd6fca1229c23fc7614a218e363e1f743c79bb0f1a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:11f871a273d95fdcca7b4229ac09c4b11655950435ce70729fbedad281a60eb4_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:11f871a273d95fdcca7b4229ac09c4b11655950435ce70729fbedad281a60eb4_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:11f871a273d95fdcca7b4229ac09c4b11655950435ce70729fbedad281a60eb4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:20362166c63d6a6ab08e84b395ccfc913e56f49e0b4e6cd5db39a9680dfe0061_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:20362166c63d6a6ab08e84b395ccfc913e56f49e0b4e6cd5db39a9680dfe0061_s390x"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:20362166c63d6a6ab08e84b395ccfc913e56f49e0b4e6cd5db39a9680dfe0061_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:71c649e8642cc2158bd6958efe3896f4b4ece3787d7c52c91525354d9fc32665_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:71c649e8642cc2158bd6958efe3896f4b4ece3787d7c52c91525354d9fc32665_amd64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:71c649e8642cc2158bd6958efe3896f4b4ece3787d7c52c91525354d9fc32665_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:b21eadb4bdbfd913d463c17bcde0e22dd97901059c9ea5861b8efb04e2e69b3f_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:b21eadb4bdbfd913d463c17bcde0e22dd97901059c9ea5861b8efb04e2e69b3f_arm64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:b21eadb4bdbfd913d463c17bcde0e22dd97901059c9ea5861b8efb04e2e69b3f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:446ae7fc1ecac656493ed8dedade6755cf8eaa10fe9f6a5e2c9871669d7846ce_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:446ae7fc1ecac656493ed8dedade6755cf8eaa10fe9f6a5e2c9871669d7846ce_arm64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:446ae7fc1ecac656493ed8dedade6755cf8eaa10fe9f6a5e2c9871669d7846ce_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:c49863d29684102fd19cbd437fdf2d92d6ea9ce1cbec0abfcb084c00dcca75ac_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:c49863d29684102fd19cbd437fdf2d92d6ea9ce1cbec0abfcb084c00dcca75ac_amd64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:c49863d29684102fd19cbd437fdf2d92d6ea9ce1cbec0abfcb084c00dcca75ac_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:c4ce876284a2c95ae34b71d92dd8c08dc6f1d5a765cc6e19eba81f3dd2b96d55_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:c4ce876284a2c95ae34b71d92dd8c08dc6f1d5a765cc6e19eba81f3dd2b96d55_s390x"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:c4ce876284a2c95ae34b71d92dd8c08dc6f1d5a765cc6e19eba81f3dd2b96d55_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:f14251222c3bc8ca40a143cd1f635ee04cbbee382ea2d62e6bb93aab47b3b940_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:f14251222c3bc8ca40a143cd1f635ee04cbbee382ea2d62e6bb93aab47b3b940_ppc64le"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:f14251222c3bc8ca40a143cd1f635ee04cbbee382ea2d62e6bb93aab47b3b940_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:5ec7b2bd0092cecdf72bed700bcef4162a0147a63280b19f33d937b07666ac37_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:5ec7b2bd0092cecdf72bed700bcef4162a0147a63280b19f33d937b07666ac37_arm64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:5ec7b2bd0092cecdf72bed700bcef4162a0147a63280b19f33d937b07666ac37_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:8aba78d794c5171d202364a90f8e8f08c9f9684d49a664066617339e030ac615_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:8aba78d794c5171d202364a90f8e8f08c9f9684d49a664066617339e030ac615_amd64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:8aba78d794c5171d202364a90f8e8f08c9f9684d49a664066617339e030ac615_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:bf13ccd5463105613915e645423e37dd914f235807e71200f534e6db49b8f9f1_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:bf13ccd5463105613915e645423e37dd914f235807e71200f534e6db49b8f9f1_s390x"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:bf13ccd5463105613915e645423e37dd914f235807e71200f534e6db49b8f9f1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:c46f5cb25d373ab8ec5dfcf39a07812cb023dc2d38185582589986b4bf757a75_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c46f5cb25d373ab8ec5dfcf39a07812cb023dc2d38185582589986b4bf757a75_ppc64le"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:c46f5cb25d373ab8ec5dfcf39a07812cb023dc2d38185582589986b4bf757a75_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:1d87018790e75c2229b545e01118b08adddf93c2fc155d7d9b62c54554a331e3_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:1d87018790e75c2229b545e01118b08adddf93c2fc155d7d9b62c54554a331e3_arm64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:1d87018790e75c2229b545e01118b08adddf93c2fc155d7d9b62c54554a331e3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:1e3f60bab0c1d30ae4f7f525aefe014f65f6f1661c970d9a8c468d07eb516793_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:1e3f60bab0c1d30ae4f7f525aefe014f65f6f1661c970d9a8c468d07eb516793_ppc64le"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:1e3f60bab0c1d30ae4f7f525aefe014f65f6f1661c970d9a8c468d07eb516793_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:b1cbad34b438e7257312a396ae347467e051d27c1d30316d7fe79fab06d72e65_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:b1cbad34b438e7257312a396ae347467e051d27c1d30316d7fe79fab06d72e65_s390x"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:b1cbad34b438e7257312a396ae347467e051d27c1d30316d7fe79fab06d72e65_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:c38ed480297905ca3f6966d619c334be8f1ff9c3585c157cbd75029c5740f358_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:c38ed480297905ca3f6966d619c334be8f1ff9c3585c157cbd75029c5740f358_amd64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:c38ed480297905ca3f6966d619c334be8f1ff9c3585c157cbd75029c5740f358_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:daeabd71ed6349fe71722699e4b091b69054935ee082c40148caede203af7cbb_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:daeabd71ed6349fe71722699e4b091b69054935ee082c40148caede203af7cbb_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:daeabd71ed6349fe71722699e4b091b69054935ee082c40148caede203af7cbb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:f72dc7b5d780b5488c4b1200806bf161b6df2da85a686bb77d7da8a0101e7269_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:f72dc7b5d780b5488c4b1200806bf161b6df2da85a686bb77d7da8a0101e7269_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:f72dc7b5d780b5488c4b1200806bf161b6df2da85a686bb77d7da8a0101e7269_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:2c9d15267fe224b604f3ccea771401c214d6a2191ea958f9747ed11a4b484e45_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:2c9d15267fe224b604f3ccea771401c214d6a2191ea958f9747ed11a4b484e45_arm64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:2c9d15267fe224b604f3ccea771401c214d6a2191ea958f9747ed11a4b484e45_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:4b99dba54fec3e08e003121a81282497a81ddb2152eec801c317d5cd1b247c92_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:4b99dba54fec3e08e003121a81282497a81ddb2152eec801c317d5cd1b247c92_amd64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:4b99dba54fec3e08e003121a81282497a81ddb2152eec801c317d5cd1b247c92_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:736f1585febd363f12e4a9ff247e40e67031af0d6ad1c9188942805e7e518719_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:736f1585febd363f12e4a9ff247e40e67031af0d6ad1c9188942805e7e518719_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:736f1585febd363f12e4a9ff247e40e67031af0d6ad1c9188942805e7e518719_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:efb34340cfe67508d0e9c9adbf40b5a3ab664b6c6dd03735dedb7a4e73887304_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:efb34340cfe67508d0e9c9adbf40b5a3ab664b6c6dd03735dedb7a4e73887304_s390x"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:efb34340cfe67508d0e9c9adbf40b5a3ab664b6c6dd03735dedb7a4e73887304_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:365a04a80ae46513861fafc0242957f552905fb0a907e495548bb590abd8f772_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:365a04a80ae46513861fafc0242957f552905fb0a907e495548bb590abd8f772_s390x"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:365a04a80ae46513861fafc0242957f552905fb0a907e495548bb590abd8f772_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:552070812b7cbfaf9f1de51bbd602dc92ca67e852bdcfc328bcbd827acb7919d_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:552070812b7cbfaf9f1de51bbd602dc92ca67e852bdcfc328bcbd827acb7919d_arm64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:552070812b7cbfaf9f1de51bbd602dc92ca67e852bdcfc328bcbd827acb7919d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:805fbb710c7fe2d919bbaa4f98e10194523c05d4280d5130c754c25d0d149847_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:805fbb710c7fe2d919bbaa4f98e10194523c05d4280d5130c754c25d0d149847_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:805fbb710c7fe2d919bbaa4f98e10194523c05d4280d5130c754c25d0d149847_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:9031d8c5746045bad3f2d5bf032199fb2313d54e322026a9558b007f75a3f823_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:9031d8c5746045bad3f2d5bf032199fb2313d54e322026a9558b007f75a3f823_amd64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:9031d8c5746045bad3f2d5bf032199fb2313d54e322026a9558b007f75a3f823_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:138ce1106e0ebba871d86d903fe2390b9f0fc6c2053867ae70c7707d8662ebad_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:138ce1106e0ebba871d86d903fe2390b9f0fc6c2053867ae70c7707d8662ebad_arm64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:138ce1106e0ebba871d86d903fe2390b9f0fc6c2053867ae70c7707d8662ebad_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:88acc4070f838e64a406bc3c73986079d7b1852730b0de2cb0bd8fdb7ebd7f7e_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:88acc4070f838e64a406bc3c73986079d7b1852730b0de2cb0bd8fdb7ebd7f7e_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:88acc4070f838e64a406bc3c73986079d7b1852730b0de2cb0bd8fdb7ebd7f7e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:a5b94dbfcf393a3fb4c33fd3ae06de03e6963ebf66613e2de50e6e133b15af25_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:a5b94dbfcf393a3fb4c33fd3ae06de03e6963ebf66613e2de50e6e133b15af25_amd64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:a5b94dbfcf393a3fb4c33fd3ae06de03e6963ebf66613e2de50e6e133b15af25_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:f3d4d38c6a47f88b8d9a9be9e69355b1f49d628abd621e566994c7efea13c389_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:f3d4d38c6a47f88b8d9a9be9e69355b1f49d628abd621e566994c7efea13c389_s390x"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:f3d4d38c6a47f88b8d9a9be9e69355b1f49d628abd621e566994c7efea13c389_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:4513b304af442315955fd65ebe289de9ce46c281fa5003a29a94a051e302054f_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:4513b304af442315955fd65ebe289de9ce46c281fa5003a29a94a051e302054f_s390x"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:4513b304af442315955fd65ebe289de9ce46c281fa5003a29a94a051e302054f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:5847d4dbeef3b7fe3188f23f51cc6bdeb69348a5f09cd6d149277bba6ebc2f57_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:5847d4dbeef3b7fe3188f23f51cc6bdeb69348a5f09cd6d149277bba6ebc2f57_arm64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:5847d4dbeef3b7fe3188f23f51cc6bdeb69348a5f09cd6d149277bba6ebc2f57_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:646a4950577ae31bbd773d10deee06b21b6aeae8b643fbcce9aa7f95202a7de4_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:646a4950577ae31bbd773d10deee06b21b6aeae8b643fbcce9aa7f95202a7de4_amd64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:646a4950577ae31bbd773d10deee06b21b6aeae8b643fbcce9aa7f95202a7de4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:f402e3fc4e19498256f0b191da0478b49c84aae88621b2dbba9748125f3451fe_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:f402e3fc4e19498256f0b191da0478b49c84aae88621b2dbba9748125f3451fe_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:f402e3fc4e19498256f0b191da0478b49c84aae88621b2dbba9748125f3451fe_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6a416c6afce9bb6c8b11861d491a139336c0ff0f4d28b481c8aebe7567cedb_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6a416c6afce9bb6c8b11861d491a139336c0ff0f4d28b481c8aebe7567cedb_amd64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6a416c6afce9bb6c8b11861d491a139336c0ff0f4d28b481c8aebe7567cedb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9ed8b88862e1ffd727e4ad97a11ab475c12b9b7ddd938f1206681d67370be9f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:9ed8b88862e1ffd727e4ad97a11ab475c12b9b7ddd938f1206681d67370be9f9_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9ed8b88862e1ffd727e4ad97a11ab475c12b9b7ddd938f1206681d67370be9f9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:f1d4c2f6477b5359d9b94417b671d847b70f1a109509bfe5f89c668531cda71b_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:f1d4c2f6477b5359d9b94417b671d847b70f1a109509bfe5f89c668531cda71b_arm64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:f1d4c2f6477b5359d9b94417b671d847b70f1a109509bfe5f89c668531cda71b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:f3a1ce666e8831c1ad7b5d5c9bf133656c82be9dc9006f38179f873533a69828_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:f3a1ce666e8831c1ad7b5d5c9bf133656c82be9dc9006f38179f873533a69828_s390x"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:f3a1ce666e8831c1ad7b5d5c9bf133656c82be9dc9006f38179f873533a69828_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:645e04b634e868de3776e647bcdee60434ec57117ace8e36b893f69b5488b901_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:645e04b634e868de3776e647bcdee60434ec57117ace8e36b893f69b5488b901_amd64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:645e04b634e868de3776e647bcdee60434ec57117ace8e36b893f69b5488b901_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:76db3a97d20ddee2e691f7f20dcb0e7b51118c5ac7dbcc3faaa7db0963d49714_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:76db3a97d20ddee2e691f7f20dcb0e7b51118c5ac7dbcc3faaa7db0963d49714_arm64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:76db3a97d20ddee2e691f7f20dcb0e7b51118c5ac7dbcc3faaa7db0963d49714_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:af903c699a9c5c2890075c0cb216a3849e1c25a056c4443f1b4e0d674766bf24_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:af903c699a9c5c2890075c0cb216a3849e1c25a056c4443f1b4e0d674766bf24_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:af903c699a9c5c2890075c0cb216a3849e1c25a056c4443f1b4e0d674766bf24_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:d6f95dd5717779fda116060bbdd9b88da4a9cba9b4950c462da2d89cb1bc5d1e_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:d6f95dd5717779fda116060bbdd9b88da4a9cba9b4950c462da2d89cb1bc5d1e_s390x"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:d6f95dd5717779fda116060bbdd9b88da4a9cba9b4950c462da2d89cb1bc5d1e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:557732aee784d789fa935c6fc3440a7f44e3e55169b54be2cd78858044b3c51b_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:557732aee784d789fa935c6fc3440a7f44e3e55169b54be2cd78858044b3c51b_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:557732aee784d789fa935c6fc3440a7f44e3e55169b54be2cd78858044b3c51b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ce7f8af6b78b32af7ae50e6b4373e8ab5caecb53e6d62bb004be0aa4668d7b8c_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ce7f8af6b78b32af7ae50e6b4373e8ab5caecb53e6d62bb004be0aa4668d7b8c_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ce7f8af6b78b32af7ae50e6b4373e8ab5caecb53e6d62bb004be0aa4668d7b8c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d6c6e0a17c1803aad090f7fad49ec6385e8ce09799a5ae578f62efed9c7722ff_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d6c6e0a17c1803aad090f7fad49ec6385e8ce09799a5ae578f62efed9c7722ff_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d6c6e0a17c1803aad090f7fad49ec6385e8ce09799a5ae578f62efed9c7722ff_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ff9ac8c7b92a978198a9b661c8839aa4ad1cbeaa12038f332eba6190bda399e5_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ff9ac8c7b92a978198a9b661c8839aa4ad1cbeaa12038f332eba6190bda399e5_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ff9ac8c7b92a978198a9b661c8839aa4ad1cbeaa12038f332eba6190bda399e5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:17260f753e6699ab09644a64ccb1eda2bfa07440c219b59d93731e58886ad672_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:17260f753e6699ab09644a64ccb1eda2bfa07440c219b59d93731e58886ad672_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:17260f753e6699ab09644a64ccb1eda2bfa07440c219b59d93731e58886ad672_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:19c69fca4e8499c8ae8f5b3793e8fb03c53143b32178a2adfec035c95f42e07d_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:19c69fca4e8499c8ae8f5b3793e8fb03c53143b32178a2adfec035c95f42e07d_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:19c69fca4e8499c8ae8f5b3793e8fb03c53143b32178a2adfec035c95f42e07d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:581cab26d3d83ddd692b84df9c3fcdc12dd57c211bed52e334fc427dfdb8aff3_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:581cab26d3d83ddd692b84df9c3fcdc12dd57c211bed52e334fc427dfdb8aff3_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:581cab26d3d83ddd692b84df9c3fcdc12dd57c211bed52e334fc427dfdb8aff3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:5d51451f0418c9e5d175c5cd461e46b071bc5144b78c46ec0d8ff4189a1dbe1e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:5d51451f0418c9e5d175c5cd461e46b071bc5144b78c46ec0d8ff4189a1dbe1e_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:5d51451f0418c9e5d175c5cd461e46b071bc5144b78c46ec0d8ff4189a1dbe1e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0b3b3f35da432d0fe351923737d76c48391bf2a2165431b02dd11a6a100f889a_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0b3b3f35da432d0fe351923737d76c48391bf2a2165431b02dd11a6a100f889a_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0b3b3f35da432d0fe351923737d76c48391bf2a2165431b02dd11a6a100f889a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:69383f67fb64542de0f7f5aca3a843f73930457d35ff91fd735591d0d6b64a85_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:69383f67fb64542de0f7f5aca3a843f73930457d35ff91fd735591d0d6b64a85_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:69383f67fb64542de0f7f5aca3a843f73930457d35ff91fd735591d0d6b64a85_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9d594bcffb4d654a56bda70d02ed45eddb9a25301d2b5e41bdf7f25cd87c8230_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9d594bcffb4d654a56bda70d02ed45eddb9a25301d2b5e41bdf7f25cd87c8230_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9d594bcffb4d654a56bda70d02ed45eddb9a25301d2b5e41bdf7f25cd87c8230_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:f97d9797d9357362c164e6e17a2f667f07094e81367683086c803ce2e7a93003_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:f97d9797d9357362c164e6e17a2f667f07094e81367683086c803ce2e7a93003_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:f97d9797d9357362c164e6e17a2f667f07094e81367683086c803ce2e7a93003_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:1dc9dd30467a9458cb84ef4b12d7750aeeb5c90fc2e2ed986a86ac03cce65789_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:1dc9dd30467a9458cb84ef4b12d7750aeeb5c90fc2e2ed986a86ac03cce65789_s390x"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:1dc9dd30467a9458cb84ef4b12d7750aeeb5c90fc2e2ed986a86ac03cce65789_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:200c98c1162f33fe74cea1e73fcc6101da1dee9a7f8ef3c05f3472b8bad28b89_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:200c98c1162f33fe74cea1e73fcc6101da1dee9a7f8ef3c05f3472b8bad28b89_arm64"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:200c98c1162f33fe74cea1e73fcc6101da1dee9a7f8ef3c05f3472b8bad28b89_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:8cb12873fe39c326114362a2c7fe1210e9ce3868855c4dd3f4886d81ab619466_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:8cb12873fe39c326114362a2c7fe1210e9ce3868855c4dd3f4886d81ab619466_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:8cb12873fe39c326114362a2c7fe1210e9ce3868855c4dd3f4886d81ab619466_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:a4e0db24328c2902e6b97073bd1afb38795ca60e232a78c9ac0bb9cb08618c00_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:a4e0db24328c2902e6b97073bd1afb38795ca60e232a78c9ac0bb9cb08618c00_amd64"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:a4e0db24328c2902e6b97073bd1afb38795ca60e232a78c9ac0bb9cb08618c00_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:04c14b38eaf50662f48f40654866e49ced8bf0222dd77894ed2aefb70e227691_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:04c14b38eaf50662f48f40654866e49ced8bf0222dd77894ed2aefb70e227691_arm64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:04c14b38eaf50662f48f40654866e49ced8bf0222dd77894ed2aefb70e227691_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:833b5ee590ce5337cf338e61782a24b850463ddcf06d04ef0ed0d24409634bd4_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:833b5ee590ce5337cf338e61782a24b850463ddcf06d04ef0ed0d24409634bd4_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:833b5ee590ce5337cf338e61782a24b850463ddcf06d04ef0ed0d24409634bd4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:8dcffb66b9d571792be4dda27e14f723664fea26d626ea3fe0fda398f50c59d8_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:8dcffb66b9d571792be4dda27e14f723664fea26d626ea3fe0fda398f50c59d8_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:8dcffb66b9d571792be4dda27e14f723664fea26d626ea3fe0fda398f50c59d8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:d1d7944d97f9eea5698a146133d537d74cd21b60e8b4b5bf096891d88ab144fa_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:d1d7944d97f9eea5698a146133d537d74cd21b60e8b4b5bf096891d88ab144fa_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:d1d7944d97f9eea5698a146133d537d74cd21b60e8b4b5bf096891d88ab144fa_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:6132418d94ead8750a7a7d31e3c7b87e6b8cf2be550588cb3b96058ed422e68f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:6132418d94ead8750a7a7d31e3c7b87e6b8cf2be550588cb3b96058ed422e68f_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:6132418d94ead8750a7a7d31e3c7b87e6b8cf2be550588cb3b96058ed422e68f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:63eacebb0c58282fcc9da1ff415034d0329fb93ecfb759bab1c30d91e6503d89_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:63eacebb0c58282fcc9da1ff415034d0329fb93ecfb759bab1c30d91e6503d89_arm64"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:63eacebb0c58282fcc9da1ff415034d0329fb93ecfb759bab1c30d91e6503d89_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:904c513e7bab8a57206fec57902f0955db3e24cba84d12a52d089092939b7f7f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:904c513e7bab8a57206fec57902f0955db3e24cba84d12a52d089092939b7f7f_amd64"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:904c513e7bab8a57206fec57902f0955db3e24cba84d12a52d089092939b7f7f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:a2474bccd4f2e9dc21a557e0a577ad18446aa8d8e6d67e1419d2d27a7fca40b5_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:a2474bccd4f2e9dc21a557e0a577ad18446aa8d8e6d67e1419d2d27a7fca40b5_s390x"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:a2474bccd4f2e9dc21a557e0a577ad18446aa8d8e6d67e1419d2d27a7fca40b5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:89e81f4dc08a9175f11ee339046fc6b95f9013d438643be31aa0de948e93ad3d_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:89e81f4dc08a9175f11ee339046fc6b95f9013d438643be31aa0de948e93ad3d_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:89e81f4dc08a9175f11ee339046fc6b95f9013d438643be31aa0de948e93ad3d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:b303b862feffb4a0584ec3bad66d44fda523583d815247c580ec0823abe231a6_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:b303b862feffb4a0584ec3bad66d44fda523583d815247c580ec0823abe231a6_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:b303b862feffb4a0584ec3bad66d44fda523583d815247c580ec0823abe231a6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:d28fe7ce5f7e1a3d0beeb372e62024abce8d5282abade91c8b05ae4a32033329_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:d28fe7ce5f7e1a3d0beeb372e62024abce8d5282abade91c8b05ae4a32033329_arm64"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:d28fe7ce5f7e1a3d0beeb372e62024abce8d5282abade91c8b05ae4a32033329_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:f915bfab778eb6d8c2c5d1985c62f4b1d50c12c15b7da7fb2497b9edea77896a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:f915bfab778eb6d8c2c5d1985c62f4b1d50c12c15b7da7fb2497b9edea77896a_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:f915bfab778eb6d8c2c5d1985c62f4b1d50c12c15b7da7fb2497b9edea77896a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:25894008c0ddd0eb884e12e9e6e6bc097c442e1eda562d19fcc6c05d2f34c01a_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:25894008c0ddd0eb884e12e9e6e6bc097c442e1eda562d19fcc6c05d2f34c01a_ppc64le"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:25894008c0ddd0eb884e12e9e6e6bc097c442e1eda562d19fcc6c05d2f34c01a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:62208c8deece97d9df7b4aed8c82ba21608a269fe52ca6e47a141f36f6ef0a66_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:62208c8deece97d9df7b4aed8c82ba21608a269fe52ca6e47a141f36f6ef0a66_s390x"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:62208c8deece97d9df7b4aed8c82ba21608a269fe52ca6e47a141f36f6ef0a66_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:65a9903ac369029939380870b10fa22692318bd91ccfd759277cffda97dc00c5_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:65a9903ac369029939380870b10fa22692318bd91ccfd759277cffda97dc00c5_amd64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:65a9903ac369029939380870b10fa22692318bd91ccfd759277cffda97dc00c5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7e9faba72e9dd62134029e3cc416b4cc2f4f3356ca01d659b80d4dab5b22ce5c_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7e9faba72e9dd62134029e3cc416b4cc2f4f3356ca01d659b80d4dab5b22ce5c_arm64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7e9faba72e9dd62134029e3cc416b4cc2f4f3356ca01d659b80d4dab5b22ce5c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:33a0afb45e8657225be6928b0a361dfc77f6cedacd1a2a2304a6f69100169c72_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:33a0afb45e8657225be6928b0a361dfc77f6cedacd1a2a2304a6f69100169c72_amd64"
        },
        "product_reference": "openshift4/ose-pod@sha256:33a0afb45e8657225be6928b0a361dfc77f6cedacd1a2a2304a6f69100169c72_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:a9d25dbc07b4c391d87e06356f1a978e95cfe4ad89058266e2c39ed32759ce55_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:a9d25dbc07b4c391d87e06356f1a978e95cfe4ad89058266e2c39ed32759ce55_ppc64le"
        },
        "product_reference": "openshift4/ose-pod@sha256:a9d25dbc07b4c391d87e06356f1a978e95cfe4ad89058266e2c39ed32759ce55_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:d227375264d22961d0a22c78569bfe3741daeab4dacc5cd63c8c925a411b7b38_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:d227375264d22961d0a22c78569bfe3741daeab4dacc5cd63c8c925a411b7b38_s390x"
        },
        "product_reference": "openshift4/ose-pod@sha256:d227375264d22961d0a22c78569bfe3741daeab4dacc5cd63c8c925a411b7b38_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:fe9f98ed3f4e988e7ec3d337d78c5c76cad9f3803581e52b661a7624153ef7de_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:fe9f98ed3f4e988e7ec3d337d78c5c76cad9f3803581e52b661a7624153ef7de_arm64"
        },
        "product_reference": "openshift4/ose-pod@sha256:fe9f98ed3f4e988e7ec3d337d78c5c76cad9f3803581e52b661a7624153ef7de_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6d454fef0ad4dd59f5ecfcc19b87838ec3906fe72865806f0134e9eee3e7883d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6d454fef0ad4dd59f5ecfcc19b87838ec3906fe72865806f0134e9eee3e7883d_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6d454fef0ad4dd59f5ecfcc19b87838ec3906fe72865806f0134e9eee3e7883d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:fb8bf706639121fe492071415fae0b6784a6363a57aab4f23a2f4f57c84fb41c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:fb8bf706639121fe492071415fae0b6784a6363a57aab4f23a2f4f57c84fb41c_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:fb8bf706639121fe492071415fae0b6784a6363a57aab4f23a2f4f57c84fb41c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:29cb9aff4e12594bf221eaad1b09eb4f4f2d10a6b2b68a6bcd9b26b747a4f130_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:29cb9aff4e12594bf221eaad1b09eb4f4f2d10a6b2b68a6bcd9b26b747a4f130_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:29cb9aff4e12594bf221eaad1b09eb4f4f2d10a6b2b68a6bcd9b26b747a4f130_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:2a76268c501020c31aa4cb6b6483386d689036d97065d7984a6d4b2638e02b96_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:2a76268c501020c31aa4cb6b6483386d689036d97065d7984a6d4b2638e02b96_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:2a76268c501020c31aa4cb6b6483386d689036d97065d7984a6d4b2638e02b96_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:4806b336f542eb627c1be173cbd4d344beeb211a748f63b3063065e22458ac6a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:4806b336f542eb627c1be173cbd4d344beeb211a748f63b3063065e22458ac6a_amd64"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:4806b336f542eb627c1be173cbd4d344beeb211a748f63b3063065e22458ac6a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:ff5b24954e09f5636058b9b46170e25595b6c39abc1c5f58052792e791be0ee3_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:ff5b24954e09f5636058b9b46170e25595b6c39abc1c5f58052792e791be0ee3_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:ff5b24954e09f5636058b9b46170e25595b6c39abc1c5f58052792e791be0ee3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:1617cdf4e9f01cc47b77cd28c7e4f65dd04fc7e29ce28be1570c13296be0bab8_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:1617cdf4e9f01cc47b77cd28c7e4f65dd04fc7e29ce28be1570c13296be0bab8_amd64"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:1617cdf4e9f01cc47b77cd28c7e4f65dd04fc7e29ce28be1570c13296be0bab8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:7f600c8c9c1e890ce7d86821a256c9daa11c6d77faf107b485f97c75fbe48791_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:7f600c8c9c1e890ce7d86821a256c9daa11c6d77faf107b485f97c75fbe48791_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:7f600c8c9c1e890ce7d86821a256c9daa11c6d77faf107b485f97c75fbe48791_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:281e15213032851854f9cc52ccbc551f17b532ab32742dd03f87b21bb47aff31_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:281e15213032851854f9cc52ccbc551f17b532ab32742dd03f87b21bb47aff31_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:281e15213032851854f9cc52ccbc551f17b532ab32742dd03f87b21bb47aff31_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:512fba970689d12916d9f1f1ae7b7a3231efd2c9ca932b5630670e93e5fef232_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:512fba970689d12916d9f1f1ae7b7a3231efd2c9ca932b5630670e93e5fef232_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:512fba970689d12916d9f1f1ae7b7a3231efd2c9ca932b5630670e93e5fef232_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:599f3552880c50d9b15002e7e2ee00771cc84370199d8bd9ba44b64565003b59_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:599f3552880c50d9b15002e7e2ee00771cc84370199d8bd9ba44b64565003b59_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:599f3552880c50d9b15002e7e2ee00771cc84370199d8bd9ba44b64565003b59_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:ba2b1c73c53d50a84099f49b4ad7743ff3d7916d6ed410e34ace400e26dab5b7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:ba2b1c73c53d50a84099f49b4ad7743ff3d7916d6ed410e34ace400e26dab5b7_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:ba2b1c73c53d50a84099f49b4ad7743ff3d7916d6ed410e34ace400e26dab5b7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1a9005fdd9d54c26ee13afa402820ef345f09801cfe0579ea0a7cbe3cc1ce036_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1a9005fdd9d54c26ee13afa402820ef345f09801cfe0579ea0a7cbe3cc1ce036_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1a9005fdd9d54c26ee13afa402820ef345f09801cfe0579ea0a7cbe3cc1ce036_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:35083cc76dda8352a62190f7897ef0400a1c7a150dc271d7c10e6ec8e5156ec0_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:35083cc76dda8352a62190f7897ef0400a1c7a150dc271d7c10e6ec8e5156ec0_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:35083cc76dda8352a62190f7897ef0400a1c7a150dc271d7c10e6ec8e5156ec0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:388e2652f62ab9852dbacc7e778570dac401d0b8a6dce1616c5aa0c320a8d566_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:388e2652f62ab9852dbacc7e778570dac401d0b8a6dce1616c5aa0c320a8d566_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:388e2652f62ab9852dbacc7e778570dac401d0b8a6dce1616c5aa0c320a8d566_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:9b03937efb9475695e87026c939ae15907a49e276aa012707ac5eb8b4b8260b8_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:9b03937efb9475695e87026c939ae15907a49e276aa012707ac5eb8b4b8260b8_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:9b03937efb9475695e87026c939ae15907a49e276aa012707ac5eb8b4b8260b8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:7e431be0019ec36f9147a12e89393ca509f7e77692a238e2341add14e9c605a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:7e431be0019ec36f9147a12e89393ca509f7e77692a238e2341add14e9c605a1_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:7e431be0019ec36f9147a12e89393ca509f7e77692a238e2341add14e9c605a1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:8eb461e35006658b88f4ba52d72507a0a78d58629843aa41eea2735059324faa_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:8eb461e35006658b88f4ba52d72507a0a78d58629843aa41eea2735059324faa_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:8eb461e35006658b88f4ba52d72507a0a78d58629843aa41eea2735059324faa_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:951f5d43ec847e357cf6dca3b5218fb6038a85b573e57d6ed88f6b5bd171fb41_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:951f5d43ec847e357cf6dca3b5218fb6038a85b573e57d6ed88f6b5bd171fb41_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:951f5d43ec847e357cf6dca3b5218fb6038a85b573e57d6ed88f6b5bd171fb41_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:f4f321d130871d353061d63c2e6b54af6f67f29e70cec954671f70883062e2fe_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:f4f321d130871d353061d63c2e6b54af6f67f29e70cec954671f70883062e2fe_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:f4f321d130871d353061d63c2e6b54af6f67f29e70cec954671f70883062e2fe_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:27658870f5ed7dea0bacdef3ef436b366f27fc91d3db8a35b46799c38980fe2d_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:27658870f5ed7dea0bacdef3ef436b366f27fc91d3db8a35b46799c38980fe2d_arm64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:27658870f5ed7dea0bacdef3ef436b366f27fc91d3db8a35b46799c38980fe2d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:393f703cf1630c9b4bef2254e887445586c1c9ac5965053c80729b7305710b54_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:393f703cf1630c9b4bef2254e887445586c1c9ac5965053c80729b7305710b54_ppc64le"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:393f703cf1630c9b4bef2254e887445586c1c9ac5965053c80729b7305710b54_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:a871ab0ff94ced20d5a038a5006000a8a8d6c7c7834c1014ccaf73ef41924a2d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:a871ab0ff94ced20d5a038a5006000a8a8d6c7c7834c1014ccaf73ef41924a2d_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:a871ab0ff94ced20d5a038a5006000a8a8d6c7c7834c1014ccaf73ef41924a2d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:febe2214871a2c94715517aa0e6fb4ffbc555ce1c9d858308d5f54b1363fd885_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:febe2214871a2c94715517aa0e6fb4ffbc555ce1c9d858308d5f54b1363fd885_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:febe2214871a2c94715517aa0e6fb4ffbc555ce1c9d858308d5f54b1363fd885_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:133acb1f2912d7c6219df26418befb3e418b0cac9ef7ab0f07438ff5097a1767_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:133acb1f2912d7c6219df26418befb3e418b0cac9ef7ab0f07438ff5097a1767_amd64"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:133acb1f2912d7c6219df26418befb3e418b0cac9ef7ab0f07438ff5097a1767_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:280ba6223277af14ff4c2ac33df602ec67ee0ebcbd2d58eb5f8fb7b741dd8562_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:280ba6223277af14ff4c2ac33df602ec67ee0ebcbd2d58eb5f8fb7b741dd8562_ppc64le"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:280ba6223277af14ff4c2ac33df602ec67ee0ebcbd2d58eb5f8fb7b741dd8562_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:5ab751a0691963f4a3798e1ca898987a26a7c321a67b34ca37a9aaf3b846075e_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:5ab751a0691963f4a3798e1ca898987a26a7c321a67b34ca37a9aaf3b846075e_s390x"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:5ab751a0691963f4a3798e1ca898987a26a7c321a67b34ca37a9aaf3b846075e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:bd5751e384f5ea8aee3e19c105b11f078b49c071c36f72ddf7d220f39a971e0c_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:bd5751e384f5ea8aee3e19c105b11f078b49c071c36f72ddf7d220f39a971e0c_arm64"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:bd5751e384f5ea8aee3e19c105b11f078b49c071c36f72ddf7d220f39a971e0c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:47e4f4cdc4eaf77ca5af326f923f59a8f06bb88c093d44a109a966f20dd55b82_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:47e4f4cdc4eaf77ca5af326f923f59a8f06bb88c093d44a109a966f20dd55b82_ppc64le"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:47e4f4cdc4eaf77ca5af326f923f59a8f06bb88c093d44a109a966f20dd55b82_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:51a7ee83e736d1f35c9bca1c8e8e42ff19a492cefd69ac040267c725da49418e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:51a7ee83e736d1f35c9bca1c8e8e42ff19a492cefd69ac040267c725da49418e_amd64"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:51a7ee83e736d1f35c9bca1c8e8e42ff19a492cefd69ac040267c725da49418e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:cb1bc80d4f94e905294eb00503f271bc459497af68354044bd67714b47c07cc4_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:cb1bc80d4f94e905294eb00503f271bc459497af68354044bd67714b47c07cc4_arm64"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:cb1bc80d4f94e905294eb00503f271bc459497af68354044bd67714b47c07cc4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:da3d64f5d44fc22036499aae2d720b14e942d3d7c5d1bd2fbde323b21a7ec938_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:da3d64f5d44fc22036499aae2d720b14e942d3d7c5d1bd2fbde323b21a7ec938_s390x"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:da3d64f5d44fc22036499aae2d720b14e942d3d7c5d1bd2fbde323b21a7ec938_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:2b67be771ddf1b1811fd69a1d609d54afed6a45a97f9c71a06f2626524974d8c_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:2b67be771ddf1b1811fd69a1d609d54afed6a45a97f9c71a06f2626524974d8c_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:2b67be771ddf1b1811fd69a1d609d54afed6a45a97f9c71a06f2626524974d8c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:5415b6107acb1af388faa600dfdab92b3794ee4eb8bc45ec142f564fd33b4388_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:5415b6107acb1af388faa600dfdab92b3794ee4eb8bc45ec142f564fd33b4388_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:5415b6107acb1af388faa600dfdab92b3794ee4eb8bc45ec142f564fd33b4388_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:9aeca826b5f5b40b0f1232b1a1b5a787e9b28aa6e7e04e3f7694ec5d6bc6a859_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:9aeca826b5f5b40b0f1232b1a1b5a787e9b28aa6e7e04e3f7694ec5d6bc6a859_arm64"
        },
        "product_reference": "openshift4/ose-tests@sha256:9aeca826b5f5b40b0f1232b1a1b5a787e9b28aa6e7e04e3f7694ec5d6bc6a859_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:f97cc5c1c0fd4beb7b312fbde25a1f40c5812a309a3e932ef7d57899ea471813_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:f97cc5c1c0fd4beb7b312fbde25a1f40c5812a309a3e932ef7d57899ea471813_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:f97cc5c1c0fd4beb7b312fbde25a1f40c5812a309a3e932ef7d57899ea471813_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:215e265eb73018c04aa4708f47241ca1d6a9698c0e564a2c14f5e74163191332_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:215e265eb73018c04aa4708f47241ca1d6a9698c0e564a2c14f5e74163191332_ppc64le"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:215e265eb73018c04aa4708f47241ca1d6a9698c0e564a2c14f5e74163191332_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:23bb9988ee07dedd9dfd33e589fdf81f5deb8a6d3bc09ff31f50f143d1235c4a_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:23bb9988ee07dedd9dfd33e589fdf81f5deb8a6d3bc09ff31f50f143d1235c4a_s390x"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:23bb9988ee07dedd9dfd33e589fdf81f5deb8a6d3bc09ff31f50f143d1235c4a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:ab07255df12225d6a570a169b3b1ad88e90bef213b5098bbfbc60325c2e9ed28_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:ab07255df12225d6a570a169b3b1ad88e90bef213b5098bbfbc60325c2e9ed28_arm64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:ab07255df12225d6a570a169b3b1ad88e90bef213b5098bbfbc60325c2e9ed28_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:bffda06c8f5cc6faf2c7480e33dfb221f318e3a4511db50895e57868470eac04_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:bffda06c8f5cc6faf2c7480e33dfb221f318e3a4511db50895e57868470eac04_amd64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:bffda06c8f5cc6faf2c7480e33dfb221f318e3a4511db50895e57868470eac04_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:3078e9e57398d06d82d3a664187902f6f896731c26fdb9623fb2da67c3f936c3_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:3078e9e57398d06d82d3a664187902f6f896731c26fdb9623fb2da67c3f936c3_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:3078e9e57398d06d82d3a664187902f6f896731c26fdb9623fb2da67c3f936c3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:47e0d90d35dfc445119824d1655a009636dfb9c2f85692aae0de4552f23a795e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:47e0d90d35dfc445119824d1655a009636dfb9c2f85692aae0de4552f23a795e_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:47e0d90d35dfc445119824d1655a009636dfb9c2f85692aae0de4552f23a795e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:89185c97aeade5b9fe16391465c4dac24884aa56c87ac2ccb0c2a23e1ab82d54_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:89185c97aeade5b9fe16391465c4dac24884aa56c87ac2ccb0c2a23e1ab82d54_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:89185c97aeade5b9fe16391465c4dac24884aa56c87ac2ccb0c2a23e1ab82d54_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:a95c7184e402a15e8a9ff8f369520e94fde04779c8d26f80cc611a55e2e70d38_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:a95c7184e402a15e8a9ff8f369520e94fde04779c8d26f80cc611a55e2e70d38_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:a95c7184e402a15e8a9ff8f369520e94fde04779c8d26f80cc611a55e2e70d38_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:288592e97f5fff499d99298a0c45d1f8dbd382dbfc3b8cc1e20670596c3bc85f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:288592e97f5fff499d99298a0c45d1f8dbd382dbfc3b8cc1e20670596c3bc85f_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:288592e97f5fff499d99298a0c45d1f8dbd382dbfc3b8cc1e20670596c3bc85f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9af52261b0be9e03ea625f57db07563cd136790ea1a3699210e083cd4a80f7db_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9af52261b0be9e03ea625f57db07563cd136790ea1a3699210e083cd4a80f7db_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9af52261b0be9e03ea625f57db07563cd136790ea1a3699210e083cd4a80f7db_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:90b22670035e15c13f659626facc0c143ffd1804b2540f8d9247b85c0276114b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:90b22670035e15c13f659626facc0c143ffd1804b2540f8d9247b85c0276114b_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:90b22670035e15c13f659626facc0c143ffd1804b2540f8d9247b85c0276114b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:8ce644ea227f038c1b9a502e589f3bce8458455e9f1dabef7713193c9d7eb1c8_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:8ce644ea227f038c1b9a502e589f3bce8458455e9f1dabef7713193c9d7eb1c8_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:8ce644ea227f038c1b9a502e589f3bce8458455e9f1dabef7713193c9d7eb1c8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:288592e97f5fff499d99298a0c45d1f8dbd382dbfc3b8cc1e20670596c3bc85f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:288592e97f5fff499d99298a0c45d1f8dbd382dbfc3b8cc1e20670596c3bc85f_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:288592e97f5fff499d99298a0c45d1f8dbd382dbfc3b8cc1e20670596c3bc85f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:9af52261b0be9e03ea625f57db07563cd136790ea1a3699210e083cd4a80f7db_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-rhel8@sha256:9af52261b0be9e03ea625f57db07563cd136790ea1a3699210e083cd4a80f7db_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:9af52261b0be9e03ea625f57db07563cd136790ea1a3699210e083cd4a80f7db_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:36a8fb3f81446165012607db362b0c7c8c8493aaa848308070b182530453a7e8_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:36a8fb3f81446165012607db362b0c7c8c8493aaa848308070b182530453a7e8_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:36a8fb3f81446165012607db362b0c7c8c8493aaa848308070b182530453a7e8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:b9034b6fc73552fabad32eef68a266fe1e3d7c1e6add8c8ca192a429b996f4c3_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vsphere-problem-detector-rhel8@sha256:b9034b6fc73552fabad32eef68a266fe1e3d7c1e6add8c8ca192a429b996f4c3_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:b9034b6fc73552fabad32eef68a266fe1e3d7c1e6add8c8ca192a429b996f4c3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:2b7d2d6f2b75a0f13c47a61421b4ce684c46e06448b522269d47c896e00516fd_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:2b7d2d6f2b75a0f13c47a61421b4ce684c46e06448b522269d47c896e00516fd_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:2b7d2d6f2b75a0f13c47a61421b4ce684c46e06448b522269d47c896e00516fd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:5635e26de0c1077697ab9b37424f6a4fc2ad79fe51c5cda4914a24c488dce7a0_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:5635e26de0c1077697ab9b37424f6a4fc2ad79fe51c5cda4914a24c488dce7a0_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:5635e26de0c1077697ab9b37424f6a4fc2ad79fe51c5cda4914a24c488dce7a0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:9a88e948d97c68a9638a101a675bbb9d013e6d4d2d333de76e51ae8a36e97922_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:9a88e948d97c68a9638a101a675bbb9d013e6d4d2d333de76e51ae8a36e97922_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:9a88e948d97c68a9638a101a675bbb9d013e6d4d2d333de76e51ae8a36e97922_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:cafd0deb6e438141cf6668ed14467188c7b31e8ff58352b1e1dbd260ae40e3d4_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:cafd0deb6e438141cf6668ed14467188c7b31e8ff58352b1e1dbd260ae40e3d4_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:cafd0deb6e438141cf6668ed14467188c7b31e8ff58352b1e1dbd260ae40e3d4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:4371da1434bc6e17c04b445c2e3c4c376badac517feba6d473f50ca6d9a3f55d_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:4371da1434bc6e17c04b445c2e3c4c376badac517feba6d473f50ca6d9a3f55d_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:4371da1434bc6e17c04b445c2e3c4c376badac517feba6d473f50ca6d9a3f55d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:c6e8f05ed59e980a8a2cf0aef2853dca2bcf4416cfcfb3e22e773be6a62c4910_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c6e8f05ed59e980a8a2cf0aef2853dca2bcf4416cfcfb3e22e773be6a62c4910_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:c6e8f05ed59e980a8a2cf0aef2853dca2bcf4416cfcfb3e22e773be6a62c4910_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:d599138163a52db10bd5b8fa783f3ffeafe4e217940d81c3d5b8610931bebb24_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:d599138163a52db10bd5b8fa783f3ffeafe4e217940d81c3d5b8610931bebb24_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:d599138163a52db10bd5b8fa783f3ffeafe4e217940d81c3d5b8610931bebb24_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:dc0af5bd22ec93ec4258687ed231ca1eff679d697c38af0ac123c7c07378d0d7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dc0af5bd22ec93ec4258687ed231ca1eff679d697c38af0ac123c7c07378d0d7_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:dc0af5bd22ec93ec4258687ed231ca1eff679d697c38af0ac123c7c07378d0d7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:2b7d2d6f2b75a0f13c47a61421b4ce684c46e06448b522269d47c896e00516fd_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:2b7d2d6f2b75a0f13c47a61421b4ce684c46e06448b522269d47c896e00516fd_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:2b7d2d6f2b75a0f13c47a61421b4ce684c46e06448b522269d47c896e00516fd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:5635e26de0c1077697ab9b37424f6a4fc2ad79fe51c5cda4914a24c488dce7a0_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:5635e26de0c1077697ab9b37424f6a4fc2ad79fe51c5cda4914a24c488dce7a0_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:5635e26de0c1077697ab9b37424f6a4fc2ad79fe51c5cda4914a24c488dce7a0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:9a88e948d97c68a9638a101a675bbb9d013e6d4d2d333de76e51ae8a36e97922_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:9a88e948d97c68a9638a101a675bbb9d013e6d4d2d333de76e51ae8a36e97922_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:9a88e948d97c68a9638a101a675bbb9d013e6d4d2d333de76e51ae8a36e97922_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:cafd0deb6e438141cf6668ed14467188c7b31e8ff58352b1e1dbd260ae40e3d4_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:cafd0deb6e438141cf6668ed14467188c7b31e8ff58352b1e1dbd260ae40e3d4_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:cafd0deb6e438141cf6668ed14467188c7b31e8ff58352b1e1dbd260ae40e3d4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:3918239dd7357f2e5926900133ba277fcb35f58d563aea70dd92644063d5bb14_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:3918239dd7357f2e5926900133ba277fcb35f58d563aea70dd92644063d5bb14_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:3918239dd7357f2e5926900133ba277fcb35f58d563aea70dd92644063d5bb14_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:7be892989c14810a3d3830ee07862f626fd4791bb6b01da81747427a63009c2b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:7be892989c14810a3d3830ee07862f626fd4791bb6b01da81747427a63009c2b_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:7be892989c14810a3d3830ee07862f626fd4791bb6b01da81747427a63009c2b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:87d74ebae10438bb7f3e192079053d32097e836ef49be57188b35f6d2fc7a1c0_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:87d74ebae10438bb7f3e192079053d32097e836ef49be57188b35f6d2fc7a1c0_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:87d74ebae10438bb7f3e192079053d32097e836ef49be57188b35f6d2fc7a1c0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:c1015308347bb6236dc5ab989e9510417d7027619fee55ef05bfbc4c82bd4db7_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:c1015308347bb6236dc5ab989e9510417d7027619fee55ef05bfbc4c82bd4db7_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:c1015308347bb6236dc5ab989e9510417d7027619fee55ef05bfbc4c82bd4db7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:7b2a9ac6875c6ffd7a11a31bed56c40001b87edfe03fa7539021d41d65e4c2f7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:7b2a9ac6875c6ffd7a11a31bed56c40001b87edfe03fa7539021d41d65e4c2f7_amd64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:7b2a9ac6875c6ffd7a11a31bed56c40001b87edfe03fa7539021d41d65e4c2f7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:93695cd901a5a0afbdb14881f46560da679db2f4e30b92ed94281eee47844211_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:93695cd901a5a0afbdb14881f46560da679db2f4e30b92ed94281eee47844211_arm64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:93695cd901a5a0afbdb14881f46560da679db2f4e30b92ed94281eee47844211_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:05e870f09a7cfaad2afffec234fec617099e5219fdfdeb0fec02e2880df63636_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:05e870f09a7cfaad2afffec234fec617099e5219fdfdeb0fec02e2880df63636_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:05e870f09a7cfaad2afffec234fec617099e5219fdfdeb0fec02e2880df63636_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:46f756b78495567caef1418defc641c3e3e51181574ddb5fa8f758d6144c7697_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:46f756b78495567caef1418defc641c3e3e51181574ddb5fa8f758d6144c7697_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:46f756b78495567caef1418defc641c3e3e51181574ddb5fa8f758d6144c7697_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:a553c17acd7b26424a332d74137b8a52fc95c598d821f146d84aba327c84a073_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:a553c17acd7b26424a332d74137b8a52fc95c598d821f146d84aba327c84a073_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:a553c17acd7b26424a332d74137b8a52fc95c598d821f146d84aba327c84a073_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:a9eab6aff56ce48f31106935b7dbed740fd81d53735756920e1553ae4ee239c3_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:a9eab6aff56ce48f31106935b7dbed740fd81d53735756920e1553ae4ee239c3_arm64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:a9eab6aff56ce48f31106935b7dbed740fd81d53735756920e1553ae4ee239c3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:19e268780b4e107451f735bafe825620e2a48d53e6882582891cadfb561ef7f7_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:19e268780b4e107451f735bafe825620e2a48d53e6882582891cadfb561ef7f7_arm64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:19e268780b4e107451f735bafe825620e2a48d53e6882582891cadfb561ef7f7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:501c81ac371dc384f538b5ade72dcec1ff51ce38ac79f7daa79193adbf6745b2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:501c81ac371dc384f538b5ade72dcec1ff51ce38ac79f7daa79193adbf6745b2_amd64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:501c81ac371dc384f538b5ade72dcec1ff51ce38ac79f7daa79193adbf6745b2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:15062779c21c5d1bdea4e25f48a7a8e9b983ab89d78f55459aa18c79051b9591_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:15062779c21c5d1bdea4e25f48a7a8e9b983ab89d78f55459aa18c79051b9591_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:15062779c21c5d1bdea4e25f48a7a8e9b983ab89d78f55459aa18c79051b9591_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:225115b43a741463bb995d8c452a36b8b0854915c909406275a12bd3c06eb185_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:225115b43a741463bb995d8c452a36b8b0854915c909406275a12bd3c06eb185_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:225115b43a741463bb995d8c452a36b8b0854915c909406275a12bd3c06eb185_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8952bf99491459b5944e3b98656f9788c9ed8724f4d8604e4fc9a22d823a72f8_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8952bf99491459b5944e3b98656f9788c9ed8724f4d8604e4fc9a22d823a72f8_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8952bf99491459b5944e3b98656f9788c9ed8724f4d8604e4fc9a22d823a72f8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fd12eb7fe23f9c351b652b823501d2e7d4c9a738f27068f8a482346a26acaee4_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fd12eb7fe23f9c351b652b823501d2e7d4c9a738f27068f8a482346a26acaee4_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fd12eb7fe23f9c351b652b823501d2e7d4c9a738f27068f8a482346a26acaee4_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:ab973d8b49d3fa0a684aec2867612ed1cf36fb8a6a9c62941c024817135036e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:ab973d8b49d3fa0a684aec2867612ed1cf36fb8a6a9c62941c024817135036e0_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:ab973d8b49d3fa0a684aec2867612ed1cf36fb8a6a9c62941c024817135036e0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:c03b877a849c4892b2cfb25f768be67e3ac0888ee34e53f27ba97b51857d8763_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:c03b877a849c4892b2cfb25f768be67e3ac0888ee34e53f27ba97b51857d8763_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:c03b877a849c4892b2cfb25f768be67e3ac0888ee34e53f27ba97b51857d8763_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:c743349d3a6abb28c4e142f9f1296d08fb07b586ee31495960a4ada97a7b8508_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:c743349d3a6abb28c4e142f9f1296d08fb07b586ee31495960a4ada97a7b8508_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:c743349d3a6abb28c4e142f9f1296d08fb07b586ee31495960a4ada97a7b8508_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:de5335bb16d79c439d2e35d86164233e37a7bb93ec3f9122087b3ea5789a4335_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:de5335bb16d79c439d2e35d86164233e37a7bb93ec3f9122087b3ea5789a4335_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:de5335bb16d79c439d2e35d86164233e37a7bb93ec3f9122087b3ea5789a4335_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Philippe Antoine"
          ],
          "organization": "Catena Cyber"
        }
      ],
      "cve": "CVE-2022-41723",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-03-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:5b3bf4a5cfe22334599f097d6fde60d0fe47705d23c8f3df1ffade79214a75d7_amd64",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:6f919097747367e3c94fba66cd57d66544f7ff950708e0a04de1064f7f473a9f_s390x",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:f174b2ce2e716ecf4fb4401a884da87eb9b6dedaa7da054585d3c99b1f8c00ba_arm64",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:f2e0fcde8abda18f6d4db48a97db4558c6a1983fe3309959860cb810a3ba400e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:681ef93c89ae19b4a5b6a8af323d2115c840beae9c089cb500894da62b978c25_arm64",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:6d67f697e2d96cd2a974714baa137f2b6dab7558559c1b07ba25587a308c1104_s390x",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:b86b9f8277a4bf2165a38cb03a0b39e81e1d87541dc17254a85c779be95caaec_ppc64le",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:f5828b56670cda8b039a870da9cdc876c3db83991495c25f5d6fff55b31180df_amd64",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:13181c2d8fc922e1d38abb0aa6252d21cd937ccdf9c70cdb13b100568febeb40_amd64",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:36daf782cbc03c6b95ace166f600eb41342b9e156afb5bac0bb4bd22196cc17c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:5f44a0944deaece99d450093e46e8903ccd8b81dbdb22428e7ad9740e52e300e_s390x",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:b586981ebaf0209f654880bdd3794cf26af3ba68065fef727700593fe90c7c2f_arm64",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:679fbf51acacf8d1d9378b4f8c39766bdfb9a90f956316a79c5e4a33fc7c7085_amd64",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:76c4cfd7b2f0568c2e422921989eabe488b2fe49e58e1f4a93ca75e13fddcf31_ppc64le",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:86a3985e83477c5c3f4030204a68288e3b8a9fd63d3442ffca423614ab21af59_arm64",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:d5e7e1b51f0bb66a2206415a74437faa5e28fb2aeaa76a400405d5508d294c58_s390x",
            "8Base-RHOSE-4.13:openshift4/oc-mirror-plugin-rhel8@sha256:554448c83678da9a6d664e54557312d4e8ad1cc92dac86f8ad8e2f3ce083dda2_amd64",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:b0a795c4fb425ad575ab61cf4ffe470d273894b5b9012b56eb414a4d96283ad2_amd64",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:c95c4ee0441e551bd05d775998e254f77726939908e01aa66dc1b4b01864e5fb_s390x",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:e9cd8ae38eac2617822144409a5a36dcc1ae1f3e9c8bb10e0295b7f44405eacb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:f40fbd8c5a0681167270416905efccb8871a90476e2b75b4c13b9b289b4e4c4d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:39c19109b4cb1593c307e2fdd6d7fe81b3c9d5838a921f3c7f965116f74d93ca_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:3e165f8e775be73b634b2ebaef8643e528ba01b47e56e81082dd3e7c07665ac6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:3ff54c2f5cc60083ed2c1378cb96a59550dc96bb50dd86c0d20af9794858af86_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:a156da2f3ed7868046f260d04ca0eeb113461202fbe16910ccddff2941509269_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7aee4cfd86f951fc30e975fbfc0eff7f61a8186bc63403e4c14e01cc5878e639_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9b85ab164a837bf47e69d2ca0881973034282943c40ac90eed52761f559617df_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:be08df853fc45c1baf62cd5715cf56efe871049f78e6b5fe74db4f917dfd0649_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cf980756deb999c72fdfaf97719b6e30405eec0b4a196a90acfdd45c3eb8496f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:7e8e7d8e9ef8b807c61a16e618be3a616e7acd5bbac0ef372c767b9fb8f0ef71_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:ca28b1119353f48204ffa4389802160416240d010979aedcb3343f0c11ac9e44_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:d5eb4e51e85f0ee5735abdf18d49d42d6a075d85798f01a08eb60b09b1086713_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:f2e9a9813c44220e7d43f6f135880a25def97edd9d490ebb2f470cf76ccaa45d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1386f32387807d46bf032da9fb91aca7b4f9752eb7dd1c9cf5f6d30c079a6285_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:867823e1809575f8f6994e04cf43ffb9b0aa954916df7aa5d1cd7176cc741b4a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:8e66dc3e8c5907d1951e216021f7b32eeb39b90becaeca8e6358be699c71df69_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:dda8bd2978b6eaeb33feb25d1b9ddc91eec2d67a2dd6b98c575d6408e7e36bc3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:a5cea7ddcc6798b9c53b559c8064dd60973fbb6d6a2c03fccb3ea0ffad80057f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:475f8a32299a39853ecac1752eb63b0c8d2b5511805f9d6aa914a146b0d81e02_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:1d8b3f0c280069eb1e7d3eb6a1380d3015c6c05be68c721f9790cbca52eea048_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:9f31a47c3cbd1087267453b590fb2324968289bdcf9b486d04d1b64b98bb6b5f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:2f9d1d45814321e1fb6ac261efe27364932ee32c739000acf6923c340ad25006_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:5ecb6c628edb29489f174f8c60b3d0690d9b713118757e36877cfa6b8291279f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:9d3c81d604a408941c28c57a9bcc26e1deaf8e5b2d72dd91938c45df895fedd5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:d44798c5099df2b13644af5ca4f0cc4403dcd12effea00a986a1b2fd07985893_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:84cd487fdef018f0d06b49e3d4c88765d8f2a2e34f09b43ba99e4d7643633692_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d39ff71143746d7558d13011bd1851e7d8d077dff89c1bc29173bdf49fb3f458_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:79e8c7a7f6a561a9a7ea05b38cf83a9fa5ca98b7926493bd7182dd4f1d412298_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:fd8b83a74493e23cf984460fc131eb3aa85697f266cbc91f22d180934e48b4e1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:57afb053900323816033b9c63f58394aca7277ff1ae7113c2c55150174a2b659_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:c12aacfb4c7e3156d728d9378852833d78f4f82730de1e4618c8cac8d53b2717_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:946abe60d2acf1a719fe2374b871196d013f1b7747514826714b2171ed6febc4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:f0a32ecd14019caef15048d9e34bcdbfaaabc86e22cba18509050dd6eb6f0ff2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2f2255df61619d34f574a026e2c1e9c33f6fadcac3cfdc1969765a246fc11dab_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:3790f676409c494f3705bda11bd31cd620442c9137b28b3507ac2e7075393de2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:8ac634a984bba251cb020117d7df74e980593426312c287de2fc1feef8eb8450_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f901121721b5fe45d9a0afcbaca4cd289784ca9b6f11cd8a294d446a7dfec375_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:4fc45e4fd49639fc1f91d7a1cd82c541fb5694b40bfb442c51159a8865986c56_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:6eda17c43e48e5edd1b3d2c919adf90b25287cc4a9a35e77f0088e2254c42cc9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8b23d493cdfad8a602986223f83866e90d31103456f9eed06ae20e67192c8816_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fa5d8745e3b15377ac97d9985a1d3e701c71a8a5ebfba763d223cb46566bc56b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0c0b8c3c32d2b484ea54c19440f7c7919bc30acf53831b8a75b136b3aa40942f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:817e42e1a536903bb44c40ef371385a52749475a0041f30f1ecc53480f7bb0ce_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:14c6b5f77bb2b55963429b64c9e4a198c13e28798336fcce982e4b91464eb63c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:26d8718d2708052bf6c69ae10b6b89af58280a3e5f82c42ba322d21fb55d77f0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:6c033b96618bb5685f29eb166bfa35b6d0270732b3754b2de47fabf0e27e9d5b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:92352a749ff34d8a488c72aafa883607154f3b24cb2e0e0ddc6ac4dbab0a4175_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:1b1bf8df8760977fb7a3a4658f86a592c93ad25355ea268b22dd892550a05bed_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:28533675ab6f86e1072a04ad3734f031abe492042a1e941b9866419ca10923d8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:47b7190627d62449df3ca5e4c26acbeb5fb54516d01bfdc43926d361100482b8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:7e1f9aef429d8adb77a220ab4e493bf60bac3f573a117020a14f4f528447c6bf_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:43bcbcedb2cbfa722171bd2c179902ddfc4c7a6c29dbeebb0f88210b05e68673_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:5268e059679ded7a071eb59e11297c1c168f3354a6c1e839aa3505c80bfb8de2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:9f8be32fdb6b152e02f62bbb381e1dbeb512c7e99dfd08ef04214824e48366c6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:e1772cf53f67791f02515388fd453211e9760bdabfaca0611ccd1809deb1901b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1301f9658058af81f1f8a76dccf9f87dc1647e91fb7bcf01d7b4125cef67a7ac_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:606c51a469344e47515ad884718b8591a5750212f820c7e926714ee02df008b3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a9153923d8ef24ef4cca0981f34a4e7b81c39b9cf1dd4759c63c5e24b7f0de87_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:aeac8288ca01a33296403116a1d2713935d8ce9893f9326287ea490bc48ca021_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:3ebdf9205c6b56a6005ee1881b2a261861827a8fc4e694179a599009156cc895_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:7c02676c0d37abdbe013be8d7c2cbba1ea046866e8fd49a9a57a0bbce287539a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:a2b0f6e7531646c65c864f761c9ed71e2bae83eaee0283bb47cef69721b86678_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:c0063fd5b47ce6ed1aa4705dc6d2daef39aa7fccb378251fb34441c63bbe52a0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:017728add676a9e24d887fe5775aa4fd8e7361881f90eadc311189d5b89a2acd_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:3b1c70fd1e7286398fa41461845f326191b66bca6913d8c88724c1df9bd996d4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:b0da28d38be29639780c4c1404faea27404d4991b9b4d4575f3a88f2154a97cb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:c0935422472d6e4b13a650947fdd40d56993305f2ee0746bbed2f33bd138925e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:673968105754e78bc6f570d7194d014fefc728b2a1aa5e7ba4a21c919a203a34_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:861f6397239144570f541714468a05641aa30ae9999f44cd19c897ad3d3db22f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:9e39518f914fddbcda4d12aa9e2d77aa151b960700bab762c1aaab753101155e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:acfcd655ecf4f819ca764dea7b96752a11e2605c40551c5081dbb3469d2f7ab1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:0b087344775d0cb1114484b2b7c0578db4974e23331c20483459e51d188e8e85_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:0f9ecb06596b6460cfc41d8d3457579e9618fdf7879694fdcbebed814c29a1ba_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:bc3e832fa2d990cfc4114ff1dbbd857d24bfa17d72b8f4477bbc152d328df2a2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:ca89b898e7df7a0ecbe81fa62f759383a68b3e92066a1862484eb765e9f19160_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:5e2d94ee16268948e3558f1e670e9a4070d7ce88e347fa111bc802185a29f2a6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:6b04ec75bafab2f1b58af16821cdda99d838f9acf04e957cbd7ef06b74d14518_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:da1adaabdaf2e32f803fcd1d08fc895ce9361a3f550ec3acefb9ebb3f5343e34_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:f4001faa1f7f134279b3a7b3c65b9112877925bd0ced5cccf9b78fb10981e9c4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:0018949d5ffae31e0ecc24f162fe20672cd896c12215813b470e0ab685cdfc94_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:6c3bb53a8778b80c01e24f9c1cd907445e347f00fecf6529089aca400e5c519c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:7140d3421e1e60382e884bd531dd08e791521a1c622936ed09bf9ef0e29a2927_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:b6d3a39c0ab2a09eab3c7acee58b7a305ac909925d35ebe245db6cf8e6511a1d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:223384a51834c19516286860f71e948ad852eb09c5be7f28bcbe9f5be9cb452a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e499d9af701b9f650d7a84848507a54994a5450f38885e05b144859fe16fa250_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e578e17973d85134aef88994eb2ec91b89a7ea53ec8769220464dfec231c11e3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f8e054733935b856b19c6ee54fffcc6cab5f20990f3b0338f536f46b31e176f7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:4d120f30a9b30c949eb2d207b60cc4a8119217bebac18296267cdd6d481f495d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:ba660caea070b329bbd381957e245aa9150086a36c00333c5db203d6d3b0de52_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:bba3246ecc4a4f485f139d4571d54559ca3bb96e3b26d0e738bae419729b36ec_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:d9f9b2239ab30a4478e8325751279f4e4cadd341668270384c481a2c5f21737a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:12d5dd728bee999b55ad67186013308eb47f9bb3a46e1b8ef99f4eeb03f1ce17_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:668a146ea3485387c2b4b19362cfd14f4c3663f8fdd52b0f480d70cc3b16c1f5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:75dfa31013491a9427e0cdafb7aba1f2da05c8dc7c84fe4ad3ae38f394b90eb6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e5682bfe5e2856c09cdcf2f48afd1f60067fbc21d5fde0663002e16371205823_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:12d5dd728bee999b55ad67186013308eb47f9bb3a46e1b8ef99f4eeb03f1ce17_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:668a146ea3485387c2b4b19362cfd14f4c3663f8fdd52b0f480d70cc3b16c1f5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:75dfa31013491a9427e0cdafb7aba1f2da05c8dc7c84fe4ad3ae38f394b90eb6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:e5682bfe5e2856c09cdcf2f48afd1f60067fbc21d5fde0663002e16371205823_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4e949f3cbbb8b04da2d776831ca304f0771850a02cba8da9b707c39763803896_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d3343c8258d0e7d0496fbe4383238dc9c32299eaf28a08dfa65aeccba6f074af_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ebbbc9f210265836b31fae90c657b1969049c225cc84c901deb9857fc7b1e397_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fdd8f87a9ed4c78078951b2240000677176e13ec14102ba6ddddfd6d01a35b4e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:2073697b2e895f51d4ce1e1700441b9cb837651a4a5f2c42678fb0428ecf2a47_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:9914023da151a516095d40a89d6178bb1deafc86ae3821385b3513a883c85a34_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:c0dff4716baede655ebee6116f439518abf2c01cd20681a5fcea6187356e32e8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:f988b695541dcb7ff3735174685866ba7f6575bc3966ce737b979cb6fc3bd1d0_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:2182e5f97900bc01056ff6a20fb43566cf625f97d4a8b9e36a5594f8a985540d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:acee75d6d3f0c5ec23939ceec164f346f193fea40bd3a8806e059322c21b6eef_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:c33110e93edfa0c2d1c95a64292e4847c206e6df1074e07f768a2d3c65fdc40c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e517eb89cd592e68a20ed73bad458be98a0e17e20cd08980022672d3e3bda032_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3a47c735f41eba50e4148cad53872aa7adfacdf07a9a73c31610ad8c002316ab_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3da8f8dcb585ede90cda0baf66824090f6b0d4396a8e6060e42067ab2d7db9fb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5ac9a6e372033cd50814a949997f8f2ae81d56d58fde93a9764d0f0c8cfc9605_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:632f88a4cf65831d6a8f2f4cf9abc9c124988ea1c6d45e93e82a97797f8a2ab3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:66d6f77e99fd94626e2d6f38793979a638703a15a486404a904bbf7c530abc9d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:6c684e4f522d0c1961ab20bb5642312b03c4f3d41d776d31b850ec4233c8329f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:8839869d3d9f3cd72ffcc35b96c2236a07e9f0819eee12f4e4bfdb21df47ccb3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:9ae97c1d36ef2230ae0c5e06943c9727f36b831aac6fb50bd38a1d864fb16eac_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:54329ddc58f932654fa7871f66768701cfa30a5d4a9b47fa54ec6fc0c8d7c7ec_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:637373403bf958b7deca64c44b10757992021ee740a240920d8ab6c3d1aba0b4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d9c2688754bab43eb3ca133aeb64c7165f0ca27fd4ed6e539f0abf22e24c6198_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc1ad784012d49765cf8ebb0efbea2ba5001aadcced279b74c397e52af353c91_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:356b69ad54eca261c9f03dcbc7af52cc95270448ed99d79bdc756ea1340e8532_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:682bdd1069d3e63987e3c7b8cf104c3a399a7e20ee0b463652a6ffb69fb7bb4f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:b918ca4037cb46e5dd6cc415758ca8dc45273eda3f5bc4ecf19c859a2cc0228b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:bd17211ff3294019a049d05e491c237b17dd9fba3057fc9294c94e029513d19f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:203cb487e05930be38107a73f4e9f936147074e1fbce5a46b85c322feaf38769_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:304fcac6588d0f5344a73b9dd52c1f3fdb5a741a9bda7361e99492c25d1979e3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:34e56a1bf53a203f685559f01e448ff52e80499285ad3de2a887cd832ae94e3c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:f95c1d93469c7a1d155c8f1277f8759e45090f0d66ed6cf1a2e69f0e14ce1cd1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:4064b9a45476520ea055ef3d0cbb220336105317427e0388f2de528db661747e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:b3829f7aba229075ffda864ef96e7ee0d58841a16bae5b2486eb4e600ef50786_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:ba2c60dd91fc1303313facd0b423ef32bbd3cafa63a501c4c7b8d9fb07e5ccac_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:d0380791e2c94ca7e389d51ebe2fd219a7ca44bc5eb40f92a3211c3747759cba_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:5c72b7674a2bdb45394a5243431989def2675e7a2c9bcbc30b6a9721018960d2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a4bcd44a763ef4d74b79a41c2cd922dba8ee7d63fa510b252b4e8e23e2aebb1d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e61d01d7e2d84563a3b6b9d1d3ac5b653713268287f78139b304c31c25cdc110_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f9792428b59ed872581b71505a880064547642793d46099c36b97d3cc200ec9b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2b1465afe7843429e6814c37640c211b3e4b778903dad18726925af4f4eb2cf8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:80393f9d4323738e323437ccc728bb872a58f07222e862a38b6318755a8a5b13_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:ad51ee67d39ce746a3a33db44b8af2ce4c03e2249c6b8f792014259fd89cc176_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:bca45c888ecba695596aa75bfc4ca759abad135d7d6239cb2f52bbbb78d905a6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:11e9daab5f4fb5032f526ad2381beb26b22701baf930dbae22714a474bc53093_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:2cbe62cbdcc9df341d56ac5a26b416564fc2a28e69d490eee81b6481db67c442_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:c3f8ecf912e11cd58a5ea9de2b15d80dd31b4e28058211164156d1b721305509_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:c82b95f0eeba2d0d69f1c88454114c54ea3fbe5f5231f3059581433f1bf30de5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:12c7fe5aa9cd1bc5e7e568d26982784b545b254d85d1c6f17cf1e529b6e3821a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:a82302927aca43d1bb2a3e0bfb1d6923df78e0b658294ab6ce5ef0768e4fe115_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c72245ad296420026aa75658cb4fa1a66c7750150c1e83a695843329fe9a8cda_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d3d6e0b2beb2e6babd1f44b232035ac59d496f4e53dd8828b69d8c80ff995858_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:25fbc3691bcaedd264f7bd8d04977a096b2fd823b15193d6b39a23fb107116cf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:a72152cbe55ea6a4578e332c6f5122dbeed2ad10622cee211e90009e993bf21f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:ac499c025ee68aca45fc5ab9f5f2c9120f0587ac711ce818b92f4a7277b5688a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:d8234981a14115a35c14ac0a8221f3eee446e7568b17e24ef617da7c14a799ab_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:08a8ab7f7d5dd369ebb6638cced4cac7a762c9dbf19e99aa5fa16bf5d1d17bda_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:0e2303c824eb01dd6413c07c49d2bd4264254220bfbd3fb8f3d0ce777417fcbf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:9724dafc16b833e1ded0aaf306c3a11f4460f2b205ecf7557ff08427426e9033_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:f7d994c00bbf0588607ecb354c936e3a164e065de394f2f3c2c599a3dd05c197_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:19b3ffbea7c0255d230be49d79290eb77d13f16149cb5669873bf08f5e8315e7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:21c350623cf3a6a3eeecbd249c8ade4a3bc27bd2c6239b5b277b6665edb6e39b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:4a9a3f21ffbbb0954d107394462eb926e738e6cf041b3e34565053e1256cef04_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:aa12962b424fe70ce249b223480d8c9e350bf5bf1cd33c4d500da6bdd9e3fa75_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:237651a80789b4300ee527c5b981a14247dc0a1ca57319ac8a089ac0e0957ec7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:4019e57ce0add5546a75a33916344c88559ff79ab45ec39b085db3dffe7a31bb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:9333993df072fd7f0db468ac2fe2416cdd31e223582e8e1b13f26fea4dd3627e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:afcc7b516eac1feeb57510c0df8f1a12557c3b7228d5099768538aebdd2340ad_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:439e45078b8df42a48d6a2f70d26b483e6c74cd47a0cb45ef225ef645a093e02_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:93860ba4f314fcac68b6d745f9f343f6753cfe01a6a224a3e72c8cca51574e89_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:a30079b738275dd6fc82dc7ecd493d40be5a788f6fcc5b1acc393464fd316808_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:a99102d5c5bdb09ba94bd63f7a82884350f313a10df1eca020a805d2b830c6ab_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:0465345167bf32fc4d7bb8655d838fb563006c3386bbc00dfc6b66c499165a0e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52a1b13b981d7dad22827bf6a2a172a0dfde1a9455f4dd743e1512450c62e0f2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:535919cc3da57cd07e66e9322b9213bbeff11e0d3bcc4f6617c771c089d0c07f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8e03cb9fa2ff6e1aba9b7a52608b80eefc5ae18317816426162b3bcf4c718b20_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ab774217cd770c37966a7cb981e5fed0b243c364b99fdcad200a530512a0b7e7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:b9d91e44936f17f3ec129e0d9121a9de99afd64e4736a07d52f2adedfcefea52_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bb955940f775b73237b1db99e6799b7edb1d27f40e80a1729934bbbe9ef1b0bf_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bbff32447c0dacbc69e92f46bdf9c0b6cca5a254d1f412cae731b900c8d12312_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:1cdbafcddcbb7a2aa4dfc04e202e8f6f674acaf54cac6edc54f6623ad82d7cb6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:a2180edf098302bab199e2be7cdbaef7fe37db36a6ffe076d7e86b38b16a509d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:a99e839428e7385ae136d33b6e2c3496d095c104c3e029cb9844b21fa2182f23_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:cd1794ab70c6edca8b98db7d6671954b0b53ea49864718ac974399ae6cb3d83a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:359ffa8b815b28def3c1ee45fe5225c0ce5bd5038b5ca35830963c65d6a60135_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:980e40b09425367893cf0f52cb36e6187f1f9dedc2d3a9175e8bc79bd6c77189_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:a4a2469f1965a11d3259fa962305950eb7c207b419dee975eec5c85a5ef645a4_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:b0be864ebf714e2ac56995b2e293da7dac29d31ebbbc51d35cb5d5e77fe617c6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:043d3bb3a0804af42ca4d951baeacb0b785c9a49ce0e558e18faab3c9d12a837_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:2913efaefee058859704fff4000b7f88c52968c34442c0857f463403644b0752_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:83a77b5cdebb774613eaa95c60ccd194b2ea9894acbb07f8f285e0a11f976b56_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:f78286900c163424f4aa00ea091b613ae9d2853162e0b2086087ba87ef886d01_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:385615c739ebf25edd66e7f41955b84f98d051e811bf0c5d8d8b57677ccf8e55_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:3c155dd9704e777a9e8688ce7719762c5a366bfec38444dab4681c604b97505b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:5e2e42fbde46439e071046da968839cee16bc84f2d5e0a5daf0154299fd93365_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:cf9dce4fb1b1e4f861886bfcd6ece04555a58caca0af9ca14cd8a783de68061f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:2a782f6aab2c1607314a13aa7389cc5d821bcdf0750c00ac908b3b73e48c345d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:8a4e47ca1ddee1e8eff512a46b6041885bd7210a544879a098e3c84104d0fdd5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:dab4fe70139662294cdd038b125b1bd811dfefe75bae7371e585dfb568211699_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:dff9973082cd53902b8bc45ada747c4da132f6055d927fab41e86b6c8364534e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:950ae13be65db0c2c46e70ddaad5bf11eba49e9f7d3c7f9e8d05ba740115bc02_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:a8c19b68a93f5f87b077a9f399e3a26bc13d4d78c6d0937466e0271b854e5138_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:e55db71af192ae0db2180e523bbb67f144ed64a343c3d6e01fb3f12877f751f8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:e9971f076c429ee4de21df306488af11ff2e70dd467f5533047e38f4b2fc44c0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:1c87cb255f84b9dba270448eb2c764250d343ef2a94de2808b4cc52bda44844d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:816f154b4a1c6ad96c495d5f79f570bcc5a6d10083424b95f741eae2d119a9d2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:c445152858faf51ffe45f5c83ef5e8fdcc7e7f5bc885cce63a025b49268e7391_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:ede67a33332b8886caaa111941ab3f7e96791ff62460e00421dafa14b0e9d2e0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:3764b2ead73a4d63f8a22ddc28904fed116dccf099c33ea43aebbaba73eb8a5b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:c9ae2b0768508feced8cae50972b89684249709aa89a2a3ed9fb17652911310d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:d8ea817787dd52752cd4a5aff5d850b25a9c7446d13a8761bfae3ffe809a6531_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:e4677cbca10801506addb7dac02aaf18304efb208a8900b7223abc8ed22e4b6d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:11cf5c8f8cad1b25b5cb527a77f557814a06f73d83be14be8e4e57d4b35dd551_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:a317c0658f3294ca1a8754f701951f94a4c4bc212ff499fcbc752f44a6f70aa7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:e5dfac263c3b220e20d8ee738022f76d56b98332b6671541750963a2625b883e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:f684259d1de160c5c568caf080ba66724357cdc95c89ec5ca1fe491e0099dce6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:4246453a9c9d8319aff88cc53e6a600229ef4f93a152f690397f88ec05d8323d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:771489ab2882b0ff77cbe4cc46d293567cb09de2c53e49c4f10608856b744e09_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:bec72ee2b413d85c8264c9308207eb384359ee669cbe80d5671720a5b5fc6b30_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:ca08d960054848d94361c31267e5bd07becd7bc5b887b2718ad277550eb3fef5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:24d1c01e5f6cd1afbdddd2fffbd0895d31c87b222d0e78a4f119cf6c4fcd1b6c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:e275258affca0639af5b0268c5b277aba3c670fc69da095c912c28808b8c29e1_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:720b10039fc222bb095995e4e409802d6307698ecf8c10f44dbd3a9e7781c285_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7f454505b83c0d31bed458d90581c3d1a77c6007adc9065a58c1e1649e378182_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:92acc449df068df632fc04a68b45e20e5af62e8d49ec1e1dd2709fdfa9084737_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a3d67b5c741853a9b8cda46d557dd5a35a70b708342ee2bdd18475b54a623aab_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4958ce5cf8d2cfa40162ee428f194c87df63a78ad734bc6f575fc396122b82c0_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:547acf24bdfbb9c662ed6fbb807f05432ae030ca777e2a5efae2c89d3450c095_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:873ba50e302a60c504eb452c934dc12b8a0b6ae18e558389ccdf7f045470fdcf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f73d3f6eec16a8c2d3959702ae35c750c8a33873443f9889f3e94db2c731fe19_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:4fdd733119943fa16bff2b7d981cb9bad127ce3cca8444a4bf9f63a4e30c7f56_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:64113bb7089fbbf2ea7f07e73364e0742c5096b941d946d5063b8114ad90506a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7224a7fefd242881aab7867d3c00bc8d66c8abd73d966de4873714b28a59aa00_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e583cf5abcdffb411cc44d170bd4512332e454cb0b07bdc775ab033b0fe45d85_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:27afb00fd8b8f6d3da67cd4603fa7557e62937b57098b81c53f2bb075dab09a2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:8477411a326a87e88672967331207fd8d768032899201ec0920e46ec00051211_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:ac8617768573176468dda2c762744fe6d4c6bd70bda388bfa01f2841ea2711b9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:f52f7fd7a1400b7b67209a575a5d4795c1d76049d97adbba95239426b68650ab_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:27afb00fd8b8f6d3da67cd4603fa7557e62937b57098b81c53f2bb075dab09a2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:8477411a326a87e88672967331207fd8d768032899201ec0920e46ec00051211_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:ac8617768573176468dda2c762744fe6d4c6bd70bda388bfa01f2841ea2711b9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:f52f7fd7a1400b7b67209a575a5d4795c1d76049d97adbba95239426b68650ab_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:0fb505c6ab7f7d32fd3c412b419911b35a956e5e6e5ea35865b662a9821ec05e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:2901e5839375ef7fde39f8e5416acc33b2d514d9bf7ee7296b3ad6711dcffc3c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:c4b2f98901ffdfec2df38963cd339e61be77127c5adac5e39a3457ee543eb35f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:e03e5599757a86aeb3a60f954a53db8fd8d37e8fbd197c92b03b5c15de701e4c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:0fb505c6ab7f7d32fd3c412b419911b35a956e5e6e5ea35865b662a9821ec05e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:2901e5839375ef7fde39f8e5416acc33b2d514d9bf7ee7296b3ad6711dcffc3c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:c4b2f98901ffdfec2df38963cd339e61be77127c5adac5e39a3457ee543eb35f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:e03e5599757a86aeb3a60f954a53db8fd8d37e8fbd197c92b03b5c15de701e4c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:29e56d63eee9598378a66f19996d57b71350e816392a08415f1ba8844bab7899_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:449c20e8f4f09374ddad285d37fed52fcf85c524ba6b1d19e6c59f8d9ca82b46_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:45a21d09124661e2deefb567d74c0b5b504b869580732f6639912cc47364be80_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:7a14cb1830af668a583a5b19031b69fce5b37409153ba476d63d718e72b3dc6a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:29e56d63eee9598378a66f19996d57b71350e816392a08415f1ba8844bab7899_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:449c20e8f4f09374ddad285d37fed52fcf85c524ba6b1d19e6c59f8d9ca82b46_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:45a21d09124661e2deefb567d74c0b5b504b869580732f6639912cc47364be80_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:7a14cb1830af668a583a5b19031b69fce5b37409153ba476d63d718e72b3dc6a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:192a5bae6a4027a506d1a5ce3bdd5714f9b91ff05c309e89b182a5c50752d7a1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:59b246ae01aa1a8e1bfd8a10251a036733f24beca826cee1f23afd37c9cf6ce3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:713f4b3a3df6063c5148a25a66f735a7ad7fb5925f436526f4bdaf610c2c3536_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f1f134253f9ce29d65af10488e222908895600af124d1ae691bee3fbe07aee7c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:192a5bae6a4027a506d1a5ce3bdd5714f9b91ff05c309e89b182a5c50752d7a1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:59b246ae01aa1a8e1bfd8a10251a036733f24beca826cee1f23afd37c9cf6ce3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:713f4b3a3df6063c5148a25a66f735a7ad7fb5925f436526f4bdaf610c2c3536_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:f1f134253f9ce29d65af10488e222908895600af124d1ae691bee3fbe07aee7c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:189a23ac6bef43155a991149a4821a07e3d8d5715edfb631cf475dfc6f6f26b8_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:2b36522f0010b07b03793282a44cd106ff8b73b1df69810b703742ce57740103_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:3414d5955885b61b6b9b9923c4483570cd18bd4830d470d1f9bee8b5db002f13_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:355b2766587452f11cc4f13c8d5e3634007f84d3663bae9f33ef5b6c340d03d5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:189a23ac6bef43155a991149a4821a07e3d8d5715edfb631cf475dfc6f6f26b8_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:2b36522f0010b07b03793282a44cd106ff8b73b1df69810b703742ce57740103_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:3414d5955885b61b6b9b9923c4483570cd18bd4830d470d1f9bee8b5db002f13_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:355b2766587452f11cc4f13c8d5e3634007f84d3663bae9f33ef5b6c340d03d5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:61bfbd4a6ceec5b6782d1988a9c2c76126b5ab4d9930901628337e0724e42a4e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9ca9c66e1a37848f459495f5d20924dca99024e78a7c903b748bcb7eacaefb41_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ad15c0d83f4cee3ec1707bdd83eba6e20cd0b270a055383d576c4e759f340562_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f9017e0f8635ecd3ff2ad8f373c104b7c424bd838c1cb3fed5a70d235fd9644a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:61bfbd4a6ceec5b6782d1988a9c2c76126b5ab4d9930901628337e0724e42a4e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:9ca9c66e1a37848f459495f5d20924dca99024e78a7c903b748bcb7eacaefb41_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:ad15c0d83f4cee3ec1707bdd83eba6e20cd0b270a055383d576c4e759f340562_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:f9017e0f8635ecd3ff2ad8f373c104b7c424bd838c1cb3fed5a70d235fd9644a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:132f94e63e1ed2a8bfb28a8ffb93dba96c21a14ef9faa44c28a7b183d4fafd61_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:1e8d4dc85014a17732518c59ac5d9ac6ac0e70165ca1ce9705cec53bb9bc19c1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:89e4db7c6353c34173220a3f3b70c009e0e345a8485eec9e248bb8a82983df8d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:9de3e6fcafa2952770efd686e8b79b4871c0697f75c1c483c99cc43785f9202d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:132f94e63e1ed2a8bfb28a8ffb93dba96c21a14ef9faa44c28a7b183d4fafd61_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:1e8d4dc85014a17732518c59ac5d9ac6ac0e70165ca1ce9705cec53bb9bc19c1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:89e4db7c6353c34173220a3f3b70c009e0e345a8485eec9e248bb8a82983df8d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:9de3e6fcafa2952770efd686e8b79b4871c0697f75c1c483c99cc43785f9202d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:578bc1cb4634b21e142585864f71494845d367b7f9e732f1d534454468c4ceb7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9ad23a2414543c4072c87afa4f2e827ee3982e26e51e90764289a1048e3afed2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:dabcbfaf33a9a0ce4f2e5b000539e70b74a78695e89027eae3e26af4da09063e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f88c760456cac6030dae9d9542b8385cfe0eb39dc64748e987450dfa86ade384_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:b16aa71f99b0b0e3b6915b532603b1cc478603a29116621aa0987e8329ff53d2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:bbed9ee759bda2d4621a1b224653a7394dccc43ef95fcc690a90b1a68277ef94_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:c8b29c3d7af91de90a00703eff5c9af0ed83c8597a434cafd807d1269e687a7c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:eec1e98398a98dd232a30550ae9e616c673b8d25bfecca64f212e79b87910827_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:d3002db140044b485f751a72aab87aeedf65e0fca4229b5f6a45765f06c6cb77_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:e06eecdc9a945555e925ef5afe90a30d5ef35e20729b5f4f46ea486c2ac09268_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:ea8e1a061594aef597a7f0ccc1a86c65d4f84493b7b3b3cd7172fef4b1e86cb7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:ee8df32dd49e1c0bb9c36835d6274998e4743f664be16421b2dbc7aae565a495_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:254691153b595b829ad762df03aa0ce26594d930ed04255a49b5f6c0ef9da7be_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:69b2dd97e6d8fa152e640df2b8a1bde1890a1eadaa7de37378a84ffabf02abc0_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:7116516c55975c2ffdf74e0544859241793e69c9ea9a967833eb9c68673b9d3b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:ccbd612a8ace7d63aabfc443cd4caf18149204641f154f0474b88b16d4f13b07_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:0972e3c85c43a24fbc44386e47ff47b4de88a30990d3a9a505507eaccc342a95_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:5f7f8a4387def92a51b8228922ccd32d220e6573de7f8d372d853b39ed3aa7ce_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:ca0e91ab6ea0abe6bb4857f49af3877c53103d4a32b1dcfdac737c1f853bb5fa_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:f2b89206c59448f426a11f1a4802c1a6cc8dc3486e3d4844d5afaa95c8cbc123_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:162e29d5af6c4c483b87e95129fc03f889479326d8f5f7e4c2188e73cc8bdc59_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1b83d73670148bc6c40edd9b2a58ae871ea30afc5cee0a77255bd58d20c9d54d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:7a3d595d348b8d92f64e420a1209eb5ee9cae9339a8a300874811b3e50b46d0a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:7a69daf78a95411cc54a2151ec9008188bbc1fe68044278560b995f5832f57d7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:afd8a49f6aefd4483209ff3ef059192e0481a318767b69d7dd3e075aa4f45601_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b8febd19b46134403bbcbb38ab824c251f0f2ba1bd3b9a9b170182ba38f4c2cf_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0464e9ff4fe302377ba28fcd323653bc750649a0cd31597ab2b7da31e21f24a3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:54f9ead693a26d18b6e687f0ee5657c472af4af5037014cdff9898825fc9d000_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e3d03423b1790175c2b29f77019728219ada7ff15e1f1a07b483c7ef01e622cb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2fc048768de656bd2730d14850513166914d682cf24ecfbcaeccdb2454e59b9e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:39f6b9bf8cda42824fa67067b9eb13ce4a171c344e2b775eecde794d598a94ef_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:42f30c90df99cbd844c593ff1dbce6d6001b9466fe48e69cde0146157ec6f816_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:46d1a02866fecbb1cee98c9e3a8da066d881a12655380d1a130a9848f2807c21_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:876c22c99badbd9ff9ebb6d4ba706b225ee59ad9403a14b1ba8c7db273f316c7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:93bd9e5e32bc23f25d7c46338e3f161bbed495fc00e2a403516214f023e85676_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:a7b37ec80c60ef1fd6bbd719efeeeca1bf476d600bf43d79d0c94724a7dddf51_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:58a991330090fbd3070c500649311c46431fd2eca444c3f33597ecfb6e9ff3dc_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:61f0f44434d1ffcf7a48cdb07bca08c40c90cdce5a418ae54e5bdbaddecd7020_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:bbc75dbecab8c3777d4c51b59fbf296e3fd30e229ac4656e2539ae03a575cb9e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:e39e8b47519359d2b02304f7868928b17bc7a8b9f2b4ebfa79aac586607324f3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:098917f856ea1b70e5291d15906bc274e1c6f34af5c4dac6258ca56454694ebb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:49e25dc21a6cce1dade28e4db736bcc650e4dacfd7111e6976c8f1b02348cd04_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:a9f10ef89656ae59f77a686688ba6094036bc5597e7d920fda967be48d9d62fe_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:f309dc1fb71215af1b629c4bd7d153229d2f0117471b78a3d209461ffc515722_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:51f4146416915b4adb7a21cfee7c3577c4e506b2cd15a4e8211e45bcc7ee8f3f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:93a7337dc0b636733eb12d309d9689f2a1683583f6e88eb19d53da9739332cb7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:576f18854eb039294e7fdf3a3cee2960bde402f2cfeb61aa695a7456da8d2917_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:d759452ce92d77290f4eb0bf3609c5cfa9a16a8c51e3ff8c5ecafe27464b1faf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:69c06e8c32c952004d047677bb031670b6452644058501c4dea6aed78453d0f2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c98f20cb959b195b1398322b802c059e04bb5776859bd81a56d6f0438211f153_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:eec83e7577da44a9de03cc7ddcb7a9279750717265e6a63217f5e1fa59ecaa5b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:f96d2dc9350fc44ddfbfe2f2a8c518d30cc6a4226441978a52e1e3cbed0b070c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:92511b2d63c1a3ef823cac8c17dc9170309f88ec9b9394ddbef12a5cbdef7418_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:9338a9eb87c58defac23c5fa78cc5b69ec1d6588b9d457618fbef41efc99baf6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:f21ff257dd2a34da0a0148a8ad1f18e6857667d4ab63519f0e2852bf3880a802_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:04ad7942688e6cd01b46c6730aab9f030ee42706e4366f509332ab7b8f9fab19_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:290c883bb47c68703e338e67b56b92c0cda4faf27c5bf6fb58526059dc13c1b2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:8dd361447fd3b702295021eb72b80c81b37fadf71886a0c001a0ab2b994d8b1c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:b92d46e43e049624eaa33849bd61e6963b1f30bf1e0c4e419ffae6d0e7321b89_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:17c0f0227db7ae0cf1a10e0fcf79f52799e69f72877e2c06a29823dde3bb9874_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:2a9abc0fc5342c229e8664116b0c51189f41564e9a496548aaf75fb79a282b76_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:51b13bd4c082de38a7afc0bf5926dc26a511133e0673d65c5762e3ef4da1e419_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:b943664d51d8ea2b692fe89039d4ce173157e21d26e773ba73b72ed543604932_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:5b3a90899b571e241b00db0e77070c36c6ff62602a9f28428bf63d5a8aa514d0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:819d2abe609d3780c0910b23a83a89a063e1b7618c4c7610e9cb3c2744830261_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:d309a5a0f86f162adaf2df28b1a9b9675ac63ab53c13c3fa4355c3f9c8869a86_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:eddc0a0ff6eb1d2f24f918d8c0166985b646d3674ff7b84edd18b2867a5718de_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:2073884e53da6a6342fb9b4b97641c3195d9d7be53881f0ab3456f4ab738975f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:3aa9b1d7d95357a922ba827f1e9906fba6c17d5ad60dd9ae77a10aed92208979_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:d80941afee14f5eabbb88e228adf78e84b10588c96c1d2a3033ecfc1e2fd9862_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:e19522b79bb03219d35257a9ae101740273361137113e0c79d40320dfd57fe01_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:73941bc8599820238739031ae6487a8b6c8b12f9609f2f21047fdb2d7385d017_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:751d54f4d697666ab327bb79b9a8273fa4eecfa5657aa6dbef748219cce427ff_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:d80e318ea479d82d0f1f5881b139f4203319bb344f4e50f19fec99d7c4cddcc9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:f10ef168e8b09b8f597957b672e71d385fefb1ffd5fade44d492cd65f07c0c26_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:32221c26ea6b6d9a8711e05b5684e2b346fef9e781f585a1895f48ad13c65eee_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:41231e718bef3df76d1fdb327eb71f7bdfa3908fe36caa429d1dfec2fdb34a1d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:57a5815abec820a52b8e719501b360f1c2f0c38bc61290415e165962b4a0b47a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:68de9c225bc04d801e13426bba80d01b0d27a56d11a60f5189f7444e6ac9a93a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:54ac070af16167f2a0f738d9a9717c28c6c5305da5d791e4ef0a3ae994353201_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:902426f572f31f64336f6d05ee083682df97e931f04e7d330103391c523fc6d0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:d2a1f753763ce200d52f27e3afb04804b7fe4c6f7fca2ee8757b8d278e72fca6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:f007e2408e1c2c44971169b53e8fd38be574d4ecc4db2923fb223b457aba20f2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:39b8562fe0b921240397b0d566f2e2c6695e62bbd4e667c5ca7735d9dd15122b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:5c0014c0d295cd39dbb2660a5fd83d5a6e45453ba4bb2f0e47eb147d4c331097_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:9c913242d99dd100ae70454f7a216c07e967aa768cb1d62237e753d562f2f35f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:b24a0da1d44e1b50f41c59c402c5a33b8de78ec2016d463a447d963cdc1a88d6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:3f2338d4d6ab9561271bcbf82867379b6413360da08256d0ac3aa56e5c6e6473_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:df2c6e544422283851d52367b72b96cb04174da1dd0e176b8ac29b0857deadf5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:e9301d09523d3d6478397e8c5f3c71489da46367be20c3dc0158ef15d6d1157b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:f46ca0759115f818cca8b06d4fbe10a8bcaf5285922a1db90abffb5271a32b38_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:75f8dff1cc0658ee0e30ba09011b0d8f256c6778d19f998f956adcc1f4e42d10_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:81b8332a379c6015fca5a615f191e5143f286031df9582b715d52f9321dbcbd7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b862fa02562291b20e0eabb5d1d4bc7355b207dbcca87298a0bf1aceec12b683_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d663322aee5628f1a630ca6f6554f50064a8f47063edf40126c5e507e0b1c173_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2a745f631df4ce3cddf887032e5249227399f16433a6bfedc91cf0c12c24518f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:32ded4f268fde6b7820910cae43ba62fec16a4bec5db76e2c693817303a1c58c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:b2998f2c092d3ff580b0025ca56936e7338602185d1a0d3aa134b17fcef2b138_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f36c14b1d438f01ddaa36d75b72899f9dcfb0ab2816789fe516735f721bd9be8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:086170fae8a2d5a319803bcc156e56907a1f07b7e318756da55fcda930aebd56_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:8b1f634f0840eb5c11669e01709b875dba885cb68435c268f7e86ef819cee859_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:ab853f55643d7c4fab735346e3477b94b7fba6f5c6c4ac42387baef1a4c3efbd_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:f9da711475f82aa688badc90213d8268edeb2728cc28184a2e6361758122985b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:05abad4a0eb30bbb641a402f81ad8cce7797c3fe8dce62955dc288311783ff61_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:07f7c2784e62e0a3df91a70c3a288faff194007e85703ea3aad16d62024d0bdd_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:432eb4d09f36f7fe1a2223368299022b5e956e53a8e3ad47955b2611dffe6093_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:80c5146ab3be9f83fb2c477294bf921d2f4354ce83a0a0b6bb2efdd6d0457e16_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:201b306a4049e9839f76e59656e703a117ef8819c3c529846471e5e6eb4797d3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:734cfc62a8254117380d4df01cd62b9f4b107abdd7bf57023b8c29dda32fe66e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:7dccd1697a9b0c96253ea393a28810be119c864ed7aa6a949fc568c9d233ba45_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:ba726bda5be1e4aa20a7336e164669a0be5b25dd49220fa9c080138c8c58b593_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:3d2fdd8ee7a34fafd7ff0e84bcab4ba9fdfb75c3baffa42957ec91908b0697dc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:55c306fe15add0f901e0ac3ac5d1aef6f956619bfcf9fc5c8806e9c8484d5cec_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:499876bf6d73128f127ea0d03c2e4100f54af07b3b4e7095c8fbdbe11a4d84c0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:dc72496a0edf9ee8d953c46bb9d083b4e221e9692c52daf177cdfc21c3903659_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:1b7e83e6de82931d4a6324ec5694f109545a408f37f022e7ba8cf0bca7eef5f6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c6cfbf8463d2625431fafbae63aa570cf7fd93f2f00eda50c2c8c5677c7860a6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:eff20cecf5f1f4ab115714b18bcd0fb40cbb58b37120dda81f185c787fb2582d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:16e519a48e66f84b4e3e0490bcebbba01422c890fba51361590257a8afcf86b4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:dd6ab44d140004fce0820cedc3cdcb646288dc3228e2133b4caa16fc5ee309f8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e0621dbb9dc03d0f9697a6117ecfeba126c196a318d90b2b9ffc0dda74572080_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e066282970dbe4d2b2fdb3408ab2451f9d920d2036b0b9d1ceb89597aa58497b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:3790dfae1be8b03e8c785748ed3fc6d87d615ac6c41f525fed6b1e9444903f56_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:43ee7757f87af6c5abb500b70ef420b4bd52bf8cb41ccd9953ed164a5e182dc4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:84d888a20ca9196fde563f07a4c7e90a2afbfa4768309a0e9d549ce04a9648b5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:97297d452a1d57a5ab3d3ce9ab51014e4a683a8554e8abdeba5924cd5d616f66_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:11e1b8137efd47daf031c8e807bbaddeaeb36bdfe40265454e5f3ed61f956c11_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:46fdb3fd4b6c22b16c5c86331faeb60eb7b7a4743cabbe48b53f15c17ae856ff_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:dfe6080fcdf198ece7f27112ce9e0b6d3d422acad7856a40e18e729b64128fd2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:0831f2d473cf39c32b40eb703ed83f990bc4c1eefb044239050ddc55609b811d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:3dd050bbfc263414cd67d04508a3104c8473de35709bfa47fe8c0f6507d53da4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:5ad444bb4e567856f095d18932213a6608228878ce581c8ac0363c2762c9bfc3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:cbede7e6afbbe0a558fe13864d9e49722d98dae785bb339bce386ab5178b045a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:1d087015717c67fff27e6683b1f3111748998b708a35b1db68bd9c27e62d80df_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:2d1666660198c7a986aec646481ef3052f921fc86b04baff4389ea0319f70ab9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:83eef2305090d2590ed060f7be0a5576d2c89ed19611b0c5e9601cfa811fb38f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:9dd2a37689ae466268d732cd6fca1229c23fc7614a218e363e1f743c79bb0f1a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:446ae7fc1ecac656493ed8dedade6755cf8eaa10fe9f6a5e2c9871669d7846ce_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:c49863d29684102fd19cbd437fdf2d92d6ea9ce1cbec0abfcb084c00dcca75ac_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:c4ce876284a2c95ae34b71d92dd8c08dc6f1d5a765cc6e19eba81f3dd2b96d55_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:f14251222c3bc8ca40a143cd1f635ee04cbbee382ea2d62e6bb93aab47b3b940_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:5ec7b2bd0092cecdf72bed700bcef4162a0147a63280b19f33d937b07666ac37_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:8aba78d794c5171d202364a90f8e8f08c9f9684d49a664066617339e030ac615_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:bf13ccd5463105613915e645423e37dd914f235807e71200f534e6db49b8f9f1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c46f5cb25d373ab8ec5dfcf39a07812cb023dc2d38185582589986b4bf757a75_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:1d87018790e75c2229b545e01118b08adddf93c2fc155d7d9b62c54554a331e3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:1e3f60bab0c1d30ae4f7f525aefe014f65f6f1661c970d9a8c468d07eb516793_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:b1cbad34b438e7257312a396ae347467e051d27c1d30316d7fe79fab06d72e65_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:c38ed480297905ca3f6966d619c334be8f1ff9c3585c157cbd75029c5740f358_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:daeabd71ed6349fe71722699e4b091b69054935ee082c40148caede203af7cbb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:f72dc7b5d780b5488c4b1200806bf161b6df2da85a686bb77d7da8a0101e7269_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:2c9d15267fe224b604f3ccea771401c214d6a2191ea958f9747ed11a4b484e45_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:4b99dba54fec3e08e003121a81282497a81ddb2152eec801c317d5cd1b247c92_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:736f1585febd363f12e4a9ff247e40e67031af0d6ad1c9188942805e7e518719_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:efb34340cfe67508d0e9c9adbf40b5a3ab664b6c6dd03735dedb7a4e73887304_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:365a04a80ae46513861fafc0242957f552905fb0a907e495548bb590abd8f772_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:552070812b7cbfaf9f1de51bbd602dc92ca67e852bdcfc328bcbd827acb7919d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:805fbb710c7fe2d919bbaa4f98e10194523c05d4280d5130c754c25d0d149847_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:9031d8c5746045bad3f2d5bf032199fb2313d54e322026a9558b007f75a3f823_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:138ce1106e0ebba871d86d903fe2390b9f0fc6c2053867ae70c7707d8662ebad_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:88acc4070f838e64a406bc3c73986079d7b1852730b0de2cb0bd8fdb7ebd7f7e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:a5b94dbfcf393a3fb4c33fd3ae06de03e6963ebf66613e2de50e6e133b15af25_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:f3d4d38c6a47f88b8d9a9be9e69355b1f49d628abd621e566994c7efea13c389_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:4513b304af442315955fd65ebe289de9ce46c281fa5003a29a94a051e302054f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:5847d4dbeef3b7fe3188f23f51cc6bdeb69348a5f09cd6d149277bba6ebc2f57_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:646a4950577ae31bbd773d10deee06b21b6aeae8b643fbcce9aa7f95202a7de4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:f402e3fc4e19498256f0b191da0478b49c84aae88621b2dbba9748125f3451fe_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6a416c6afce9bb6c8b11861d491a139336c0ff0f4d28b481c8aebe7567cedb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:9ed8b88862e1ffd727e4ad97a11ab475c12b9b7ddd938f1206681d67370be9f9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:f1d4c2f6477b5359d9b94417b671d847b70f1a109509bfe5f89c668531cda71b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:f3a1ce666e8831c1ad7b5d5c9bf133656c82be9dc9006f38179f873533a69828_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:645e04b634e868de3776e647bcdee60434ec57117ace8e36b893f69b5488b901_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:76db3a97d20ddee2e691f7f20dcb0e7b51118c5ac7dbcc3faaa7db0963d49714_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:af903c699a9c5c2890075c0cb216a3849e1c25a056c4443f1b4e0d674766bf24_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:d6f95dd5717779fda116060bbdd9b88da4a9cba9b4950c462da2d89cb1bc5d1e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:557732aee784d789fa935c6fc3440a7f44e3e55169b54be2cd78858044b3c51b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ce7f8af6b78b32af7ae50e6b4373e8ab5caecb53e6d62bb004be0aa4668d7b8c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d6c6e0a17c1803aad090f7fad49ec6385e8ce09799a5ae578f62efed9c7722ff_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ff9ac8c7b92a978198a9b661c8839aa4ad1cbeaa12038f332eba6190bda399e5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:17260f753e6699ab09644a64ccb1eda2bfa07440c219b59d93731e58886ad672_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:19c69fca4e8499c8ae8f5b3793e8fb03c53143b32178a2adfec035c95f42e07d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:581cab26d3d83ddd692b84df9c3fcdc12dd57c211bed52e334fc427dfdb8aff3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:5d51451f0418c9e5d175c5cd461e46b071bc5144b78c46ec0d8ff4189a1dbe1e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0b3b3f35da432d0fe351923737d76c48391bf2a2165431b02dd11a6a100f889a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:69383f67fb64542de0f7f5aca3a843f73930457d35ff91fd735591d0d6b64a85_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9d594bcffb4d654a56bda70d02ed45eddb9a25301d2b5e41bdf7f25cd87c8230_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:f97d9797d9357362c164e6e17a2f667f07094e81367683086c803ce2e7a93003_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:1dc9dd30467a9458cb84ef4b12d7750aeeb5c90fc2e2ed986a86ac03cce65789_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:200c98c1162f33fe74cea1e73fcc6101da1dee9a7f8ef3c05f3472b8bad28b89_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:8cb12873fe39c326114362a2c7fe1210e9ce3868855c4dd3f4886d81ab619466_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:a4e0db24328c2902e6b97073bd1afb38795ca60e232a78c9ac0bb9cb08618c00_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:04c14b38eaf50662f48f40654866e49ced8bf0222dd77894ed2aefb70e227691_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:833b5ee590ce5337cf338e61782a24b850463ddcf06d04ef0ed0d24409634bd4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:8dcffb66b9d571792be4dda27e14f723664fea26d626ea3fe0fda398f50c59d8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:d1d7944d97f9eea5698a146133d537d74cd21b60e8b4b5bf096891d88ab144fa_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:6132418d94ead8750a7a7d31e3c7b87e6b8cf2be550588cb3b96058ed422e68f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:63eacebb0c58282fcc9da1ff415034d0329fb93ecfb759bab1c30d91e6503d89_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:904c513e7bab8a57206fec57902f0955db3e24cba84d12a52d089092939b7f7f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:a2474bccd4f2e9dc21a557e0a577ad18446aa8d8e6d67e1419d2d27a7fca40b5_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:89e81f4dc08a9175f11ee339046fc6b95f9013d438643be31aa0de948e93ad3d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:b303b862feffb4a0584ec3bad66d44fda523583d815247c580ec0823abe231a6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:d28fe7ce5f7e1a3d0beeb372e62024abce8d5282abade91c8b05ae4a32033329_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:f915bfab778eb6d8c2c5d1985c62f4b1d50c12c15b7da7fb2497b9edea77896a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:25894008c0ddd0eb884e12e9e6e6bc097c442e1eda562d19fcc6c05d2f34c01a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:62208c8deece97d9df7b4aed8c82ba21608a269fe52ca6e47a141f36f6ef0a66_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:65a9903ac369029939380870b10fa22692318bd91ccfd759277cffda97dc00c5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7e9faba72e9dd62134029e3cc416b4cc2f4f3356ca01d659b80d4dab5b22ce5c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:33a0afb45e8657225be6928b0a361dfc77f6cedacd1a2a2304a6f69100169c72_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:a9d25dbc07b4c391d87e06356f1a978e95cfe4ad89058266e2c39ed32759ce55_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:d227375264d22961d0a22c78569bfe3741daeab4dacc5cd63c8c925a411b7b38_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:fe9f98ed3f4e988e7ec3d337d78c5c76cad9f3803581e52b661a7624153ef7de_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6d454fef0ad4dd59f5ecfcc19b87838ec3906fe72865806f0134e9eee3e7883d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:fb8bf706639121fe492071415fae0b6784a6363a57aab4f23a2f4f57c84fb41c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:29cb9aff4e12594bf221eaad1b09eb4f4f2d10a6b2b68a6bcd9b26b747a4f130_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:2a76268c501020c31aa4cb6b6483386d689036d97065d7984a6d4b2638e02b96_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:4806b336f542eb627c1be173cbd4d344beeb211a748f63b3063065e22458ac6a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:ff5b24954e09f5636058b9b46170e25595b6c39abc1c5f58052792e791be0ee3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:1617cdf4e9f01cc47b77cd28c7e4f65dd04fc7e29ce28be1570c13296be0bab8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:7f600c8c9c1e890ce7d86821a256c9daa11c6d77faf107b485f97c75fbe48791_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:281e15213032851854f9cc52ccbc551f17b532ab32742dd03f87b21bb47aff31_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:512fba970689d12916d9f1f1ae7b7a3231efd2c9ca932b5630670e93e5fef232_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:599f3552880c50d9b15002e7e2ee00771cc84370199d8bd9ba44b64565003b59_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:ba2b1c73c53d50a84099f49b4ad7743ff3d7916d6ed410e34ace400e26dab5b7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1a9005fdd9d54c26ee13afa402820ef345f09801cfe0579ea0a7cbe3cc1ce036_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:35083cc76dda8352a62190f7897ef0400a1c7a150dc271d7c10e6ec8e5156ec0_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:388e2652f62ab9852dbacc7e778570dac401d0b8a6dce1616c5aa0c320a8d566_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:9b03937efb9475695e87026c939ae15907a49e276aa012707ac5eb8b4b8260b8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:7e431be0019ec36f9147a12e89393ca509f7e77692a238e2341add14e9c605a1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:8eb461e35006658b88f4ba52d72507a0a78d58629843aa41eea2735059324faa_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:951f5d43ec847e357cf6dca3b5218fb6038a85b573e57d6ed88f6b5bd171fb41_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:f4f321d130871d353061d63c2e6b54af6f67f29e70cec954671f70883062e2fe_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:27658870f5ed7dea0bacdef3ef436b366f27fc91d3db8a35b46799c38980fe2d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:393f703cf1630c9b4bef2254e887445586c1c9ac5965053c80729b7305710b54_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:a871ab0ff94ced20d5a038a5006000a8a8d6c7c7834c1014ccaf73ef41924a2d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:febe2214871a2c94715517aa0e6fb4ffbc555ce1c9d858308d5f54b1363fd885_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:133acb1f2912d7c6219df26418befb3e418b0cac9ef7ab0f07438ff5097a1767_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:280ba6223277af14ff4c2ac33df602ec67ee0ebcbd2d58eb5f8fb7b741dd8562_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:5ab751a0691963f4a3798e1ca898987a26a7c321a67b34ca37a9aaf3b846075e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:bd5751e384f5ea8aee3e19c105b11f078b49c071c36f72ddf7d220f39a971e0c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:47e4f4cdc4eaf77ca5af326f923f59a8f06bb88c093d44a109a966f20dd55b82_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:51a7ee83e736d1f35c9bca1c8e8e42ff19a492cefd69ac040267c725da49418e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:cb1bc80d4f94e905294eb00503f271bc459497af68354044bd67714b47c07cc4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:da3d64f5d44fc22036499aae2d720b14e942d3d7c5d1bd2fbde323b21a7ec938_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:2b67be771ddf1b1811fd69a1d609d54afed6a45a97f9c71a06f2626524974d8c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:5415b6107acb1af388faa600dfdab92b3794ee4eb8bc45ec142f564fd33b4388_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:9aeca826b5f5b40b0f1232b1a1b5a787e9b28aa6e7e04e3f7694ec5d6bc6a859_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:f97cc5c1c0fd4beb7b312fbde25a1f40c5812a309a3e932ef7d57899ea471813_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:215e265eb73018c04aa4708f47241ca1d6a9698c0e564a2c14f5e74163191332_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:23bb9988ee07dedd9dfd33e589fdf81f5deb8a6d3bc09ff31f50f143d1235c4a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:ab07255df12225d6a570a169b3b1ad88e90bef213b5098bbfbc60325c2e9ed28_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:bffda06c8f5cc6faf2c7480e33dfb221f318e3a4511db50895e57868470eac04_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:3078e9e57398d06d82d3a664187902f6f896731c26fdb9623fb2da67c3f936c3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:47e0d90d35dfc445119824d1655a009636dfb9c2f85692aae0de4552f23a795e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:89185c97aeade5b9fe16391465c4dac24884aa56c87ac2ccb0c2a23e1ab82d54_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:a95c7184e402a15e8a9ff8f369520e94fde04779c8d26f80cc611a55e2e70d38_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:288592e97f5fff499d99298a0c45d1f8dbd382dbfc3b8cc1e20670596c3bc85f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9af52261b0be9e03ea625f57db07563cd136790ea1a3699210e083cd4a80f7db_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:90b22670035e15c13f659626facc0c143ffd1804b2540f8d9247b85c0276114b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:8ce644ea227f038c1b9a502e589f3bce8458455e9f1dabef7713193c9d7eb1c8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:288592e97f5fff499d99298a0c45d1f8dbd382dbfc3b8cc1e20670596c3bc85f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-rhel8@sha256:9af52261b0be9e03ea625f57db07563cd136790ea1a3699210e083cd4a80f7db_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:36a8fb3f81446165012607db362b0c7c8c8493aaa848308070b182530453a7e8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-problem-detector-rhel8@sha256:b9034b6fc73552fabad32eef68a266fe1e3d7c1e6add8c8ca192a429b996f4c3_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:2b7d2d6f2b75a0f13c47a61421b4ce684c46e06448b522269d47c896e00516fd_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:5635e26de0c1077697ab9b37424f6a4fc2ad79fe51c5cda4914a24c488dce7a0_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:9a88e948d97c68a9638a101a675bbb9d013e6d4d2d333de76e51ae8a36e97922_arm64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:cafd0deb6e438141cf6668ed14467188c7b31e8ff58352b1e1dbd260ae40e3d4_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:4371da1434bc6e17c04b445c2e3c4c376badac517feba6d473f50ca6d9a3f55d_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c6e8f05ed59e980a8a2cf0aef2853dca2bcf4416cfcfb3e22e773be6a62c4910_arm64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:d599138163a52db10bd5b8fa783f3ffeafe4e217940d81c3d5b8610931bebb24_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dc0af5bd22ec93ec4258687ed231ca1eff679d697c38af0ac123c7c07378d0d7_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:2b7d2d6f2b75a0f13c47a61421b4ce684c46e06448b522269d47c896e00516fd_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:5635e26de0c1077697ab9b37424f6a4fc2ad79fe51c5cda4914a24c488dce7a0_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:9a88e948d97c68a9638a101a675bbb9d013e6d4d2d333de76e51ae8a36e97922_arm64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:cafd0deb6e438141cf6668ed14467188c7b31e8ff58352b1e1dbd260ae40e3d4_amd64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:3918239dd7357f2e5926900133ba277fcb35f58d563aea70dd92644063d5bb14_s390x",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:7be892989c14810a3d3830ee07862f626fd4791bb6b01da81747427a63009c2b_amd64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:87d74ebae10438bb7f3e192079053d32097e836ef49be57188b35f6d2fc7a1c0_arm64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:c1015308347bb6236dc5ab989e9510417d7027619fee55ef05bfbc4c82bd4db7_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:7b2a9ac6875c6ffd7a11a31bed56c40001b87edfe03fa7539021d41d65e4c2f7_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:93695cd901a5a0afbdb14881f46560da679db2f4e30b92ed94281eee47844211_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:05e870f09a7cfaad2afffec234fec617099e5219fdfdeb0fec02e2880df63636_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:46f756b78495567caef1418defc641c3e3e51181574ddb5fa8f758d6144c7697_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:a553c17acd7b26424a332d74137b8a52fc95c598d821f146d84aba327c84a073_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:a9eab6aff56ce48f31106935b7dbed740fd81d53735756920e1553ae4ee239c3_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:19e268780b4e107451f735bafe825620e2a48d53e6882582891cadfb561ef7f7_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:501c81ac371dc384f538b5ade72dcec1ff51ce38ac79f7daa79193adbf6745b2_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:15062779c21c5d1bdea4e25f48a7a8e9b983ab89d78f55459aa18c79051b9591_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:225115b43a741463bb995d8c452a36b8b0854915c909406275a12bd3c06eb185_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8952bf99491459b5944e3b98656f9788c9ed8724f4d8604e4fc9a22d823a72f8_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fd12eb7fe23f9c351b652b823501d2e7d4c9a738f27068f8a482346a26acaee4_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:ab973d8b49d3fa0a684aec2867612ed1cf36fb8a6a9c62941c024817135036e0_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:c03b877a849c4892b2cfb25f768be67e3ac0888ee34e53f27ba97b51857d8763_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:c743349d3a6abb28c4e142f9f1296d08fb07b586ee31495960a4ada97a7b8508_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:de5335bb16d79c439d2e35d86164233e37a7bb93ec3f9122087b3ea5789a4335_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2178358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of requests.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Within OpenShift Container Platform, the maximum impact of this vulnerability is a denial of service against an individual container so the impact could not cascade across the entire infrastructure, this vulnerability is rated Moderate impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:abd33d5261a7525569654475e1ad81cab85a606ebcfb678218ea28cd6624de5b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:c4ad102b6e2c38e1727b48a323709642271aac6f5579bd9fd338660c0ae9a6fa_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:767207510d5637c1d6009c506ec1f88ca8206e13b0c66079d4323116aba72af6_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:dba09ed920fb3fc8b5ba17b36074b9cf89cbd4335c6bb7d8e698ccca5647969f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:276b4243e6b30cd05b5f83ca5dab50655e12eaec22287c09484972606dc57b8d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:68a34409010a41f70d2ccf7bcf9176c4baa3c4614b6f63f10f9a9f651c30dc64_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:11f871a273d95fdcca7b4229ac09c4b11655950435ce70729fbedad281a60eb4_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:20362166c63d6a6ab08e84b395ccfc913e56f49e0b4e6cd5db39a9680dfe0061_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:71c649e8642cc2158bd6958efe3896f4b4ece3787d7c52c91525354d9fc32665_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:b21eadb4bdbfd913d463c17bcde0e22dd97901059c9ea5861b8efb04e2e69b3f_arm64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:5b3bf4a5cfe22334599f097d6fde60d0fe47705d23c8f3df1ffade79214a75d7_amd64",
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:6f919097747367e3c94fba66cd57d66544f7ff950708e0a04de1064f7f473a9f_s390x",
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:f174b2ce2e716ecf4fb4401a884da87eb9b6dedaa7da054585d3c99b1f8c00ba_arm64",
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:f2e0fcde8abda18f6d4db48a97db4558c6a1983fe3309959860cb810a3ba400e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:681ef93c89ae19b4a5b6a8af323d2115c840beae9c089cb500894da62b978c25_arm64",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:6d67f697e2d96cd2a974714baa137f2b6dab7558559c1b07ba25587a308c1104_s390x",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:b86b9f8277a4bf2165a38cb03a0b39e81e1d87541dc17254a85c779be95caaec_ppc64le",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:f5828b56670cda8b039a870da9cdc876c3db83991495c25f5d6fff55b31180df_amd64",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:13181c2d8fc922e1d38abb0aa6252d21cd937ccdf9c70cdb13b100568febeb40_amd64",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:36daf782cbc03c6b95ace166f600eb41342b9e156afb5bac0bb4bd22196cc17c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:5f44a0944deaece99d450093e46e8903ccd8b81dbdb22428e7ad9740e52e300e_s390x",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:b586981ebaf0209f654880bdd3794cf26af3ba68065fef727700593fe90c7c2f_arm64",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:679fbf51acacf8d1d9378b4f8c39766bdfb9a90f956316a79c5e4a33fc7c7085_amd64",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:76c4cfd7b2f0568c2e422921989eabe488b2fe49e58e1f4a93ca75e13fddcf31_ppc64le",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:86a3985e83477c5c3f4030204a68288e3b8a9fd63d3442ffca423614ab21af59_arm64",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:d5e7e1b51f0bb66a2206415a74437faa5e28fb2aeaa76a400405d5508d294c58_s390x",
          "8Base-RHOSE-4.13:openshift4/oc-mirror-plugin-rhel8@sha256:554448c83678da9a6d664e54557312d4e8ad1cc92dac86f8ad8e2f3ce083dda2_amd64",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:b0a795c4fb425ad575ab61cf4ffe470d273894b5b9012b56eb414a4d96283ad2_amd64",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:c95c4ee0441e551bd05d775998e254f77726939908e01aa66dc1b4b01864e5fb_s390x",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:e9cd8ae38eac2617822144409a5a36dcc1ae1f3e9c8bb10e0295b7f44405eacb_ppc64le",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:f40fbd8c5a0681167270416905efccb8871a90476e2b75b4c13b9b289b4e4c4d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:39c19109b4cb1593c307e2fdd6d7fe81b3c9d5838a921f3c7f965116f74d93ca_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:3e165f8e775be73b634b2ebaef8643e528ba01b47e56e81082dd3e7c07665ac6_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:3ff54c2f5cc60083ed2c1378cb96a59550dc96bb50dd86c0d20af9794858af86_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:a156da2f3ed7868046f260d04ca0eeb113461202fbe16910ccddff2941509269_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7aee4cfd86f951fc30e975fbfc0eff7f61a8186bc63403e4c14e01cc5878e639_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9b85ab164a837bf47e69d2ca0881973034282943c40ac90eed52761f559617df_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:be08df853fc45c1baf62cd5715cf56efe871049f78e6b5fe74db4f917dfd0649_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cf980756deb999c72fdfaf97719b6e30405eec0b4a196a90acfdd45c3eb8496f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:7e8e7d8e9ef8b807c61a16e618be3a616e7acd5bbac0ef372c767b9fb8f0ef71_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:ca28b1119353f48204ffa4389802160416240d010979aedcb3343f0c11ac9e44_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:d5eb4e51e85f0ee5735abdf18d49d42d6a075d85798f01a08eb60b09b1086713_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:f2e9a9813c44220e7d43f6f135880a25def97edd9d490ebb2f470cf76ccaa45d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1386f32387807d46bf032da9fb91aca7b4f9752eb7dd1c9cf5f6d30c079a6285_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:867823e1809575f8f6994e04cf43ffb9b0aa954916df7aa5d1cd7176cc741b4a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:8e66dc3e8c5907d1951e216021f7b32eeb39b90becaeca8e6358be699c71df69_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:dda8bd2978b6eaeb33feb25d1b9ddc91eec2d67a2dd6b98c575d6408e7e36bc3_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:a5cea7ddcc6798b9c53b559c8064dd60973fbb6d6a2c03fccb3ea0ffad80057f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:475f8a32299a39853ecac1752eb63b0c8d2b5511805f9d6aa914a146b0d81e02_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:1d8b3f0c280069eb1e7d3eb6a1380d3015c6c05be68c721f9790cbca52eea048_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:9f31a47c3cbd1087267453b590fb2324968289bdcf9b486d04d1b64b98bb6b5f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:2f9d1d45814321e1fb6ac261efe27364932ee32c739000acf6923c340ad25006_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:5ecb6c628edb29489f174f8c60b3d0690d9b713118757e36877cfa6b8291279f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:9d3c81d604a408941c28c57a9bcc26e1deaf8e5b2d72dd91938c45df895fedd5_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:d44798c5099df2b13644af5ca4f0cc4403dcd12effea00a986a1b2fd07985893_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:84cd487fdef018f0d06b49e3d4c88765d8f2a2e34f09b43ba99e4d7643633692_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d39ff71143746d7558d13011bd1851e7d8d077dff89c1bc29173bdf49fb3f458_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:79e8c7a7f6a561a9a7ea05b38cf83a9fa5ca98b7926493bd7182dd4f1d412298_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:fd8b83a74493e23cf984460fc131eb3aa85697f266cbc91f22d180934e48b4e1_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:57afb053900323816033b9c63f58394aca7277ff1ae7113c2c55150174a2b659_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:c12aacfb4c7e3156d728d9378852833d78f4f82730de1e4618c8cac8d53b2717_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:946abe60d2acf1a719fe2374b871196d013f1b7747514826714b2171ed6febc4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:f0a32ecd14019caef15048d9e34bcdbfaaabc86e22cba18509050dd6eb6f0ff2_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2f2255df61619d34f574a026e2c1e9c33f6fadcac3cfdc1969765a246fc11dab_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:3790f676409c494f3705bda11bd31cd620442c9137b28b3507ac2e7075393de2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:8ac634a984bba251cb020117d7df74e980593426312c287de2fc1feef8eb8450_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f901121721b5fe45d9a0afcbaca4cd289784ca9b6f11cd8a294d446a7dfec375_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:4fc45e4fd49639fc1f91d7a1cd82c541fb5694b40bfb442c51159a8865986c56_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:6eda17c43e48e5edd1b3d2c919adf90b25287cc4a9a35e77f0088e2254c42cc9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8b23d493cdfad8a602986223f83866e90d31103456f9eed06ae20e67192c8816_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fa5d8745e3b15377ac97d9985a1d3e701c71a8a5ebfba763d223cb46566bc56b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0c0b8c3c32d2b484ea54c19440f7c7919bc30acf53831b8a75b136b3aa40942f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:817e42e1a536903bb44c40ef371385a52749475a0041f30f1ecc53480f7bb0ce_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:14c6b5f77bb2b55963429b64c9e4a198c13e28798336fcce982e4b91464eb63c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:26d8718d2708052bf6c69ae10b6b89af58280a3e5f82c42ba322d21fb55d77f0_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:6c033b96618bb5685f29eb166bfa35b6d0270732b3754b2de47fabf0e27e9d5b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:92352a749ff34d8a488c72aafa883607154f3b24cb2e0e0ddc6ac4dbab0a4175_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:1b1bf8df8760977fb7a3a4658f86a592c93ad25355ea268b22dd892550a05bed_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:28533675ab6f86e1072a04ad3734f031abe492042a1e941b9866419ca10923d8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:47b7190627d62449df3ca5e4c26acbeb5fb54516d01bfdc43926d361100482b8_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:7e1f9aef429d8adb77a220ab4e493bf60bac3f573a117020a14f4f528447c6bf_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:43bcbcedb2cbfa722171bd2c179902ddfc4c7a6c29dbeebb0f88210b05e68673_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:5268e059679ded7a071eb59e11297c1c168f3354a6c1e839aa3505c80bfb8de2_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:9f8be32fdb6b152e02f62bbb381e1dbeb512c7e99dfd08ef04214824e48366c6_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:e1772cf53f67791f02515388fd453211e9760bdabfaca0611ccd1809deb1901b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1301f9658058af81f1f8a76dccf9f87dc1647e91fb7bcf01d7b4125cef67a7ac_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:606c51a469344e47515ad884718b8591a5750212f820c7e926714ee02df008b3_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a9153923d8ef24ef4cca0981f34a4e7b81c39b9cf1dd4759c63c5e24b7f0de87_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:aeac8288ca01a33296403116a1d2713935d8ce9893f9326287ea490bc48ca021_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:3ebdf9205c6b56a6005ee1881b2a261861827a8fc4e694179a599009156cc895_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:7c02676c0d37abdbe013be8d7c2cbba1ea046866e8fd49a9a57a0bbce287539a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:a2b0f6e7531646c65c864f761c9ed71e2bae83eaee0283bb47cef69721b86678_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:c0063fd5b47ce6ed1aa4705dc6d2daef39aa7fccb378251fb34441c63bbe52a0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:017728add676a9e24d887fe5775aa4fd8e7361881f90eadc311189d5b89a2acd_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:3b1c70fd1e7286398fa41461845f326191b66bca6913d8c88724c1df9bd996d4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:b0da28d38be29639780c4c1404faea27404d4991b9b4d4575f3a88f2154a97cb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:c0935422472d6e4b13a650947fdd40d56993305f2ee0746bbed2f33bd138925e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:673968105754e78bc6f570d7194d014fefc728b2a1aa5e7ba4a21c919a203a34_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:861f6397239144570f541714468a05641aa30ae9999f44cd19c897ad3d3db22f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:9e39518f914fddbcda4d12aa9e2d77aa151b960700bab762c1aaab753101155e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:acfcd655ecf4f819ca764dea7b96752a11e2605c40551c5081dbb3469d2f7ab1_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:0b087344775d0cb1114484b2b7c0578db4974e23331c20483459e51d188e8e85_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:0f9ecb06596b6460cfc41d8d3457579e9618fdf7879694fdcbebed814c29a1ba_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:bc3e832fa2d990cfc4114ff1dbbd857d24bfa17d72b8f4477bbc152d328df2a2_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:ca89b898e7df7a0ecbe81fa62f759383a68b3e92066a1862484eb765e9f19160_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:5e2d94ee16268948e3558f1e670e9a4070d7ce88e347fa111bc802185a29f2a6_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:6b04ec75bafab2f1b58af16821cdda99d838f9acf04e957cbd7ef06b74d14518_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:da1adaabdaf2e32f803fcd1d08fc895ce9361a3f550ec3acefb9ebb3f5343e34_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:f4001faa1f7f134279b3a7b3c65b9112877925bd0ced5cccf9b78fb10981e9c4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:0018949d5ffae31e0ecc24f162fe20672cd896c12215813b470e0ab685cdfc94_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:6c3bb53a8778b80c01e24f9c1cd907445e347f00fecf6529089aca400e5c519c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:7140d3421e1e60382e884bd531dd08e791521a1c622936ed09bf9ef0e29a2927_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:b6d3a39c0ab2a09eab3c7acee58b7a305ac909925d35ebe245db6cf8e6511a1d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:223384a51834c19516286860f71e948ad852eb09c5be7f28bcbe9f5be9cb452a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e499d9af701b9f650d7a84848507a54994a5450f38885e05b144859fe16fa250_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e578e17973d85134aef88994eb2ec91b89a7ea53ec8769220464dfec231c11e3_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f8e054733935b856b19c6ee54fffcc6cab5f20990f3b0338f536f46b31e176f7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:4d120f30a9b30c949eb2d207b60cc4a8119217bebac18296267cdd6d481f495d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:ba660caea070b329bbd381957e245aa9150086a36c00333c5db203d6d3b0de52_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:bba3246ecc4a4f485f139d4571d54559ca3bb96e3b26d0e738bae419729b36ec_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:d9f9b2239ab30a4478e8325751279f4e4cadd341668270384c481a2c5f21737a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:12d5dd728bee999b55ad67186013308eb47f9bb3a46e1b8ef99f4eeb03f1ce17_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:668a146ea3485387c2b4b19362cfd14f4c3663f8fdd52b0f480d70cc3b16c1f5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:75dfa31013491a9427e0cdafb7aba1f2da05c8dc7c84fe4ad3ae38f394b90eb6_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e5682bfe5e2856c09cdcf2f48afd1f60067fbc21d5fde0663002e16371205823_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:12d5dd728bee999b55ad67186013308eb47f9bb3a46e1b8ef99f4eeb03f1ce17_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:668a146ea3485387c2b4b19362cfd14f4c3663f8fdd52b0f480d70cc3b16c1f5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:75dfa31013491a9427e0cdafb7aba1f2da05c8dc7c84fe4ad3ae38f394b90eb6_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:e5682bfe5e2856c09cdcf2f48afd1f60067fbc21d5fde0663002e16371205823_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4e949f3cbbb8b04da2d776831ca304f0771850a02cba8da9b707c39763803896_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d3343c8258d0e7d0496fbe4383238dc9c32299eaf28a08dfa65aeccba6f074af_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ebbbc9f210265836b31fae90c657b1969049c225cc84c901deb9857fc7b1e397_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fdd8f87a9ed4c78078951b2240000677176e13ec14102ba6ddddfd6d01a35b4e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:2073697b2e895f51d4ce1e1700441b9cb837651a4a5f2c42678fb0428ecf2a47_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:9914023da151a516095d40a89d6178bb1deafc86ae3821385b3513a883c85a34_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:c0dff4716baede655ebee6116f439518abf2c01cd20681a5fcea6187356e32e8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:f988b695541dcb7ff3735174685866ba7f6575bc3966ce737b979cb6fc3bd1d0_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:2182e5f97900bc01056ff6a20fb43566cf625f97d4a8b9e36a5594f8a985540d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:acee75d6d3f0c5ec23939ceec164f346f193fea40bd3a8806e059322c21b6eef_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:c33110e93edfa0c2d1c95a64292e4847c206e6df1074e07f768a2d3c65fdc40c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e517eb89cd592e68a20ed73bad458be98a0e17e20cd08980022672d3e3bda032_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3a47c735f41eba50e4148cad53872aa7adfacdf07a9a73c31610ad8c002316ab_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3da8f8dcb585ede90cda0baf66824090f6b0d4396a8e6060e42067ab2d7db9fb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5ac9a6e372033cd50814a949997f8f2ae81d56d58fde93a9764d0f0c8cfc9605_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:632f88a4cf65831d6a8f2f4cf9abc9c124988ea1c6d45e93e82a97797f8a2ab3_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:66d6f77e99fd94626e2d6f38793979a638703a15a486404a904bbf7c530abc9d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:6c684e4f522d0c1961ab20bb5642312b03c4f3d41d776d31b850ec4233c8329f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:8839869d3d9f3cd72ffcc35b96c2236a07e9f0819eee12f4e4bfdb21df47ccb3_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:9ae97c1d36ef2230ae0c5e06943c9727f36b831aac6fb50bd38a1d864fb16eac_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:54329ddc58f932654fa7871f66768701cfa30a5d4a9b47fa54ec6fc0c8d7c7ec_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:637373403bf958b7deca64c44b10757992021ee740a240920d8ab6c3d1aba0b4_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d9c2688754bab43eb3ca133aeb64c7165f0ca27fd4ed6e539f0abf22e24c6198_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc1ad784012d49765cf8ebb0efbea2ba5001aadcced279b74c397e52af353c91_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:356b69ad54eca261c9f03dcbc7af52cc95270448ed99d79bdc756ea1340e8532_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:682bdd1069d3e63987e3c7b8cf104c3a399a7e20ee0b463652a6ffb69fb7bb4f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:b918ca4037cb46e5dd6cc415758ca8dc45273eda3f5bc4ecf19c859a2cc0228b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:bd17211ff3294019a049d05e491c237b17dd9fba3057fc9294c94e029513d19f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:203cb487e05930be38107a73f4e9f936147074e1fbce5a46b85c322feaf38769_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:304fcac6588d0f5344a73b9dd52c1f3fdb5a741a9bda7361e99492c25d1979e3_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:34e56a1bf53a203f685559f01e448ff52e80499285ad3de2a887cd832ae94e3c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:f95c1d93469c7a1d155c8f1277f8759e45090f0d66ed6cf1a2e69f0e14ce1cd1_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:4064b9a45476520ea055ef3d0cbb220336105317427e0388f2de528db661747e_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:b3829f7aba229075ffda864ef96e7ee0d58841a16bae5b2486eb4e600ef50786_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:ba2c60dd91fc1303313facd0b423ef32bbd3cafa63a501c4c7b8d9fb07e5ccac_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:d0380791e2c94ca7e389d51ebe2fd219a7ca44bc5eb40f92a3211c3747759cba_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:5c72b7674a2bdb45394a5243431989def2675e7a2c9bcbc30b6a9721018960d2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a4bcd44a763ef4d74b79a41c2cd922dba8ee7d63fa510b252b4e8e23e2aebb1d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e61d01d7e2d84563a3b6b9d1d3ac5b653713268287f78139b304c31c25cdc110_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f9792428b59ed872581b71505a880064547642793d46099c36b97d3cc200ec9b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2b1465afe7843429e6814c37640c211b3e4b778903dad18726925af4f4eb2cf8_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:80393f9d4323738e323437ccc728bb872a58f07222e862a38b6318755a8a5b13_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:ad51ee67d39ce746a3a33db44b8af2ce4c03e2249c6b8f792014259fd89cc176_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:bca45c888ecba695596aa75bfc4ca759abad135d7d6239cb2f52bbbb78d905a6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:11e9daab5f4fb5032f526ad2381beb26b22701baf930dbae22714a474bc53093_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:2cbe62cbdcc9df341d56ac5a26b416564fc2a28e69d490eee81b6481db67c442_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:c3f8ecf912e11cd58a5ea9de2b15d80dd31b4e28058211164156d1b721305509_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:c82b95f0eeba2d0d69f1c88454114c54ea3fbe5f5231f3059581433f1bf30de5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:12c7fe5aa9cd1bc5e7e568d26982784b545b254d85d1c6f17cf1e529b6e3821a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:a82302927aca43d1bb2a3e0bfb1d6923df78e0b658294ab6ce5ef0768e4fe115_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c72245ad296420026aa75658cb4fa1a66c7750150c1e83a695843329fe9a8cda_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d3d6e0b2beb2e6babd1f44b232035ac59d496f4e53dd8828b69d8c80ff995858_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:25fbc3691bcaedd264f7bd8d04977a096b2fd823b15193d6b39a23fb107116cf_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:a72152cbe55ea6a4578e332c6f5122dbeed2ad10622cee211e90009e993bf21f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:ac499c025ee68aca45fc5ab9f5f2c9120f0587ac711ce818b92f4a7277b5688a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:d8234981a14115a35c14ac0a8221f3eee446e7568b17e24ef617da7c14a799ab_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:08a8ab7f7d5dd369ebb6638cced4cac7a762c9dbf19e99aa5fa16bf5d1d17bda_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:0e2303c824eb01dd6413c07c49d2bd4264254220bfbd3fb8f3d0ce777417fcbf_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:9724dafc16b833e1ded0aaf306c3a11f4460f2b205ecf7557ff08427426e9033_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:f7d994c00bbf0588607ecb354c936e3a164e065de394f2f3c2c599a3dd05c197_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:19b3ffbea7c0255d230be49d79290eb77d13f16149cb5669873bf08f5e8315e7_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:21c350623cf3a6a3eeecbd249c8ade4a3bc27bd2c6239b5b277b6665edb6e39b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:4a9a3f21ffbbb0954d107394462eb926e738e6cf041b3e34565053e1256cef04_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:aa12962b424fe70ce249b223480d8c9e350bf5bf1cd33c4d500da6bdd9e3fa75_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:237651a80789b4300ee527c5b981a14247dc0a1ca57319ac8a089ac0e0957ec7_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:4019e57ce0add5546a75a33916344c88559ff79ab45ec39b085db3dffe7a31bb_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:9333993df072fd7f0db468ac2fe2416cdd31e223582e8e1b13f26fea4dd3627e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:afcc7b516eac1feeb57510c0df8f1a12557c3b7228d5099768538aebdd2340ad_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:439e45078b8df42a48d6a2f70d26b483e6c74cd47a0cb45ef225ef645a093e02_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:93860ba4f314fcac68b6d745f9f343f6753cfe01a6a224a3e72c8cca51574e89_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:a30079b738275dd6fc82dc7ecd493d40be5a788f6fcc5b1acc393464fd316808_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:a99102d5c5bdb09ba94bd63f7a82884350f313a10df1eca020a805d2b830c6ab_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:0465345167bf32fc4d7bb8655d838fb563006c3386bbc00dfc6b66c499165a0e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52a1b13b981d7dad22827bf6a2a172a0dfde1a9455f4dd743e1512450c62e0f2_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:535919cc3da57cd07e66e9322b9213bbeff11e0d3bcc4f6617c771c089d0c07f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8e03cb9fa2ff6e1aba9b7a52608b80eefc5ae18317816426162b3bcf4c718b20_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ab774217cd770c37966a7cb981e5fed0b243c364b99fdcad200a530512a0b7e7_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:b9d91e44936f17f3ec129e0d9121a9de99afd64e4736a07d52f2adedfcefea52_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bb955940f775b73237b1db99e6799b7edb1d27f40e80a1729934bbbe9ef1b0bf_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bbff32447c0dacbc69e92f46bdf9c0b6cca5a254d1f412cae731b900c8d12312_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:1cdbafcddcbb7a2aa4dfc04e202e8f6f674acaf54cac6edc54f6623ad82d7cb6_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:a2180edf098302bab199e2be7cdbaef7fe37db36a6ffe076d7e86b38b16a509d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:a99e839428e7385ae136d33b6e2c3496d095c104c3e029cb9844b21fa2182f23_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:cd1794ab70c6edca8b98db7d6671954b0b53ea49864718ac974399ae6cb3d83a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:359ffa8b815b28def3c1ee45fe5225c0ce5bd5038b5ca35830963c65d6a60135_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:980e40b09425367893cf0f52cb36e6187f1f9dedc2d3a9175e8bc79bd6c77189_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:a4a2469f1965a11d3259fa962305950eb7c207b419dee975eec5c85a5ef645a4_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:b0be864ebf714e2ac56995b2e293da7dac29d31ebbbc51d35cb5d5e77fe617c6_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:043d3bb3a0804af42ca4d951baeacb0b785c9a49ce0e558e18faab3c9d12a837_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:2913efaefee058859704fff4000b7f88c52968c34442c0857f463403644b0752_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:83a77b5cdebb774613eaa95c60ccd194b2ea9894acbb07f8f285e0a11f976b56_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:f78286900c163424f4aa00ea091b613ae9d2853162e0b2086087ba87ef886d01_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:385615c739ebf25edd66e7f41955b84f98d051e811bf0c5d8d8b57677ccf8e55_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:3c155dd9704e777a9e8688ce7719762c5a366bfec38444dab4681c604b97505b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:5e2e42fbde46439e071046da968839cee16bc84f2d5e0a5daf0154299fd93365_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:cf9dce4fb1b1e4f861886bfcd6ece04555a58caca0af9ca14cd8a783de68061f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:2a782f6aab2c1607314a13aa7389cc5d821bcdf0750c00ac908b3b73e48c345d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:8a4e47ca1ddee1e8eff512a46b6041885bd7210a544879a098e3c84104d0fdd5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:dab4fe70139662294cdd038b125b1bd811dfefe75bae7371e585dfb568211699_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:dff9973082cd53902b8bc45ada747c4da132f6055d927fab41e86b6c8364534e_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:950ae13be65db0c2c46e70ddaad5bf11eba49e9f7d3c7f9e8d05ba740115bc02_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:a8c19b68a93f5f87b077a9f399e3a26bc13d4d78c6d0937466e0271b854e5138_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:e55db71af192ae0db2180e523bbb67f144ed64a343c3d6e01fb3f12877f751f8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:e9971f076c429ee4de21df306488af11ff2e70dd467f5533047e38f4b2fc44c0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:1c87cb255f84b9dba270448eb2c764250d343ef2a94de2808b4cc52bda44844d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:816f154b4a1c6ad96c495d5f79f570bcc5a6d10083424b95f741eae2d119a9d2_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:c445152858faf51ffe45f5c83ef5e8fdcc7e7f5bc885cce63a025b49268e7391_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:ede67a33332b8886caaa111941ab3f7e96791ff62460e00421dafa14b0e9d2e0_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:3764b2ead73a4d63f8a22ddc28904fed116dccf099c33ea43aebbaba73eb8a5b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:c9ae2b0768508feced8cae50972b89684249709aa89a2a3ed9fb17652911310d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:d8ea817787dd52752cd4a5aff5d850b25a9c7446d13a8761bfae3ffe809a6531_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:e4677cbca10801506addb7dac02aaf18304efb208a8900b7223abc8ed22e4b6d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:11cf5c8f8cad1b25b5cb527a77f557814a06f73d83be14be8e4e57d4b35dd551_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:a317c0658f3294ca1a8754f701951f94a4c4bc212ff499fcbc752f44a6f70aa7_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:e5dfac263c3b220e20d8ee738022f76d56b98332b6671541750963a2625b883e_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:f684259d1de160c5c568caf080ba66724357cdc95c89ec5ca1fe491e0099dce6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:4246453a9c9d8319aff88cc53e6a600229ef4f93a152f690397f88ec05d8323d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:771489ab2882b0ff77cbe4cc46d293567cb09de2c53e49c4f10608856b744e09_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:bec72ee2b413d85c8264c9308207eb384359ee669cbe80d5671720a5b5fc6b30_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:ca08d960054848d94361c31267e5bd07becd7bc5b887b2718ad277550eb3fef5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:24d1c01e5f6cd1afbdddd2fffbd0895d31c87b222d0e78a4f119cf6c4fcd1b6c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:e275258affca0639af5b0268c5b277aba3c670fc69da095c912c28808b8c29e1_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:720b10039fc222bb095995e4e409802d6307698ecf8c10f44dbd3a9e7781c285_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7f454505b83c0d31bed458d90581c3d1a77c6007adc9065a58c1e1649e378182_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:92acc449df068df632fc04a68b45e20e5af62e8d49ec1e1dd2709fdfa9084737_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a3d67b5c741853a9b8cda46d557dd5a35a70b708342ee2bdd18475b54a623aab_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4958ce5cf8d2cfa40162ee428f194c87df63a78ad734bc6f575fc396122b82c0_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:547acf24bdfbb9c662ed6fbb807f05432ae030ca777e2a5efae2c89d3450c095_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:873ba50e302a60c504eb452c934dc12b8a0b6ae18e558389ccdf7f045470fdcf_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f73d3f6eec16a8c2d3959702ae35c750c8a33873443f9889f3e94db2c731fe19_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:4fdd733119943fa16bff2b7d981cb9bad127ce3cca8444a4bf9f63a4e30c7f56_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:64113bb7089fbbf2ea7f07e73364e0742c5096b941d946d5063b8114ad90506a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7224a7fefd242881aab7867d3c00bc8d66c8abd73d966de4873714b28a59aa00_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e583cf5abcdffb411cc44d170bd4512332e454cb0b07bdc775ab033b0fe45d85_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:27afb00fd8b8f6d3da67cd4603fa7557e62937b57098b81c53f2bb075dab09a2_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:8477411a326a87e88672967331207fd8d768032899201ec0920e46ec00051211_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:ac8617768573176468dda2c762744fe6d4c6bd70bda388bfa01f2841ea2711b9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:f52f7fd7a1400b7b67209a575a5d4795c1d76049d97adbba95239426b68650ab_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:27afb00fd8b8f6d3da67cd4603fa7557e62937b57098b81c53f2bb075dab09a2_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:8477411a326a87e88672967331207fd8d768032899201ec0920e46ec00051211_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:ac8617768573176468dda2c762744fe6d4c6bd70bda388bfa01f2841ea2711b9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:f52f7fd7a1400b7b67209a575a5d4795c1d76049d97adbba95239426b68650ab_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:0fb505c6ab7f7d32fd3c412b419911b35a956e5e6e5ea35865b662a9821ec05e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:2901e5839375ef7fde39f8e5416acc33b2d514d9bf7ee7296b3ad6711dcffc3c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:c4b2f98901ffdfec2df38963cd339e61be77127c5adac5e39a3457ee543eb35f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:e03e5599757a86aeb3a60f954a53db8fd8d37e8fbd197c92b03b5c15de701e4c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:0fb505c6ab7f7d32fd3c412b419911b35a956e5e6e5ea35865b662a9821ec05e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:2901e5839375ef7fde39f8e5416acc33b2d514d9bf7ee7296b3ad6711dcffc3c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:c4b2f98901ffdfec2df38963cd339e61be77127c5adac5e39a3457ee543eb35f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:e03e5599757a86aeb3a60f954a53db8fd8d37e8fbd197c92b03b5c15de701e4c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:29e56d63eee9598378a66f19996d57b71350e816392a08415f1ba8844bab7899_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:449c20e8f4f09374ddad285d37fed52fcf85c524ba6b1d19e6c59f8d9ca82b46_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:45a21d09124661e2deefb567d74c0b5b504b869580732f6639912cc47364be80_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:7a14cb1830af668a583a5b19031b69fce5b37409153ba476d63d718e72b3dc6a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:29e56d63eee9598378a66f19996d57b71350e816392a08415f1ba8844bab7899_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:449c20e8f4f09374ddad285d37fed52fcf85c524ba6b1d19e6c59f8d9ca82b46_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:45a21d09124661e2deefb567d74c0b5b504b869580732f6639912cc47364be80_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:7a14cb1830af668a583a5b19031b69fce5b37409153ba476d63d718e72b3dc6a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:192a5bae6a4027a506d1a5ce3bdd5714f9b91ff05c309e89b182a5c50752d7a1_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:59b246ae01aa1a8e1bfd8a10251a036733f24beca826cee1f23afd37c9cf6ce3_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:713f4b3a3df6063c5148a25a66f735a7ad7fb5925f436526f4bdaf610c2c3536_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f1f134253f9ce29d65af10488e222908895600af124d1ae691bee3fbe07aee7c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:192a5bae6a4027a506d1a5ce3bdd5714f9b91ff05c309e89b182a5c50752d7a1_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:59b246ae01aa1a8e1bfd8a10251a036733f24beca826cee1f23afd37c9cf6ce3_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:713f4b3a3df6063c5148a25a66f735a7ad7fb5925f436526f4bdaf610c2c3536_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:f1f134253f9ce29d65af10488e222908895600af124d1ae691bee3fbe07aee7c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:189a23ac6bef43155a991149a4821a07e3d8d5715edfb631cf475dfc6f6f26b8_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:2b36522f0010b07b03793282a44cd106ff8b73b1df69810b703742ce57740103_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:3414d5955885b61b6b9b9923c4483570cd18bd4830d470d1f9bee8b5db002f13_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:355b2766587452f11cc4f13c8d5e3634007f84d3663bae9f33ef5b6c340d03d5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:189a23ac6bef43155a991149a4821a07e3d8d5715edfb631cf475dfc6f6f26b8_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:2b36522f0010b07b03793282a44cd106ff8b73b1df69810b703742ce57740103_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:3414d5955885b61b6b9b9923c4483570cd18bd4830d470d1f9bee8b5db002f13_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:355b2766587452f11cc4f13c8d5e3634007f84d3663bae9f33ef5b6c340d03d5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:61bfbd4a6ceec5b6782d1988a9c2c76126b5ab4d9930901628337e0724e42a4e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9ca9c66e1a37848f459495f5d20924dca99024e78a7c903b748bcb7eacaefb41_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ad15c0d83f4cee3ec1707bdd83eba6e20cd0b270a055383d576c4e759f340562_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f9017e0f8635ecd3ff2ad8f373c104b7c424bd838c1cb3fed5a70d235fd9644a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:61bfbd4a6ceec5b6782d1988a9c2c76126b5ab4d9930901628337e0724e42a4e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:9ca9c66e1a37848f459495f5d20924dca99024e78a7c903b748bcb7eacaefb41_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:ad15c0d83f4cee3ec1707bdd83eba6e20cd0b270a055383d576c4e759f340562_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:f9017e0f8635ecd3ff2ad8f373c104b7c424bd838c1cb3fed5a70d235fd9644a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:132f94e63e1ed2a8bfb28a8ffb93dba96c21a14ef9faa44c28a7b183d4fafd61_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:1e8d4dc85014a17732518c59ac5d9ac6ac0e70165ca1ce9705cec53bb9bc19c1_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:89e4db7c6353c34173220a3f3b70c009e0e345a8485eec9e248bb8a82983df8d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:9de3e6fcafa2952770efd686e8b79b4871c0697f75c1c483c99cc43785f9202d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:132f94e63e1ed2a8bfb28a8ffb93dba96c21a14ef9faa44c28a7b183d4fafd61_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:1e8d4dc85014a17732518c59ac5d9ac6ac0e70165ca1ce9705cec53bb9bc19c1_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:89e4db7c6353c34173220a3f3b70c009e0e345a8485eec9e248bb8a82983df8d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:9de3e6fcafa2952770efd686e8b79b4871c0697f75c1c483c99cc43785f9202d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:578bc1cb4634b21e142585864f71494845d367b7f9e732f1d534454468c4ceb7_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9ad23a2414543c4072c87afa4f2e827ee3982e26e51e90764289a1048e3afed2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:dabcbfaf33a9a0ce4f2e5b000539e70b74a78695e89027eae3e26af4da09063e_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f88c760456cac6030dae9d9542b8385cfe0eb39dc64748e987450dfa86ade384_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:b16aa71f99b0b0e3b6915b532603b1cc478603a29116621aa0987e8329ff53d2_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:bbed9ee759bda2d4621a1b224653a7394dccc43ef95fcc690a90b1a68277ef94_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:c8b29c3d7af91de90a00703eff5c9af0ed83c8597a434cafd807d1269e687a7c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:eec1e98398a98dd232a30550ae9e616c673b8d25bfecca64f212e79b87910827_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:d3002db140044b485f751a72aab87aeedf65e0fca4229b5f6a45765f06c6cb77_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:e06eecdc9a945555e925ef5afe90a30d5ef35e20729b5f4f46ea486c2ac09268_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:ea8e1a061594aef597a7f0ccc1a86c65d4f84493b7b3b3cd7172fef4b1e86cb7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:ee8df32dd49e1c0bb9c36835d6274998e4743f664be16421b2dbc7aae565a495_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:254691153b595b829ad762df03aa0ce26594d930ed04255a49b5f6c0ef9da7be_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:69b2dd97e6d8fa152e640df2b8a1bde1890a1eadaa7de37378a84ffabf02abc0_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:7116516c55975c2ffdf74e0544859241793e69c9ea9a967833eb9c68673b9d3b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:ccbd612a8ace7d63aabfc443cd4caf18149204641f154f0474b88b16d4f13b07_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:0972e3c85c43a24fbc44386e47ff47b4de88a30990d3a9a505507eaccc342a95_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:5f7f8a4387def92a51b8228922ccd32d220e6573de7f8d372d853b39ed3aa7ce_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:ca0e91ab6ea0abe6bb4857f49af3877c53103d4a32b1dcfdac737c1f853bb5fa_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:f2b89206c59448f426a11f1a4802c1a6cc8dc3486e3d4844d5afaa95c8cbc123_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:162e29d5af6c4c483b87e95129fc03f889479326d8f5f7e4c2188e73cc8bdc59_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1b83d73670148bc6c40edd9b2a58ae871ea30afc5cee0a77255bd58d20c9d54d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:7a3d595d348b8d92f64e420a1209eb5ee9cae9339a8a300874811b3e50b46d0a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:7a69daf78a95411cc54a2151ec9008188bbc1fe68044278560b995f5832f57d7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:afd8a49f6aefd4483209ff3ef059192e0481a318767b69d7dd3e075aa4f45601_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b8febd19b46134403bbcbb38ab824c251f0f2ba1bd3b9a9b170182ba38f4c2cf_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0464e9ff4fe302377ba28fcd323653bc750649a0cd31597ab2b7da31e21f24a3_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:54f9ead693a26d18b6e687f0ee5657c472af4af5037014cdff9898825fc9d000_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e3d03423b1790175c2b29f77019728219ada7ff15e1f1a07b483c7ef01e622cb_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2fc048768de656bd2730d14850513166914d682cf24ecfbcaeccdb2454e59b9e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:39f6b9bf8cda42824fa67067b9eb13ce4a171c344e2b775eecde794d598a94ef_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:42f30c90df99cbd844c593ff1dbce6d6001b9466fe48e69cde0146157ec6f816_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:46d1a02866fecbb1cee98c9e3a8da066d881a12655380d1a130a9848f2807c21_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:876c22c99badbd9ff9ebb6d4ba706b225ee59ad9403a14b1ba8c7db273f316c7_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:93bd9e5e32bc23f25d7c46338e3f161bbed495fc00e2a403516214f023e85676_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:a7b37ec80c60ef1fd6bbd719efeeeca1bf476d600bf43d79d0c94724a7dddf51_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:58a991330090fbd3070c500649311c46431fd2eca444c3f33597ecfb6e9ff3dc_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:61f0f44434d1ffcf7a48cdb07bca08c40c90cdce5a418ae54e5bdbaddecd7020_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:bbc75dbecab8c3777d4c51b59fbf296e3fd30e229ac4656e2539ae03a575cb9e_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:e39e8b47519359d2b02304f7868928b17bc7a8b9f2b4ebfa79aac586607324f3_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:098917f856ea1b70e5291d15906bc274e1c6f34af5c4dac6258ca56454694ebb_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:49e25dc21a6cce1dade28e4db736bcc650e4dacfd7111e6976c8f1b02348cd04_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:a9f10ef89656ae59f77a686688ba6094036bc5597e7d920fda967be48d9d62fe_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:f309dc1fb71215af1b629c4bd7d153229d2f0117471b78a3d209461ffc515722_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:51f4146416915b4adb7a21cfee7c3577c4e506b2cd15a4e8211e45bcc7ee8f3f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:93a7337dc0b636733eb12d309d9689f2a1683583f6e88eb19d53da9739332cb7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:576f18854eb039294e7fdf3a3cee2960bde402f2cfeb61aa695a7456da8d2917_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:d759452ce92d77290f4eb0bf3609c5cfa9a16a8c51e3ff8c5ecafe27464b1faf_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:69c06e8c32c952004d047677bb031670b6452644058501c4dea6aed78453d0f2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c98f20cb959b195b1398322b802c059e04bb5776859bd81a56d6f0438211f153_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:eec83e7577da44a9de03cc7ddcb7a9279750717265e6a63217f5e1fa59ecaa5b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:f96d2dc9350fc44ddfbfe2f2a8c518d30cc6a4226441978a52e1e3cbed0b070c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:92511b2d63c1a3ef823cac8c17dc9170309f88ec9b9394ddbef12a5cbdef7418_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:9338a9eb87c58defac23c5fa78cc5b69ec1d6588b9d457618fbef41efc99baf6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:f21ff257dd2a34da0a0148a8ad1f18e6857667d4ab63519f0e2852bf3880a802_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:04ad7942688e6cd01b46c6730aab9f030ee42706e4366f509332ab7b8f9fab19_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:290c883bb47c68703e338e67b56b92c0cda4faf27c5bf6fb58526059dc13c1b2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:8dd361447fd3b702295021eb72b80c81b37fadf71886a0c001a0ab2b994d8b1c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:b92d46e43e049624eaa33849bd61e6963b1f30bf1e0c4e419ffae6d0e7321b89_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:17c0f0227db7ae0cf1a10e0fcf79f52799e69f72877e2c06a29823dde3bb9874_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:2a9abc0fc5342c229e8664116b0c51189f41564e9a496548aaf75fb79a282b76_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:51b13bd4c082de38a7afc0bf5926dc26a511133e0673d65c5762e3ef4da1e419_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:b943664d51d8ea2b692fe89039d4ce173157e21d26e773ba73b72ed543604932_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:5b3a90899b571e241b00db0e77070c36c6ff62602a9f28428bf63d5a8aa514d0_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:819d2abe609d3780c0910b23a83a89a063e1b7618c4c7610e9cb3c2744830261_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:d309a5a0f86f162adaf2df28b1a9b9675ac63ab53c13c3fa4355c3f9c8869a86_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:eddc0a0ff6eb1d2f24f918d8c0166985b646d3674ff7b84edd18b2867a5718de_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:2073884e53da6a6342fb9b4b97641c3195d9d7be53881f0ab3456f4ab738975f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:3aa9b1d7d95357a922ba827f1e9906fba6c17d5ad60dd9ae77a10aed92208979_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:d80941afee14f5eabbb88e228adf78e84b10588c96c1d2a3033ecfc1e2fd9862_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:e19522b79bb03219d35257a9ae101740273361137113e0c79d40320dfd57fe01_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:73941bc8599820238739031ae6487a8b6c8b12f9609f2f21047fdb2d7385d017_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:751d54f4d697666ab327bb79b9a8273fa4eecfa5657aa6dbef748219cce427ff_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:d80e318ea479d82d0f1f5881b139f4203319bb344f4e50f19fec99d7c4cddcc9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:f10ef168e8b09b8f597957b672e71d385fefb1ffd5fade44d492cd65f07c0c26_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:32221c26ea6b6d9a8711e05b5684e2b346fef9e781f585a1895f48ad13c65eee_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:41231e718bef3df76d1fdb327eb71f7bdfa3908fe36caa429d1dfec2fdb34a1d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:57a5815abec820a52b8e719501b360f1c2f0c38bc61290415e165962b4a0b47a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:68de9c225bc04d801e13426bba80d01b0d27a56d11a60f5189f7444e6ac9a93a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:54ac070af16167f2a0f738d9a9717c28c6c5305da5d791e4ef0a3ae994353201_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:902426f572f31f64336f6d05ee083682df97e931f04e7d330103391c523fc6d0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:d2a1f753763ce200d52f27e3afb04804b7fe4c6f7fca2ee8757b8d278e72fca6_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:f007e2408e1c2c44971169b53e8fd38be574d4ecc4db2923fb223b457aba20f2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:39b8562fe0b921240397b0d566f2e2c6695e62bbd4e667c5ca7735d9dd15122b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:5c0014c0d295cd39dbb2660a5fd83d5a6e45453ba4bb2f0e47eb147d4c331097_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:9c913242d99dd100ae70454f7a216c07e967aa768cb1d62237e753d562f2f35f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:b24a0da1d44e1b50f41c59c402c5a33b8de78ec2016d463a447d963cdc1a88d6_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:3f2338d4d6ab9561271bcbf82867379b6413360da08256d0ac3aa56e5c6e6473_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:df2c6e544422283851d52367b72b96cb04174da1dd0e176b8ac29b0857deadf5_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:e9301d09523d3d6478397e8c5f3c71489da46367be20c3dc0158ef15d6d1157b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:f46ca0759115f818cca8b06d4fbe10a8bcaf5285922a1db90abffb5271a32b38_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:75f8dff1cc0658ee0e30ba09011b0d8f256c6778d19f998f956adcc1f4e42d10_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:81b8332a379c6015fca5a615f191e5143f286031df9582b715d52f9321dbcbd7_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b862fa02562291b20e0eabb5d1d4bc7355b207dbcca87298a0bf1aceec12b683_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d663322aee5628f1a630ca6f6554f50064a8f47063edf40126c5e507e0b1c173_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2a745f631df4ce3cddf887032e5249227399f16433a6bfedc91cf0c12c24518f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:32ded4f268fde6b7820910cae43ba62fec16a4bec5db76e2c693817303a1c58c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:b2998f2c092d3ff580b0025ca56936e7338602185d1a0d3aa134b17fcef2b138_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f36c14b1d438f01ddaa36d75b72899f9dcfb0ab2816789fe516735f721bd9be8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:086170fae8a2d5a319803bcc156e56907a1f07b7e318756da55fcda930aebd56_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:8b1f634f0840eb5c11669e01709b875dba885cb68435c268f7e86ef819cee859_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:ab853f55643d7c4fab735346e3477b94b7fba6f5c6c4ac42387baef1a4c3efbd_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:f9da711475f82aa688badc90213d8268edeb2728cc28184a2e6361758122985b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:05abad4a0eb30bbb641a402f81ad8cce7797c3fe8dce62955dc288311783ff61_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:07f7c2784e62e0a3df91a70c3a288faff194007e85703ea3aad16d62024d0bdd_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:432eb4d09f36f7fe1a2223368299022b5e956e53a8e3ad47955b2611dffe6093_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:80c5146ab3be9f83fb2c477294bf921d2f4354ce83a0a0b6bb2efdd6d0457e16_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:201b306a4049e9839f76e59656e703a117ef8819c3c529846471e5e6eb4797d3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:734cfc62a8254117380d4df01cd62b9f4b107abdd7bf57023b8c29dda32fe66e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:7dccd1697a9b0c96253ea393a28810be119c864ed7aa6a949fc568c9d233ba45_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:ba726bda5be1e4aa20a7336e164669a0be5b25dd49220fa9c080138c8c58b593_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:3d2fdd8ee7a34fafd7ff0e84bcab4ba9fdfb75c3baffa42957ec91908b0697dc_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:55c306fe15add0f901e0ac3ac5d1aef6f956619bfcf9fc5c8806e9c8484d5cec_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:499876bf6d73128f127ea0d03c2e4100f54af07b3b4e7095c8fbdbe11a4d84c0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:dc72496a0edf9ee8d953c46bb9d083b4e221e9692c52daf177cdfc21c3903659_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:1b7e83e6de82931d4a6324ec5694f109545a408f37f022e7ba8cf0bca7eef5f6_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c6cfbf8463d2625431fafbae63aa570cf7fd93f2f00eda50c2c8c5677c7860a6_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:eff20cecf5f1f4ab115714b18bcd0fb40cbb58b37120dda81f185c787fb2582d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:16e519a48e66f84b4e3e0490bcebbba01422c890fba51361590257a8afcf86b4_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:dd6ab44d140004fce0820cedc3cdcb646288dc3228e2133b4caa16fc5ee309f8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e0621dbb9dc03d0f9697a6117ecfeba126c196a318d90b2b9ffc0dda74572080_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e066282970dbe4d2b2fdb3408ab2451f9d920d2036b0b9d1ceb89597aa58497b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:3790dfae1be8b03e8c785748ed3fc6d87d615ac6c41f525fed6b1e9444903f56_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:43ee7757f87af6c5abb500b70ef420b4bd52bf8cb41ccd9953ed164a5e182dc4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:84d888a20ca9196fde563f07a4c7e90a2afbfa4768309a0e9d549ce04a9648b5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:97297d452a1d57a5ab3d3ce9ab51014e4a683a8554e8abdeba5924cd5d616f66_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:11e1b8137efd47daf031c8e807bbaddeaeb36bdfe40265454e5f3ed61f956c11_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:46fdb3fd4b6c22b16c5c86331faeb60eb7b7a4743cabbe48b53f15c17ae856ff_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:dfe6080fcdf198ece7f27112ce9e0b6d3d422acad7856a40e18e729b64128fd2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:0831f2d473cf39c32b40eb703ed83f990bc4c1eefb044239050ddc55609b811d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:3dd050bbfc263414cd67d04508a3104c8473de35709bfa47fe8c0f6507d53da4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:5ad444bb4e567856f095d18932213a6608228878ce581c8ac0363c2762c9bfc3_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:cbede7e6afbbe0a558fe13864d9e49722d98dae785bb339bce386ab5178b045a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:1d087015717c67fff27e6683b1f3111748998b708a35b1db68bd9c27e62d80df_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:2d1666660198c7a986aec646481ef3052f921fc86b04baff4389ea0319f70ab9_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:83eef2305090d2590ed060f7be0a5576d2c89ed19611b0c5e9601cfa811fb38f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:9dd2a37689ae466268d732cd6fca1229c23fc7614a218e363e1f743c79bb0f1a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:446ae7fc1ecac656493ed8dedade6755cf8eaa10fe9f6a5e2c9871669d7846ce_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:c49863d29684102fd19cbd437fdf2d92d6ea9ce1cbec0abfcb084c00dcca75ac_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:c4ce876284a2c95ae34b71d92dd8c08dc6f1d5a765cc6e19eba81f3dd2b96d55_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:f14251222c3bc8ca40a143cd1f635ee04cbbee382ea2d62e6bb93aab47b3b940_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:5ec7b2bd0092cecdf72bed700bcef4162a0147a63280b19f33d937b07666ac37_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:8aba78d794c5171d202364a90f8e8f08c9f9684d49a664066617339e030ac615_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:bf13ccd5463105613915e645423e37dd914f235807e71200f534e6db49b8f9f1_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c46f5cb25d373ab8ec5dfcf39a07812cb023dc2d38185582589986b4bf757a75_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:1d87018790e75c2229b545e01118b08adddf93c2fc155d7d9b62c54554a331e3_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:1e3f60bab0c1d30ae4f7f525aefe014f65f6f1661c970d9a8c468d07eb516793_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:b1cbad34b438e7257312a396ae347467e051d27c1d30316d7fe79fab06d72e65_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:c38ed480297905ca3f6966d619c334be8f1ff9c3585c157cbd75029c5740f358_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:daeabd71ed6349fe71722699e4b091b69054935ee082c40148caede203af7cbb_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:f72dc7b5d780b5488c4b1200806bf161b6df2da85a686bb77d7da8a0101e7269_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:2c9d15267fe224b604f3ccea771401c214d6a2191ea958f9747ed11a4b484e45_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:4b99dba54fec3e08e003121a81282497a81ddb2152eec801c317d5cd1b247c92_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:736f1585febd363f12e4a9ff247e40e67031af0d6ad1c9188942805e7e518719_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:efb34340cfe67508d0e9c9adbf40b5a3ab664b6c6dd03735dedb7a4e73887304_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:365a04a80ae46513861fafc0242957f552905fb0a907e495548bb590abd8f772_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:552070812b7cbfaf9f1de51bbd602dc92ca67e852bdcfc328bcbd827acb7919d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:805fbb710c7fe2d919bbaa4f98e10194523c05d4280d5130c754c25d0d149847_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:9031d8c5746045bad3f2d5bf032199fb2313d54e322026a9558b007f75a3f823_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:138ce1106e0ebba871d86d903fe2390b9f0fc6c2053867ae70c7707d8662ebad_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:88acc4070f838e64a406bc3c73986079d7b1852730b0de2cb0bd8fdb7ebd7f7e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:a5b94dbfcf393a3fb4c33fd3ae06de03e6963ebf66613e2de50e6e133b15af25_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:f3d4d38c6a47f88b8d9a9be9e69355b1f49d628abd621e566994c7efea13c389_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:4513b304af442315955fd65ebe289de9ce46c281fa5003a29a94a051e302054f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:5847d4dbeef3b7fe3188f23f51cc6bdeb69348a5f09cd6d149277bba6ebc2f57_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:646a4950577ae31bbd773d10deee06b21b6aeae8b643fbcce9aa7f95202a7de4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:f402e3fc4e19498256f0b191da0478b49c84aae88621b2dbba9748125f3451fe_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6a416c6afce9bb6c8b11861d491a139336c0ff0f4d28b481c8aebe7567cedb_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:9ed8b88862e1ffd727e4ad97a11ab475c12b9b7ddd938f1206681d67370be9f9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:f1d4c2f6477b5359d9b94417b671d847b70f1a109509bfe5f89c668531cda71b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:f3a1ce666e8831c1ad7b5d5c9bf133656c82be9dc9006f38179f873533a69828_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:645e04b634e868de3776e647bcdee60434ec57117ace8e36b893f69b5488b901_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:76db3a97d20ddee2e691f7f20dcb0e7b51118c5ac7dbcc3faaa7db0963d49714_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:af903c699a9c5c2890075c0cb216a3849e1c25a056c4443f1b4e0d674766bf24_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:d6f95dd5717779fda116060bbdd9b88da4a9cba9b4950c462da2d89cb1bc5d1e_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:557732aee784d789fa935c6fc3440a7f44e3e55169b54be2cd78858044b3c51b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ce7f8af6b78b32af7ae50e6b4373e8ab5caecb53e6d62bb004be0aa4668d7b8c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d6c6e0a17c1803aad090f7fad49ec6385e8ce09799a5ae578f62efed9c7722ff_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ff9ac8c7b92a978198a9b661c8839aa4ad1cbeaa12038f332eba6190bda399e5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:17260f753e6699ab09644a64ccb1eda2bfa07440c219b59d93731e58886ad672_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:19c69fca4e8499c8ae8f5b3793e8fb03c53143b32178a2adfec035c95f42e07d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:581cab26d3d83ddd692b84df9c3fcdc12dd57c211bed52e334fc427dfdb8aff3_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:5d51451f0418c9e5d175c5cd461e46b071bc5144b78c46ec0d8ff4189a1dbe1e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0b3b3f35da432d0fe351923737d76c48391bf2a2165431b02dd11a6a100f889a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:69383f67fb64542de0f7f5aca3a843f73930457d35ff91fd735591d0d6b64a85_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9d594bcffb4d654a56bda70d02ed45eddb9a25301d2b5e41bdf7f25cd87c8230_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:f97d9797d9357362c164e6e17a2f667f07094e81367683086c803ce2e7a93003_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:1dc9dd30467a9458cb84ef4b12d7750aeeb5c90fc2e2ed986a86ac03cce65789_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:200c98c1162f33fe74cea1e73fcc6101da1dee9a7f8ef3c05f3472b8bad28b89_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:8cb12873fe39c326114362a2c7fe1210e9ce3868855c4dd3f4886d81ab619466_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:a4e0db24328c2902e6b97073bd1afb38795ca60e232a78c9ac0bb9cb08618c00_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:04c14b38eaf50662f48f40654866e49ced8bf0222dd77894ed2aefb70e227691_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:833b5ee590ce5337cf338e61782a24b850463ddcf06d04ef0ed0d24409634bd4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:8dcffb66b9d571792be4dda27e14f723664fea26d626ea3fe0fda398f50c59d8_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:d1d7944d97f9eea5698a146133d537d74cd21b60e8b4b5bf096891d88ab144fa_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:6132418d94ead8750a7a7d31e3c7b87e6b8cf2be550588cb3b96058ed422e68f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:63eacebb0c58282fcc9da1ff415034d0329fb93ecfb759bab1c30d91e6503d89_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:904c513e7bab8a57206fec57902f0955db3e24cba84d12a52d089092939b7f7f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:a2474bccd4f2e9dc21a557e0a577ad18446aa8d8e6d67e1419d2d27a7fca40b5_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:89e81f4dc08a9175f11ee339046fc6b95f9013d438643be31aa0de948e93ad3d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:b303b862feffb4a0584ec3bad66d44fda523583d815247c580ec0823abe231a6_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:d28fe7ce5f7e1a3d0beeb372e62024abce8d5282abade91c8b05ae4a32033329_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:f915bfab778eb6d8c2c5d1985c62f4b1d50c12c15b7da7fb2497b9edea77896a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:25894008c0ddd0eb884e12e9e6e6bc097c442e1eda562d19fcc6c05d2f34c01a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:62208c8deece97d9df7b4aed8c82ba21608a269fe52ca6e47a141f36f6ef0a66_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:65a9903ac369029939380870b10fa22692318bd91ccfd759277cffda97dc00c5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7e9faba72e9dd62134029e3cc416b4cc2f4f3356ca01d659b80d4dab5b22ce5c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:33a0afb45e8657225be6928b0a361dfc77f6cedacd1a2a2304a6f69100169c72_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:a9d25dbc07b4c391d87e06356f1a978e95cfe4ad89058266e2c39ed32759ce55_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:d227375264d22961d0a22c78569bfe3741daeab4dacc5cd63c8c925a411b7b38_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:fe9f98ed3f4e988e7ec3d337d78c5c76cad9f3803581e52b661a7624153ef7de_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6d454fef0ad4dd59f5ecfcc19b87838ec3906fe72865806f0134e9eee3e7883d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:fb8bf706639121fe492071415fae0b6784a6363a57aab4f23a2f4f57c84fb41c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:29cb9aff4e12594bf221eaad1b09eb4f4f2d10a6b2b68a6bcd9b26b747a4f130_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:2a76268c501020c31aa4cb6b6483386d689036d97065d7984a6d4b2638e02b96_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:4806b336f542eb627c1be173cbd4d344beeb211a748f63b3063065e22458ac6a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:ff5b24954e09f5636058b9b46170e25595b6c39abc1c5f58052792e791be0ee3_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:1617cdf4e9f01cc47b77cd28c7e4f65dd04fc7e29ce28be1570c13296be0bab8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:7f600c8c9c1e890ce7d86821a256c9daa11c6d77faf107b485f97c75fbe48791_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:281e15213032851854f9cc52ccbc551f17b532ab32742dd03f87b21bb47aff31_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:512fba970689d12916d9f1f1ae7b7a3231efd2c9ca932b5630670e93e5fef232_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:599f3552880c50d9b15002e7e2ee00771cc84370199d8bd9ba44b64565003b59_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:ba2b1c73c53d50a84099f49b4ad7743ff3d7916d6ed410e34ace400e26dab5b7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1a9005fdd9d54c26ee13afa402820ef345f09801cfe0579ea0a7cbe3cc1ce036_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:35083cc76dda8352a62190f7897ef0400a1c7a150dc271d7c10e6ec8e5156ec0_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:388e2652f62ab9852dbacc7e778570dac401d0b8a6dce1616c5aa0c320a8d566_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:9b03937efb9475695e87026c939ae15907a49e276aa012707ac5eb8b4b8260b8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:7e431be0019ec36f9147a12e89393ca509f7e77692a238e2341add14e9c605a1_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:8eb461e35006658b88f4ba52d72507a0a78d58629843aa41eea2735059324faa_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:951f5d43ec847e357cf6dca3b5218fb6038a85b573e57d6ed88f6b5bd171fb41_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:f4f321d130871d353061d63c2e6b54af6f67f29e70cec954671f70883062e2fe_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:27658870f5ed7dea0bacdef3ef436b366f27fc91d3db8a35b46799c38980fe2d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:393f703cf1630c9b4bef2254e887445586c1c9ac5965053c80729b7305710b54_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:a871ab0ff94ced20d5a038a5006000a8a8d6c7c7834c1014ccaf73ef41924a2d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:febe2214871a2c94715517aa0e6fb4ffbc555ce1c9d858308d5f54b1363fd885_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:133acb1f2912d7c6219df26418befb3e418b0cac9ef7ab0f07438ff5097a1767_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:280ba6223277af14ff4c2ac33df602ec67ee0ebcbd2d58eb5f8fb7b741dd8562_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:5ab751a0691963f4a3798e1ca898987a26a7c321a67b34ca37a9aaf3b846075e_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:bd5751e384f5ea8aee3e19c105b11f078b49c071c36f72ddf7d220f39a971e0c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:47e4f4cdc4eaf77ca5af326f923f59a8f06bb88c093d44a109a966f20dd55b82_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:51a7ee83e736d1f35c9bca1c8e8e42ff19a492cefd69ac040267c725da49418e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:cb1bc80d4f94e905294eb00503f271bc459497af68354044bd67714b47c07cc4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:da3d64f5d44fc22036499aae2d720b14e942d3d7c5d1bd2fbde323b21a7ec938_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:2b67be771ddf1b1811fd69a1d609d54afed6a45a97f9c71a06f2626524974d8c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:5415b6107acb1af388faa600dfdab92b3794ee4eb8bc45ec142f564fd33b4388_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:9aeca826b5f5b40b0f1232b1a1b5a787e9b28aa6e7e04e3f7694ec5d6bc6a859_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:f97cc5c1c0fd4beb7b312fbde25a1f40c5812a309a3e932ef7d57899ea471813_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:215e265eb73018c04aa4708f47241ca1d6a9698c0e564a2c14f5e74163191332_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:23bb9988ee07dedd9dfd33e589fdf81f5deb8a6d3bc09ff31f50f143d1235c4a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:ab07255df12225d6a570a169b3b1ad88e90bef213b5098bbfbc60325c2e9ed28_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:bffda06c8f5cc6faf2c7480e33dfb221f318e3a4511db50895e57868470eac04_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:3078e9e57398d06d82d3a664187902f6f896731c26fdb9623fb2da67c3f936c3_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:47e0d90d35dfc445119824d1655a009636dfb9c2f85692aae0de4552f23a795e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:89185c97aeade5b9fe16391465c4dac24884aa56c87ac2ccb0c2a23e1ab82d54_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:a95c7184e402a15e8a9ff8f369520e94fde04779c8d26f80cc611a55e2e70d38_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:288592e97f5fff499d99298a0c45d1f8dbd382dbfc3b8cc1e20670596c3bc85f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9af52261b0be9e03ea625f57db07563cd136790ea1a3699210e083cd4a80f7db_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:90b22670035e15c13f659626facc0c143ffd1804b2540f8d9247b85c0276114b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:8ce644ea227f038c1b9a502e589f3bce8458455e9f1dabef7713193c9d7eb1c8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:288592e97f5fff499d99298a0c45d1f8dbd382dbfc3b8cc1e20670596c3bc85f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-rhel8@sha256:9af52261b0be9e03ea625f57db07563cd136790ea1a3699210e083cd4a80f7db_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:36a8fb3f81446165012607db362b0c7c8c8493aaa848308070b182530453a7e8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-problem-detector-rhel8@sha256:b9034b6fc73552fabad32eef68a266fe1e3d7c1e6add8c8ca192a429b996f4c3_amd64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:2b7d2d6f2b75a0f13c47a61421b4ce684c46e06448b522269d47c896e00516fd_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:5635e26de0c1077697ab9b37424f6a4fc2ad79fe51c5cda4914a24c488dce7a0_s390x",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:9a88e948d97c68a9638a101a675bbb9d013e6d4d2d333de76e51ae8a36e97922_arm64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:cafd0deb6e438141cf6668ed14467188c7b31e8ff58352b1e1dbd260ae40e3d4_amd64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:4371da1434bc6e17c04b445c2e3c4c376badac517feba6d473f50ca6d9a3f55d_s390x",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c6e8f05ed59e980a8a2cf0aef2853dca2bcf4416cfcfb3e22e773be6a62c4910_arm64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:d599138163a52db10bd5b8fa783f3ffeafe4e217940d81c3d5b8610931bebb24_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dc0af5bd22ec93ec4258687ed231ca1eff679d697c38af0ac123c7c07378d0d7_amd64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:2b7d2d6f2b75a0f13c47a61421b4ce684c46e06448b522269d47c896e00516fd_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:5635e26de0c1077697ab9b37424f6a4fc2ad79fe51c5cda4914a24c488dce7a0_s390x",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:9a88e948d97c68a9638a101a675bbb9d013e6d4d2d333de76e51ae8a36e97922_arm64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:cafd0deb6e438141cf6668ed14467188c7b31e8ff58352b1e1dbd260ae40e3d4_amd64",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:3918239dd7357f2e5926900133ba277fcb35f58d563aea70dd92644063d5bb14_s390x",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:7be892989c14810a3d3830ee07862f626fd4791bb6b01da81747427a63009c2b_amd64",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:87d74ebae10438bb7f3e192079053d32097e836ef49be57188b35f6d2fc7a1c0_arm64",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:c1015308347bb6236dc5ab989e9510417d7027619fee55ef05bfbc4c82bd4db7_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:7b2a9ac6875c6ffd7a11a31bed56c40001b87edfe03fa7539021d41d65e4c2f7_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:93695cd901a5a0afbdb14881f46560da679db2f4e30b92ed94281eee47844211_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:05e870f09a7cfaad2afffec234fec617099e5219fdfdeb0fec02e2880df63636_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:46f756b78495567caef1418defc641c3e3e51181574ddb5fa8f758d6144c7697_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:a553c17acd7b26424a332d74137b8a52fc95c598d821f146d84aba327c84a073_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:a9eab6aff56ce48f31106935b7dbed740fd81d53735756920e1553ae4ee239c3_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:19e268780b4e107451f735bafe825620e2a48d53e6882582891cadfb561ef7f7_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:501c81ac371dc384f538b5ade72dcec1ff51ce38ac79f7daa79193adbf6745b2_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:15062779c21c5d1bdea4e25f48a7a8e9b983ab89d78f55459aa18c79051b9591_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:225115b43a741463bb995d8c452a36b8b0854915c909406275a12bd3c06eb185_s390x",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8952bf99491459b5944e3b98656f9788c9ed8724f4d8604e4fc9a22d823a72f8_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fd12eb7fe23f9c351b652b823501d2e7d4c9a738f27068f8a482346a26acaee4_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:ab973d8b49d3fa0a684aec2867612ed1cf36fb8a6a9c62941c024817135036e0_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:c03b877a849c4892b2cfb25f768be67e3ac0888ee34e53f27ba97b51857d8763_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:c743349d3a6abb28c4e142f9f1296d08fb07b586ee31495960a4ada97a7b8508_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:de5335bb16d79c439d2e35d86164233e37a7bb93ec3f9122087b3ea5789a4335_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "RHBZ#2178358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41723",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h",
          "url": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468135",
          "url": "https://go.dev/cl/468135"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468295",
          "url": "https://go.dev/cl/468295"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/57855",
          "url": "https://go.dev/issue/57855"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E",
          "url": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-1571",
          "url": "https://pkg.go.dev/vuln/GO-2023-1571"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2023-1571.json",
          "url": "https://vuln.go.dev/ID/GO-2023-1571.json"
        }
      ],
      "release_date": "2023-02-17T14:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:3ca57045e070978b38c36d4c98e188795a6cb4b128130f9c8d7a08b47c133aba\n\n      (For s390x architecture)\n      The image digest is sha256:f4c42c45cbb85db643e72149d08719896f2c1b70707dde062ef570b4c2bbf6eb\n\n      (For ppc64le architecture)\n      The image digest is sha256:f219f4a01c3f8c8a15026d80c6cb606775cf53a86673fdb0e0cb5f46a111a105\n\n      (For aarch64 architecture)\n      The image digest is sha256:4c5ec89db787852cd4118e1f3533e214878ba4335b436f7073296e6955058d1a\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html.",
          "product_ids": [
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:abd33d5261a7525569654475e1ad81cab85a606ebcfb678218ea28cd6624de5b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:c4ad102b6e2c38e1727b48a323709642271aac6f5579bd9fd338660c0ae9a6fa_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:767207510d5637c1d6009c506ec1f88ca8206e13b0c66079d4323116aba72af6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:dba09ed920fb3fc8b5ba17b36074b9cf89cbd4335c6bb7d8e698ccca5647969f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:276b4243e6b30cd05b5f83ca5dab50655e12eaec22287c09484972606dc57b8d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:68a34409010a41f70d2ccf7bcf9176c4baa3c4614b6f63f10f9a9f651c30dc64_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:11f871a273d95fdcca7b4229ac09c4b11655950435ce70729fbedad281a60eb4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:20362166c63d6a6ab08e84b395ccfc913e56f49e0b4e6cd5db39a9680dfe0061_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:71c649e8642cc2158bd6958efe3896f4b4ece3787d7c52c91525354d9fc32665_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:b21eadb4bdbfd913d463c17bcde0e22dd97901059c9ea5861b8efb04e2e69b3f_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4226"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:abd33d5261a7525569654475e1ad81cab85a606ebcfb678218ea28cd6624de5b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:c4ad102b6e2c38e1727b48a323709642271aac6f5579bd9fd338660c0ae9a6fa_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:767207510d5637c1d6009c506ec1f88ca8206e13b0c66079d4323116aba72af6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:dba09ed920fb3fc8b5ba17b36074b9cf89cbd4335c6bb7d8e698ccca5647969f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:276b4243e6b30cd05b5f83ca5dab50655e12eaec22287c09484972606dc57b8d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:68a34409010a41f70d2ccf7bcf9176c4baa3c4614b6f63f10f9a9f651c30dc64_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:11f871a273d95fdcca7b4229ac09c4b11655950435ce70729fbedad281a60eb4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:20362166c63d6a6ab08e84b395ccfc913e56f49e0b4e6cd5db39a9680dfe0061_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:71c649e8642cc2158bd6958efe3896f4b4ece3787d7c52c91525354d9fc32665_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:b21eadb4bdbfd913d463c17bcde0e22dd97901059c9ea5861b8efb04e2e69b3f_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding"
    },
    {
      "cve": "CVE-2023-25173",
      "cwe": {
        "id": "CWE-842",
        "name": "Placement of User into Incorrect Group"
      },
      "discovery_date": "2023-03-01T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:5b3bf4a5cfe22334599f097d6fde60d0fe47705d23c8f3df1ffade79214a75d7_amd64",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:6f919097747367e3c94fba66cd57d66544f7ff950708e0a04de1064f7f473a9f_s390x",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:f174b2ce2e716ecf4fb4401a884da87eb9b6dedaa7da054585d3c99b1f8c00ba_arm64",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:f2e0fcde8abda18f6d4db48a97db4558c6a1983fe3309959860cb810a3ba400e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:681ef93c89ae19b4a5b6a8af323d2115c840beae9c089cb500894da62b978c25_arm64",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:6d67f697e2d96cd2a974714baa137f2b6dab7558559c1b07ba25587a308c1104_s390x",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:b86b9f8277a4bf2165a38cb03a0b39e81e1d87541dc17254a85c779be95caaec_ppc64le",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:f5828b56670cda8b039a870da9cdc876c3db83991495c25f5d6fff55b31180df_amd64",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:13181c2d8fc922e1d38abb0aa6252d21cd937ccdf9c70cdb13b100568febeb40_amd64",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:36daf782cbc03c6b95ace166f600eb41342b9e156afb5bac0bb4bd22196cc17c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:5f44a0944deaece99d450093e46e8903ccd8b81dbdb22428e7ad9740e52e300e_s390x",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:b586981ebaf0209f654880bdd3794cf26af3ba68065fef727700593fe90c7c2f_arm64",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:679fbf51acacf8d1d9378b4f8c39766bdfb9a90f956316a79c5e4a33fc7c7085_amd64",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:76c4cfd7b2f0568c2e422921989eabe488b2fe49e58e1f4a93ca75e13fddcf31_ppc64le",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:86a3985e83477c5c3f4030204a68288e3b8a9fd63d3442ffca423614ab21af59_arm64",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:d5e7e1b51f0bb66a2206415a74437faa5e28fb2aeaa76a400405d5508d294c58_s390x",
            "8Base-RHOSE-4.13:openshift4/oc-mirror-plugin-rhel8@sha256:554448c83678da9a6d664e54557312d4e8ad1cc92dac86f8ad8e2f3ce083dda2_amd64",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:b0a795c4fb425ad575ab61cf4ffe470d273894b5b9012b56eb414a4d96283ad2_amd64",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:c95c4ee0441e551bd05d775998e254f77726939908e01aa66dc1b4b01864e5fb_s390x",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:e9cd8ae38eac2617822144409a5a36dcc1ae1f3e9c8bb10e0295b7f44405eacb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:f40fbd8c5a0681167270416905efccb8871a90476e2b75b4c13b9b289b4e4c4d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:39c19109b4cb1593c307e2fdd6d7fe81b3c9d5838a921f3c7f965116f74d93ca_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:3e165f8e775be73b634b2ebaef8643e528ba01b47e56e81082dd3e7c07665ac6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:3ff54c2f5cc60083ed2c1378cb96a59550dc96bb50dd86c0d20af9794858af86_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:a156da2f3ed7868046f260d04ca0eeb113461202fbe16910ccddff2941509269_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7aee4cfd86f951fc30e975fbfc0eff7f61a8186bc63403e4c14e01cc5878e639_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9b85ab164a837bf47e69d2ca0881973034282943c40ac90eed52761f559617df_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:be08df853fc45c1baf62cd5715cf56efe871049f78e6b5fe74db4f917dfd0649_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cf980756deb999c72fdfaf97719b6e30405eec0b4a196a90acfdd45c3eb8496f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:7e8e7d8e9ef8b807c61a16e618be3a616e7acd5bbac0ef372c767b9fb8f0ef71_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:ca28b1119353f48204ffa4389802160416240d010979aedcb3343f0c11ac9e44_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:d5eb4e51e85f0ee5735abdf18d49d42d6a075d85798f01a08eb60b09b1086713_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:f2e9a9813c44220e7d43f6f135880a25def97edd9d490ebb2f470cf76ccaa45d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1386f32387807d46bf032da9fb91aca7b4f9752eb7dd1c9cf5f6d30c079a6285_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:867823e1809575f8f6994e04cf43ffb9b0aa954916df7aa5d1cd7176cc741b4a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:8e66dc3e8c5907d1951e216021f7b32eeb39b90becaeca8e6358be699c71df69_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:dda8bd2978b6eaeb33feb25d1b9ddc91eec2d67a2dd6b98c575d6408e7e36bc3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:a5cea7ddcc6798b9c53b559c8064dd60973fbb6d6a2c03fccb3ea0ffad80057f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:475f8a32299a39853ecac1752eb63b0c8d2b5511805f9d6aa914a146b0d81e02_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:1d8b3f0c280069eb1e7d3eb6a1380d3015c6c05be68c721f9790cbca52eea048_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:9f31a47c3cbd1087267453b590fb2324968289bdcf9b486d04d1b64b98bb6b5f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:2f9d1d45814321e1fb6ac261efe27364932ee32c739000acf6923c340ad25006_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:5ecb6c628edb29489f174f8c60b3d0690d9b713118757e36877cfa6b8291279f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:9d3c81d604a408941c28c57a9bcc26e1deaf8e5b2d72dd91938c45df895fedd5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:d44798c5099df2b13644af5ca4f0cc4403dcd12effea00a986a1b2fd07985893_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:84cd487fdef018f0d06b49e3d4c88765d8f2a2e34f09b43ba99e4d7643633692_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d39ff71143746d7558d13011bd1851e7d8d077dff89c1bc29173bdf49fb3f458_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:79e8c7a7f6a561a9a7ea05b38cf83a9fa5ca98b7926493bd7182dd4f1d412298_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:fd8b83a74493e23cf984460fc131eb3aa85697f266cbc91f22d180934e48b4e1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:57afb053900323816033b9c63f58394aca7277ff1ae7113c2c55150174a2b659_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:c12aacfb4c7e3156d728d9378852833d78f4f82730de1e4618c8cac8d53b2717_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:abd33d5261a7525569654475e1ad81cab85a606ebcfb678218ea28cd6624de5b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:c4ad102b6e2c38e1727b48a323709642271aac6f5579bd9fd338660c0ae9a6fa_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:946abe60d2acf1a719fe2374b871196d013f1b7747514826714b2171ed6febc4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:f0a32ecd14019caef15048d9e34bcdbfaaabc86e22cba18509050dd6eb6f0ff2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2f2255df61619d34f574a026e2c1e9c33f6fadcac3cfdc1969765a246fc11dab_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:3790f676409c494f3705bda11bd31cd620442c9137b28b3507ac2e7075393de2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:8ac634a984bba251cb020117d7df74e980593426312c287de2fc1feef8eb8450_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f901121721b5fe45d9a0afcbaca4cd289784ca9b6f11cd8a294d446a7dfec375_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:4fc45e4fd49639fc1f91d7a1cd82c541fb5694b40bfb442c51159a8865986c56_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:6eda17c43e48e5edd1b3d2c919adf90b25287cc4a9a35e77f0088e2254c42cc9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8b23d493cdfad8a602986223f83866e90d31103456f9eed06ae20e67192c8816_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fa5d8745e3b15377ac97d9985a1d3e701c71a8a5ebfba763d223cb46566bc56b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:767207510d5637c1d6009c506ec1f88ca8206e13b0c66079d4323116aba72af6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:dba09ed920fb3fc8b5ba17b36074b9cf89cbd4335c6bb7d8e698ccca5647969f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0c0b8c3c32d2b484ea54c19440f7c7919bc30acf53831b8a75b136b3aa40942f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:817e42e1a536903bb44c40ef371385a52749475a0041f30f1ecc53480f7bb0ce_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:276b4243e6b30cd05b5f83ca5dab50655e12eaec22287c09484972606dc57b8d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:68a34409010a41f70d2ccf7bcf9176c4baa3c4614b6f63f10f9a9f651c30dc64_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:14c6b5f77bb2b55963429b64c9e4a198c13e28798336fcce982e4b91464eb63c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:26d8718d2708052bf6c69ae10b6b89af58280a3e5f82c42ba322d21fb55d77f0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:6c033b96618bb5685f29eb166bfa35b6d0270732b3754b2de47fabf0e27e9d5b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:92352a749ff34d8a488c72aafa883607154f3b24cb2e0e0ddc6ac4dbab0a4175_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:1b1bf8df8760977fb7a3a4658f86a592c93ad25355ea268b22dd892550a05bed_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:28533675ab6f86e1072a04ad3734f031abe492042a1e941b9866419ca10923d8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:47b7190627d62449df3ca5e4c26acbeb5fb54516d01bfdc43926d361100482b8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:7e1f9aef429d8adb77a220ab4e493bf60bac3f573a117020a14f4f528447c6bf_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:43bcbcedb2cbfa722171bd2c179902ddfc4c7a6c29dbeebb0f88210b05e68673_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:5268e059679ded7a071eb59e11297c1c168f3354a6c1e839aa3505c80bfb8de2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:9f8be32fdb6b152e02f62bbb381e1dbeb512c7e99dfd08ef04214824e48366c6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:e1772cf53f67791f02515388fd453211e9760bdabfaca0611ccd1809deb1901b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1301f9658058af81f1f8a76dccf9f87dc1647e91fb7bcf01d7b4125cef67a7ac_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:606c51a469344e47515ad884718b8591a5750212f820c7e926714ee02df008b3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a9153923d8ef24ef4cca0981f34a4e7b81c39b9cf1dd4759c63c5e24b7f0de87_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:aeac8288ca01a33296403116a1d2713935d8ce9893f9326287ea490bc48ca021_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:3ebdf9205c6b56a6005ee1881b2a261861827a8fc4e694179a599009156cc895_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:7c02676c0d37abdbe013be8d7c2cbba1ea046866e8fd49a9a57a0bbce287539a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:a2b0f6e7531646c65c864f761c9ed71e2bae83eaee0283bb47cef69721b86678_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:c0063fd5b47ce6ed1aa4705dc6d2daef39aa7fccb378251fb34441c63bbe52a0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:017728add676a9e24d887fe5775aa4fd8e7361881f90eadc311189d5b89a2acd_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:3b1c70fd1e7286398fa41461845f326191b66bca6913d8c88724c1df9bd996d4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:b0da28d38be29639780c4c1404faea27404d4991b9b4d4575f3a88f2154a97cb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:c0935422472d6e4b13a650947fdd40d56993305f2ee0746bbed2f33bd138925e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:673968105754e78bc6f570d7194d014fefc728b2a1aa5e7ba4a21c919a203a34_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:861f6397239144570f541714468a05641aa30ae9999f44cd19c897ad3d3db22f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:9e39518f914fddbcda4d12aa9e2d77aa151b960700bab762c1aaab753101155e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:acfcd655ecf4f819ca764dea7b96752a11e2605c40551c5081dbb3469d2f7ab1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:0b087344775d0cb1114484b2b7c0578db4974e23331c20483459e51d188e8e85_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:0f9ecb06596b6460cfc41d8d3457579e9618fdf7879694fdcbebed814c29a1ba_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:bc3e832fa2d990cfc4114ff1dbbd857d24bfa17d72b8f4477bbc152d328df2a2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:ca89b898e7df7a0ecbe81fa62f759383a68b3e92066a1862484eb765e9f19160_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:5e2d94ee16268948e3558f1e670e9a4070d7ce88e347fa111bc802185a29f2a6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:6b04ec75bafab2f1b58af16821cdda99d838f9acf04e957cbd7ef06b74d14518_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:da1adaabdaf2e32f803fcd1d08fc895ce9361a3f550ec3acefb9ebb3f5343e34_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:f4001faa1f7f134279b3a7b3c65b9112877925bd0ced5cccf9b78fb10981e9c4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:0018949d5ffae31e0ecc24f162fe20672cd896c12215813b470e0ab685cdfc94_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:6c3bb53a8778b80c01e24f9c1cd907445e347f00fecf6529089aca400e5c519c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:7140d3421e1e60382e884bd531dd08e791521a1c622936ed09bf9ef0e29a2927_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:b6d3a39c0ab2a09eab3c7acee58b7a305ac909925d35ebe245db6cf8e6511a1d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:223384a51834c19516286860f71e948ad852eb09c5be7f28bcbe9f5be9cb452a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e499d9af701b9f650d7a84848507a54994a5450f38885e05b144859fe16fa250_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e578e17973d85134aef88994eb2ec91b89a7ea53ec8769220464dfec231c11e3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f8e054733935b856b19c6ee54fffcc6cab5f20990f3b0338f536f46b31e176f7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:4d120f30a9b30c949eb2d207b60cc4a8119217bebac18296267cdd6d481f495d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:ba660caea070b329bbd381957e245aa9150086a36c00333c5db203d6d3b0de52_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:bba3246ecc4a4f485f139d4571d54559ca3bb96e3b26d0e738bae419729b36ec_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:d9f9b2239ab30a4478e8325751279f4e4cadd341668270384c481a2c5f21737a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:12d5dd728bee999b55ad67186013308eb47f9bb3a46e1b8ef99f4eeb03f1ce17_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:668a146ea3485387c2b4b19362cfd14f4c3663f8fdd52b0f480d70cc3b16c1f5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:75dfa31013491a9427e0cdafb7aba1f2da05c8dc7c84fe4ad3ae38f394b90eb6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e5682bfe5e2856c09cdcf2f48afd1f60067fbc21d5fde0663002e16371205823_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:12d5dd728bee999b55ad67186013308eb47f9bb3a46e1b8ef99f4eeb03f1ce17_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:668a146ea3485387c2b4b19362cfd14f4c3663f8fdd52b0f480d70cc3b16c1f5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:75dfa31013491a9427e0cdafb7aba1f2da05c8dc7c84fe4ad3ae38f394b90eb6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:e5682bfe5e2856c09cdcf2f48afd1f60067fbc21d5fde0663002e16371205823_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4e949f3cbbb8b04da2d776831ca304f0771850a02cba8da9b707c39763803896_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d3343c8258d0e7d0496fbe4383238dc9c32299eaf28a08dfa65aeccba6f074af_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ebbbc9f210265836b31fae90c657b1969049c225cc84c901deb9857fc7b1e397_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fdd8f87a9ed4c78078951b2240000677176e13ec14102ba6ddddfd6d01a35b4e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:2073697b2e895f51d4ce1e1700441b9cb837651a4a5f2c42678fb0428ecf2a47_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:9914023da151a516095d40a89d6178bb1deafc86ae3821385b3513a883c85a34_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:c0dff4716baede655ebee6116f439518abf2c01cd20681a5fcea6187356e32e8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:f988b695541dcb7ff3735174685866ba7f6575bc3966ce737b979cb6fc3bd1d0_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:2182e5f97900bc01056ff6a20fb43566cf625f97d4a8b9e36a5594f8a985540d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:acee75d6d3f0c5ec23939ceec164f346f193fea40bd3a8806e059322c21b6eef_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:c33110e93edfa0c2d1c95a64292e4847c206e6df1074e07f768a2d3c65fdc40c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e517eb89cd592e68a20ed73bad458be98a0e17e20cd08980022672d3e3bda032_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3a47c735f41eba50e4148cad53872aa7adfacdf07a9a73c31610ad8c002316ab_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3da8f8dcb585ede90cda0baf66824090f6b0d4396a8e6060e42067ab2d7db9fb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5ac9a6e372033cd50814a949997f8f2ae81d56d58fde93a9764d0f0c8cfc9605_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:632f88a4cf65831d6a8f2f4cf9abc9c124988ea1c6d45e93e82a97797f8a2ab3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:66d6f77e99fd94626e2d6f38793979a638703a15a486404a904bbf7c530abc9d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:6c684e4f522d0c1961ab20bb5642312b03c4f3d41d776d31b850ec4233c8329f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:8839869d3d9f3cd72ffcc35b96c2236a07e9f0819eee12f4e4bfdb21df47ccb3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:9ae97c1d36ef2230ae0c5e06943c9727f36b831aac6fb50bd38a1d864fb16eac_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:54329ddc58f932654fa7871f66768701cfa30a5d4a9b47fa54ec6fc0c8d7c7ec_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:637373403bf958b7deca64c44b10757992021ee740a240920d8ab6c3d1aba0b4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d9c2688754bab43eb3ca133aeb64c7165f0ca27fd4ed6e539f0abf22e24c6198_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc1ad784012d49765cf8ebb0efbea2ba5001aadcced279b74c397e52af353c91_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:356b69ad54eca261c9f03dcbc7af52cc95270448ed99d79bdc756ea1340e8532_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:682bdd1069d3e63987e3c7b8cf104c3a399a7e20ee0b463652a6ffb69fb7bb4f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:b918ca4037cb46e5dd6cc415758ca8dc45273eda3f5bc4ecf19c859a2cc0228b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:bd17211ff3294019a049d05e491c237b17dd9fba3057fc9294c94e029513d19f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:203cb487e05930be38107a73f4e9f936147074e1fbce5a46b85c322feaf38769_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:304fcac6588d0f5344a73b9dd52c1f3fdb5a741a9bda7361e99492c25d1979e3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:34e56a1bf53a203f685559f01e448ff52e80499285ad3de2a887cd832ae94e3c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:f95c1d93469c7a1d155c8f1277f8759e45090f0d66ed6cf1a2e69f0e14ce1cd1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:4064b9a45476520ea055ef3d0cbb220336105317427e0388f2de528db661747e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:b3829f7aba229075ffda864ef96e7ee0d58841a16bae5b2486eb4e600ef50786_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:ba2c60dd91fc1303313facd0b423ef32bbd3cafa63a501c4c7b8d9fb07e5ccac_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:d0380791e2c94ca7e389d51ebe2fd219a7ca44bc5eb40f92a3211c3747759cba_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:5c72b7674a2bdb45394a5243431989def2675e7a2c9bcbc30b6a9721018960d2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a4bcd44a763ef4d74b79a41c2cd922dba8ee7d63fa510b252b4e8e23e2aebb1d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e61d01d7e2d84563a3b6b9d1d3ac5b653713268287f78139b304c31c25cdc110_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f9792428b59ed872581b71505a880064547642793d46099c36b97d3cc200ec9b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2b1465afe7843429e6814c37640c211b3e4b778903dad18726925af4f4eb2cf8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:80393f9d4323738e323437ccc728bb872a58f07222e862a38b6318755a8a5b13_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:ad51ee67d39ce746a3a33db44b8af2ce4c03e2249c6b8f792014259fd89cc176_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:bca45c888ecba695596aa75bfc4ca759abad135d7d6239cb2f52bbbb78d905a6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:11e9daab5f4fb5032f526ad2381beb26b22701baf930dbae22714a474bc53093_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:2cbe62cbdcc9df341d56ac5a26b416564fc2a28e69d490eee81b6481db67c442_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:c3f8ecf912e11cd58a5ea9de2b15d80dd31b4e28058211164156d1b721305509_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:c82b95f0eeba2d0d69f1c88454114c54ea3fbe5f5231f3059581433f1bf30de5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:12c7fe5aa9cd1bc5e7e568d26982784b545b254d85d1c6f17cf1e529b6e3821a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:a82302927aca43d1bb2a3e0bfb1d6923df78e0b658294ab6ce5ef0768e4fe115_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c72245ad296420026aa75658cb4fa1a66c7750150c1e83a695843329fe9a8cda_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d3d6e0b2beb2e6babd1f44b232035ac59d496f4e53dd8828b69d8c80ff995858_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:25fbc3691bcaedd264f7bd8d04977a096b2fd823b15193d6b39a23fb107116cf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:a72152cbe55ea6a4578e332c6f5122dbeed2ad10622cee211e90009e993bf21f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:ac499c025ee68aca45fc5ab9f5f2c9120f0587ac711ce818b92f4a7277b5688a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:d8234981a14115a35c14ac0a8221f3eee446e7568b17e24ef617da7c14a799ab_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:08a8ab7f7d5dd369ebb6638cced4cac7a762c9dbf19e99aa5fa16bf5d1d17bda_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:0e2303c824eb01dd6413c07c49d2bd4264254220bfbd3fb8f3d0ce777417fcbf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:9724dafc16b833e1ded0aaf306c3a11f4460f2b205ecf7557ff08427426e9033_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:f7d994c00bbf0588607ecb354c936e3a164e065de394f2f3c2c599a3dd05c197_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:19b3ffbea7c0255d230be49d79290eb77d13f16149cb5669873bf08f5e8315e7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:21c350623cf3a6a3eeecbd249c8ade4a3bc27bd2c6239b5b277b6665edb6e39b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:4a9a3f21ffbbb0954d107394462eb926e738e6cf041b3e34565053e1256cef04_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:aa12962b424fe70ce249b223480d8c9e350bf5bf1cd33c4d500da6bdd9e3fa75_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:237651a80789b4300ee527c5b981a14247dc0a1ca57319ac8a089ac0e0957ec7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:4019e57ce0add5546a75a33916344c88559ff79ab45ec39b085db3dffe7a31bb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:9333993df072fd7f0db468ac2fe2416cdd31e223582e8e1b13f26fea4dd3627e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:afcc7b516eac1feeb57510c0df8f1a12557c3b7228d5099768538aebdd2340ad_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:439e45078b8df42a48d6a2f70d26b483e6c74cd47a0cb45ef225ef645a093e02_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:93860ba4f314fcac68b6d745f9f343f6753cfe01a6a224a3e72c8cca51574e89_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:a30079b738275dd6fc82dc7ecd493d40be5a788f6fcc5b1acc393464fd316808_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:a99102d5c5bdb09ba94bd63f7a82884350f313a10df1eca020a805d2b830c6ab_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:0465345167bf32fc4d7bb8655d838fb563006c3386bbc00dfc6b66c499165a0e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52a1b13b981d7dad22827bf6a2a172a0dfde1a9455f4dd743e1512450c62e0f2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:535919cc3da57cd07e66e9322b9213bbeff11e0d3bcc4f6617c771c089d0c07f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8e03cb9fa2ff6e1aba9b7a52608b80eefc5ae18317816426162b3bcf4c718b20_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ab774217cd770c37966a7cb981e5fed0b243c364b99fdcad200a530512a0b7e7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:b9d91e44936f17f3ec129e0d9121a9de99afd64e4736a07d52f2adedfcefea52_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bb955940f775b73237b1db99e6799b7edb1d27f40e80a1729934bbbe9ef1b0bf_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bbff32447c0dacbc69e92f46bdf9c0b6cca5a254d1f412cae731b900c8d12312_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:1cdbafcddcbb7a2aa4dfc04e202e8f6f674acaf54cac6edc54f6623ad82d7cb6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:a2180edf098302bab199e2be7cdbaef7fe37db36a6ffe076d7e86b38b16a509d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:a99e839428e7385ae136d33b6e2c3496d095c104c3e029cb9844b21fa2182f23_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:cd1794ab70c6edca8b98db7d6671954b0b53ea49864718ac974399ae6cb3d83a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:359ffa8b815b28def3c1ee45fe5225c0ce5bd5038b5ca35830963c65d6a60135_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:980e40b09425367893cf0f52cb36e6187f1f9dedc2d3a9175e8bc79bd6c77189_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:a4a2469f1965a11d3259fa962305950eb7c207b419dee975eec5c85a5ef645a4_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:b0be864ebf714e2ac56995b2e293da7dac29d31ebbbc51d35cb5d5e77fe617c6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:043d3bb3a0804af42ca4d951baeacb0b785c9a49ce0e558e18faab3c9d12a837_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:2913efaefee058859704fff4000b7f88c52968c34442c0857f463403644b0752_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:83a77b5cdebb774613eaa95c60ccd194b2ea9894acbb07f8f285e0a11f976b56_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:f78286900c163424f4aa00ea091b613ae9d2853162e0b2086087ba87ef886d01_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:385615c739ebf25edd66e7f41955b84f98d051e811bf0c5d8d8b57677ccf8e55_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:3c155dd9704e777a9e8688ce7719762c5a366bfec38444dab4681c604b97505b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:5e2e42fbde46439e071046da968839cee16bc84f2d5e0a5daf0154299fd93365_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:cf9dce4fb1b1e4f861886bfcd6ece04555a58caca0af9ca14cd8a783de68061f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:2a782f6aab2c1607314a13aa7389cc5d821bcdf0750c00ac908b3b73e48c345d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:8a4e47ca1ddee1e8eff512a46b6041885bd7210a544879a098e3c84104d0fdd5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:dab4fe70139662294cdd038b125b1bd811dfefe75bae7371e585dfb568211699_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:dff9973082cd53902b8bc45ada747c4da132f6055d927fab41e86b6c8364534e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:950ae13be65db0c2c46e70ddaad5bf11eba49e9f7d3c7f9e8d05ba740115bc02_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:a8c19b68a93f5f87b077a9f399e3a26bc13d4d78c6d0937466e0271b854e5138_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:e55db71af192ae0db2180e523bbb67f144ed64a343c3d6e01fb3f12877f751f8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:e9971f076c429ee4de21df306488af11ff2e70dd467f5533047e38f4b2fc44c0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:1c87cb255f84b9dba270448eb2c764250d343ef2a94de2808b4cc52bda44844d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:816f154b4a1c6ad96c495d5f79f570bcc5a6d10083424b95f741eae2d119a9d2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:c445152858faf51ffe45f5c83ef5e8fdcc7e7f5bc885cce63a025b49268e7391_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:ede67a33332b8886caaa111941ab3f7e96791ff62460e00421dafa14b0e9d2e0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:3764b2ead73a4d63f8a22ddc28904fed116dccf099c33ea43aebbaba73eb8a5b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:c9ae2b0768508feced8cae50972b89684249709aa89a2a3ed9fb17652911310d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:d8ea817787dd52752cd4a5aff5d850b25a9c7446d13a8761bfae3ffe809a6531_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:e4677cbca10801506addb7dac02aaf18304efb208a8900b7223abc8ed22e4b6d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:11cf5c8f8cad1b25b5cb527a77f557814a06f73d83be14be8e4e57d4b35dd551_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:a317c0658f3294ca1a8754f701951f94a4c4bc212ff499fcbc752f44a6f70aa7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:e5dfac263c3b220e20d8ee738022f76d56b98332b6671541750963a2625b883e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:f684259d1de160c5c568caf080ba66724357cdc95c89ec5ca1fe491e0099dce6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:4246453a9c9d8319aff88cc53e6a600229ef4f93a152f690397f88ec05d8323d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:771489ab2882b0ff77cbe4cc46d293567cb09de2c53e49c4f10608856b744e09_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:bec72ee2b413d85c8264c9308207eb384359ee669cbe80d5671720a5b5fc6b30_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:ca08d960054848d94361c31267e5bd07becd7bc5b887b2718ad277550eb3fef5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:24d1c01e5f6cd1afbdddd2fffbd0895d31c87b222d0e78a4f119cf6c4fcd1b6c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:e275258affca0639af5b0268c5b277aba3c670fc69da095c912c28808b8c29e1_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:720b10039fc222bb095995e4e409802d6307698ecf8c10f44dbd3a9e7781c285_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7f454505b83c0d31bed458d90581c3d1a77c6007adc9065a58c1e1649e378182_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:92acc449df068df632fc04a68b45e20e5af62e8d49ec1e1dd2709fdfa9084737_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a3d67b5c741853a9b8cda46d557dd5a35a70b708342ee2bdd18475b54a623aab_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4958ce5cf8d2cfa40162ee428f194c87df63a78ad734bc6f575fc396122b82c0_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:547acf24bdfbb9c662ed6fbb807f05432ae030ca777e2a5efae2c89d3450c095_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:873ba50e302a60c504eb452c934dc12b8a0b6ae18e558389ccdf7f045470fdcf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f73d3f6eec16a8c2d3959702ae35c750c8a33873443f9889f3e94db2c731fe19_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:4fdd733119943fa16bff2b7d981cb9bad127ce3cca8444a4bf9f63a4e30c7f56_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:64113bb7089fbbf2ea7f07e73364e0742c5096b941d946d5063b8114ad90506a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7224a7fefd242881aab7867d3c00bc8d66c8abd73d966de4873714b28a59aa00_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e583cf5abcdffb411cc44d170bd4512332e454cb0b07bdc775ab033b0fe45d85_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:27afb00fd8b8f6d3da67cd4603fa7557e62937b57098b81c53f2bb075dab09a2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:8477411a326a87e88672967331207fd8d768032899201ec0920e46ec00051211_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:ac8617768573176468dda2c762744fe6d4c6bd70bda388bfa01f2841ea2711b9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:f52f7fd7a1400b7b67209a575a5d4795c1d76049d97adbba95239426b68650ab_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:27afb00fd8b8f6d3da67cd4603fa7557e62937b57098b81c53f2bb075dab09a2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:8477411a326a87e88672967331207fd8d768032899201ec0920e46ec00051211_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:ac8617768573176468dda2c762744fe6d4c6bd70bda388bfa01f2841ea2711b9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:f52f7fd7a1400b7b67209a575a5d4795c1d76049d97adbba95239426b68650ab_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:0fb505c6ab7f7d32fd3c412b419911b35a956e5e6e5ea35865b662a9821ec05e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:2901e5839375ef7fde39f8e5416acc33b2d514d9bf7ee7296b3ad6711dcffc3c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:c4b2f98901ffdfec2df38963cd339e61be77127c5adac5e39a3457ee543eb35f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:e03e5599757a86aeb3a60f954a53db8fd8d37e8fbd197c92b03b5c15de701e4c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:0fb505c6ab7f7d32fd3c412b419911b35a956e5e6e5ea35865b662a9821ec05e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:2901e5839375ef7fde39f8e5416acc33b2d514d9bf7ee7296b3ad6711dcffc3c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:c4b2f98901ffdfec2df38963cd339e61be77127c5adac5e39a3457ee543eb35f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:e03e5599757a86aeb3a60f954a53db8fd8d37e8fbd197c92b03b5c15de701e4c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:29e56d63eee9598378a66f19996d57b71350e816392a08415f1ba8844bab7899_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:449c20e8f4f09374ddad285d37fed52fcf85c524ba6b1d19e6c59f8d9ca82b46_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:45a21d09124661e2deefb567d74c0b5b504b869580732f6639912cc47364be80_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:7a14cb1830af668a583a5b19031b69fce5b37409153ba476d63d718e72b3dc6a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:29e56d63eee9598378a66f19996d57b71350e816392a08415f1ba8844bab7899_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:449c20e8f4f09374ddad285d37fed52fcf85c524ba6b1d19e6c59f8d9ca82b46_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:45a21d09124661e2deefb567d74c0b5b504b869580732f6639912cc47364be80_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:7a14cb1830af668a583a5b19031b69fce5b37409153ba476d63d718e72b3dc6a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:192a5bae6a4027a506d1a5ce3bdd5714f9b91ff05c309e89b182a5c50752d7a1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:59b246ae01aa1a8e1bfd8a10251a036733f24beca826cee1f23afd37c9cf6ce3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:713f4b3a3df6063c5148a25a66f735a7ad7fb5925f436526f4bdaf610c2c3536_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f1f134253f9ce29d65af10488e222908895600af124d1ae691bee3fbe07aee7c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:192a5bae6a4027a506d1a5ce3bdd5714f9b91ff05c309e89b182a5c50752d7a1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:59b246ae01aa1a8e1bfd8a10251a036733f24beca826cee1f23afd37c9cf6ce3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:713f4b3a3df6063c5148a25a66f735a7ad7fb5925f436526f4bdaf610c2c3536_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:f1f134253f9ce29d65af10488e222908895600af124d1ae691bee3fbe07aee7c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:189a23ac6bef43155a991149a4821a07e3d8d5715edfb631cf475dfc6f6f26b8_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:2b36522f0010b07b03793282a44cd106ff8b73b1df69810b703742ce57740103_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:3414d5955885b61b6b9b9923c4483570cd18bd4830d470d1f9bee8b5db002f13_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:355b2766587452f11cc4f13c8d5e3634007f84d3663bae9f33ef5b6c340d03d5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:189a23ac6bef43155a991149a4821a07e3d8d5715edfb631cf475dfc6f6f26b8_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:2b36522f0010b07b03793282a44cd106ff8b73b1df69810b703742ce57740103_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:3414d5955885b61b6b9b9923c4483570cd18bd4830d470d1f9bee8b5db002f13_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:355b2766587452f11cc4f13c8d5e3634007f84d3663bae9f33ef5b6c340d03d5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:61bfbd4a6ceec5b6782d1988a9c2c76126b5ab4d9930901628337e0724e42a4e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9ca9c66e1a37848f459495f5d20924dca99024e78a7c903b748bcb7eacaefb41_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ad15c0d83f4cee3ec1707bdd83eba6e20cd0b270a055383d576c4e759f340562_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f9017e0f8635ecd3ff2ad8f373c104b7c424bd838c1cb3fed5a70d235fd9644a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:61bfbd4a6ceec5b6782d1988a9c2c76126b5ab4d9930901628337e0724e42a4e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:9ca9c66e1a37848f459495f5d20924dca99024e78a7c903b748bcb7eacaefb41_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:ad15c0d83f4cee3ec1707bdd83eba6e20cd0b270a055383d576c4e759f340562_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:f9017e0f8635ecd3ff2ad8f373c104b7c424bd838c1cb3fed5a70d235fd9644a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:132f94e63e1ed2a8bfb28a8ffb93dba96c21a14ef9faa44c28a7b183d4fafd61_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:1e8d4dc85014a17732518c59ac5d9ac6ac0e70165ca1ce9705cec53bb9bc19c1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:89e4db7c6353c34173220a3f3b70c009e0e345a8485eec9e248bb8a82983df8d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:9de3e6fcafa2952770efd686e8b79b4871c0697f75c1c483c99cc43785f9202d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:132f94e63e1ed2a8bfb28a8ffb93dba96c21a14ef9faa44c28a7b183d4fafd61_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:1e8d4dc85014a17732518c59ac5d9ac6ac0e70165ca1ce9705cec53bb9bc19c1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:89e4db7c6353c34173220a3f3b70c009e0e345a8485eec9e248bb8a82983df8d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:9de3e6fcafa2952770efd686e8b79b4871c0697f75c1c483c99cc43785f9202d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:578bc1cb4634b21e142585864f71494845d367b7f9e732f1d534454468c4ceb7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9ad23a2414543c4072c87afa4f2e827ee3982e26e51e90764289a1048e3afed2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:dabcbfaf33a9a0ce4f2e5b000539e70b74a78695e89027eae3e26af4da09063e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f88c760456cac6030dae9d9542b8385cfe0eb39dc64748e987450dfa86ade384_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:b16aa71f99b0b0e3b6915b532603b1cc478603a29116621aa0987e8329ff53d2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:bbed9ee759bda2d4621a1b224653a7394dccc43ef95fcc690a90b1a68277ef94_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:c8b29c3d7af91de90a00703eff5c9af0ed83c8597a434cafd807d1269e687a7c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:eec1e98398a98dd232a30550ae9e616c673b8d25bfecca64f212e79b87910827_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:d3002db140044b485f751a72aab87aeedf65e0fca4229b5f6a45765f06c6cb77_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:e06eecdc9a945555e925ef5afe90a30d5ef35e20729b5f4f46ea486c2ac09268_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:ea8e1a061594aef597a7f0ccc1a86c65d4f84493b7b3b3cd7172fef4b1e86cb7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:ee8df32dd49e1c0bb9c36835d6274998e4743f664be16421b2dbc7aae565a495_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:254691153b595b829ad762df03aa0ce26594d930ed04255a49b5f6c0ef9da7be_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:69b2dd97e6d8fa152e640df2b8a1bde1890a1eadaa7de37378a84ffabf02abc0_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:7116516c55975c2ffdf74e0544859241793e69c9ea9a967833eb9c68673b9d3b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:ccbd612a8ace7d63aabfc443cd4caf18149204641f154f0474b88b16d4f13b07_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:0972e3c85c43a24fbc44386e47ff47b4de88a30990d3a9a505507eaccc342a95_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:5f7f8a4387def92a51b8228922ccd32d220e6573de7f8d372d853b39ed3aa7ce_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:ca0e91ab6ea0abe6bb4857f49af3877c53103d4a32b1dcfdac737c1f853bb5fa_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:f2b89206c59448f426a11f1a4802c1a6cc8dc3486e3d4844d5afaa95c8cbc123_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:162e29d5af6c4c483b87e95129fc03f889479326d8f5f7e4c2188e73cc8bdc59_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1b83d73670148bc6c40edd9b2a58ae871ea30afc5cee0a77255bd58d20c9d54d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:7a3d595d348b8d92f64e420a1209eb5ee9cae9339a8a300874811b3e50b46d0a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:7a69daf78a95411cc54a2151ec9008188bbc1fe68044278560b995f5832f57d7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:afd8a49f6aefd4483209ff3ef059192e0481a318767b69d7dd3e075aa4f45601_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b8febd19b46134403bbcbb38ab824c251f0f2ba1bd3b9a9b170182ba38f4c2cf_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0464e9ff4fe302377ba28fcd323653bc750649a0cd31597ab2b7da31e21f24a3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:54f9ead693a26d18b6e687f0ee5657c472af4af5037014cdff9898825fc9d000_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e3d03423b1790175c2b29f77019728219ada7ff15e1f1a07b483c7ef01e622cb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2fc048768de656bd2730d14850513166914d682cf24ecfbcaeccdb2454e59b9e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:39f6b9bf8cda42824fa67067b9eb13ce4a171c344e2b775eecde794d598a94ef_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:42f30c90df99cbd844c593ff1dbce6d6001b9466fe48e69cde0146157ec6f816_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:46d1a02866fecbb1cee98c9e3a8da066d881a12655380d1a130a9848f2807c21_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:876c22c99badbd9ff9ebb6d4ba706b225ee59ad9403a14b1ba8c7db273f316c7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:93bd9e5e32bc23f25d7c46338e3f161bbed495fc00e2a403516214f023e85676_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:a7b37ec80c60ef1fd6bbd719efeeeca1bf476d600bf43d79d0c94724a7dddf51_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:58a991330090fbd3070c500649311c46431fd2eca444c3f33597ecfb6e9ff3dc_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:61f0f44434d1ffcf7a48cdb07bca08c40c90cdce5a418ae54e5bdbaddecd7020_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:bbc75dbecab8c3777d4c51b59fbf296e3fd30e229ac4656e2539ae03a575cb9e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:e39e8b47519359d2b02304f7868928b17bc7a8b9f2b4ebfa79aac586607324f3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:098917f856ea1b70e5291d15906bc274e1c6f34af5c4dac6258ca56454694ebb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:49e25dc21a6cce1dade28e4db736bcc650e4dacfd7111e6976c8f1b02348cd04_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:a9f10ef89656ae59f77a686688ba6094036bc5597e7d920fda967be48d9d62fe_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:f309dc1fb71215af1b629c4bd7d153229d2f0117471b78a3d209461ffc515722_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:51f4146416915b4adb7a21cfee7c3577c4e506b2cd15a4e8211e45bcc7ee8f3f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:93a7337dc0b636733eb12d309d9689f2a1683583f6e88eb19d53da9739332cb7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:576f18854eb039294e7fdf3a3cee2960bde402f2cfeb61aa695a7456da8d2917_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:d759452ce92d77290f4eb0bf3609c5cfa9a16a8c51e3ff8c5ecafe27464b1faf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:69c06e8c32c952004d047677bb031670b6452644058501c4dea6aed78453d0f2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c98f20cb959b195b1398322b802c059e04bb5776859bd81a56d6f0438211f153_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:eec83e7577da44a9de03cc7ddcb7a9279750717265e6a63217f5e1fa59ecaa5b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:f96d2dc9350fc44ddfbfe2f2a8c518d30cc6a4226441978a52e1e3cbed0b070c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:92511b2d63c1a3ef823cac8c17dc9170309f88ec9b9394ddbef12a5cbdef7418_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:9338a9eb87c58defac23c5fa78cc5b69ec1d6588b9d457618fbef41efc99baf6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:f21ff257dd2a34da0a0148a8ad1f18e6857667d4ab63519f0e2852bf3880a802_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:04ad7942688e6cd01b46c6730aab9f030ee42706e4366f509332ab7b8f9fab19_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:290c883bb47c68703e338e67b56b92c0cda4faf27c5bf6fb58526059dc13c1b2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:8dd361447fd3b702295021eb72b80c81b37fadf71886a0c001a0ab2b994d8b1c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:b92d46e43e049624eaa33849bd61e6963b1f30bf1e0c4e419ffae6d0e7321b89_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:17c0f0227db7ae0cf1a10e0fcf79f52799e69f72877e2c06a29823dde3bb9874_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:2a9abc0fc5342c229e8664116b0c51189f41564e9a496548aaf75fb79a282b76_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:51b13bd4c082de38a7afc0bf5926dc26a511133e0673d65c5762e3ef4da1e419_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:b943664d51d8ea2b692fe89039d4ce173157e21d26e773ba73b72ed543604932_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:5b3a90899b571e241b00db0e77070c36c6ff62602a9f28428bf63d5a8aa514d0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:819d2abe609d3780c0910b23a83a89a063e1b7618c4c7610e9cb3c2744830261_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:d309a5a0f86f162adaf2df28b1a9b9675ac63ab53c13c3fa4355c3f9c8869a86_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:eddc0a0ff6eb1d2f24f918d8c0166985b646d3674ff7b84edd18b2867a5718de_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:2073884e53da6a6342fb9b4b97641c3195d9d7be53881f0ab3456f4ab738975f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:3aa9b1d7d95357a922ba827f1e9906fba6c17d5ad60dd9ae77a10aed92208979_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:d80941afee14f5eabbb88e228adf78e84b10588c96c1d2a3033ecfc1e2fd9862_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:e19522b79bb03219d35257a9ae101740273361137113e0c79d40320dfd57fe01_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:73941bc8599820238739031ae6487a8b6c8b12f9609f2f21047fdb2d7385d017_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:751d54f4d697666ab327bb79b9a8273fa4eecfa5657aa6dbef748219cce427ff_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:d80e318ea479d82d0f1f5881b139f4203319bb344f4e50f19fec99d7c4cddcc9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:f10ef168e8b09b8f597957b672e71d385fefb1ffd5fade44d492cd65f07c0c26_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:32221c26ea6b6d9a8711e05b5684e2b346fef9e781f585a1895f48ad13c65eee_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:41231e718bef3df76d1fdb327eb71f7bdfa3908fe36caa429d1dfec2fdb34a1d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:57a5815abec820a52b8e719501b360f1c2f0c38bc61290415e165962b4a0b47a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:68de9c225bc04d801e13426bba80d01b0d27a56d11a60f5189f7444e6ac9a93a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:54ac070af16167f2a0f738d9a9717c28c6c5305da5d791e4ef0a3ae994353201_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:902426f572f31f64336f6d05ee083682df97e931f04e7d330103391c523fc6d0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:d2a1f753763ce200d52f27e3afb04804b7fe4c6f7fca2ee8757b8d278e72fca6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:f007e2408e1c2c44971169b53e8fd38be574d4ecc4db2923fb223b457aba20f2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:39b8562fe0b921240397b0d566f2e2c6695e62bbd4e667c5ca7735d9dd15122b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:5c0014c0d295cd39dbb2660a5fd83d5a6e45453ba4bb2f0e47eb147d4c331097_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:9c913242d99dd100ae70454f7a216c07e967aa768cb1d62237e753d562f2f35f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:b24a0da1d44e1b50f41c59c402c5a33b8de78ec2016d463a447d963cdc1a88d6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:3f2338d4d6ab9561271bcbf82867379b6413360da08256d0ac3aa56e5c6e6473_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:df2c6e544422283851d52367b72b96cb04174da1dd0e176b8ac29b0857deadf5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:e9301d09523d3d6478397e8c5f3c71489da46367be20c3dc0158ef15d6d1157b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:f46ca0759115f818cca8b06d4fbe10a8bcaf5285922a1db90abffb5271a32b38_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:75f8dff1cc0658ee0e30ba09011b0d8f256c6778d19f998f956adcc1f4e42d10_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:81b8332a379c6015fca5a615f191e5143f286031df9582b715d52f9321dbcbd7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b862fa02562291b20e0eabb5d1d4bc7355b207dbcca87298a0bf1aceec12b683_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d663322aee5628f1a630ca6f6554f50064a8f47063edf40126c5e507e0b1c173_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2a745f631df4ce3cddf887032e5249227399f16433a6bfedc91cf0c12c24518f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:32ded4f268fde6b7820910cae43ba62fec16a4bec5db76e2c693817303a1c58c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:b2998f2c092d3ff580b0025ca56936e7338602185d1a0d3aa134b17fcef2b138_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f36c14b1d438f01ddaa36d75b72899f9dcfb0ab2816789fe516735f721bd9be8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:086170fae8a2d5a319803bcc156e56907a1f07b7e318756da55fcda930aebd56_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:8b1f634f0840eb5c11669e01709b875dba885cb68435c268f7e86ef819cee859_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:ab853f55643d7c4fab735346e3477b94b7fba6f5c6c4ac42387baef1a4c3efbd_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:f9da711475f82aa688badc90213d8268edeb2728cc28184a2e6361758122985b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:05abad4a0eb30bbb641a402f81ad8cce7797c3fe8dce62955dc288311783ff61_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:07f7c2784e62e0a3df91a70c3a288faff194007e85703ea3aad16d62024d0bdd_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:432eb4d09f36f7fe1a2223368299022b5e956e53a8e3ad47955b2611dffe6093_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:80c5146ab3be9f83fb2c477294bf921d2f4354ce83a0a0b6bb2efdd6d0457e16_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:201b306a4049e9839f76e59656e703a117ef8819c3c529846471e5e6eb4797d3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:734cfc62a8254117380d4df01cd62b9f4b107abdd7bf57023b8c29dda32fe66e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:7dccd1697a9b0c96253ea393a28810be119c864ed7aa6a949fc568c9d233ba45_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:ba726bda5be1e4aa20a7336e164669a0be5b25dd49220fa9c080138c8c58b593_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:3d2fdd8ee7a34fafd7ff0e84bcab4ba9fdfb75c3baffa42957ec91908b0697dc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:55c306fe15add0f901e0ac3ac5d1aef6f956619bfcf9fc5c8806e9c8484d5cec_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:499876bf6d73128f127ea0d03c2e4100f54af07b3b4e7095c8fbdbe11a4d84c0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:dc72496a0edf9ee8d953c46bb9d083b4e221e9692c52daf177cdfc21c3903659_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:1b7e83e6de82931d4a6324ec5694f109545a408f37f022e7ba8cf0bca7eef5f6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c6cfbf8463d2625431fafbae63aa570cf7fd93f2f00eda50c2c8c5677c7860a6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:eff20cecf5f1f4ab115714b18bcd0fb40cbb58b37120dda81f185c787fb2582d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:16e519a48e66f84b4e3e0490bcebbba01422c890fba51361590257a8afcf86b4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:dd6ab44d140004fce0820cedc3cdcb646288dc3228e2133b4caa16fc5ee309f8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e0621dbb9dc03d0f9697a6117ecfeba126c196a318d90b2b9ffc0dda74572080_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e066282970dbe4d2b2fdb3408ab2451f9d920d2036b0b9d1ceb89597aa58497b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:3790dfae1be8b03e8c785748ed3fc6d87d615ac6c41f525fed6b1e9444903f56_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:43ee7757f87af6c5abb500b70ef420b4bd52bf8cb41ccd9953ed164a5e182dc4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:84d888a20ca9196fde563f07a4c7e90a2afbfa4768309a0e9d549ce04a9648b5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:97297d452a1d57a5ab3d3ce9ab51014e4a683a8554e8abdeba5924cd5d616f66_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:11e1b8137efd47daf031c8e807bbaddeaeb36bdfe40265454e5f3ed61f956c11_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:46fdb3fd4b6c22b16c5c86331faeb60eb7b7a4743cabbe48b53f15c17ae856ff_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:dfe6080fcdf198ece7f27112ce9e0b6d3d422acad7856a40e18e729b64128fd2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:0831f2d473cf39c32b40eb703ed83f990bc4c1eefb044239050ddc55609b811d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:3dd050bbfc263414cd67d04508a3104c8473de35709bfa47fe8c0f6507d53da4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:5ad444bb4e567856f095d18932213a6608228878ce581c8ac0363c2762c9bfc3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:cbede7e6afbbe0a558fe13864d9e49722d98dae785bb339bce386ab5178b045a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:1d087015717c67fff27e6683b1f3111748998b708a35b1db68bd9c27e62d80df_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:2d1666660198c7a986aec646481ef3052f921fc86b04baff4389ea0319f70ab9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:83eef2305090d2590ed060f7be0a5576d2c89ed19611b0c5e9601cfa811fb38f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:9dd2a37689ae466268d732cd6fca1229c23fc7614a218e363e1f743c79bb0f1a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:11f871a273d95fdcca7b4229ac09c4b11655950435ce70729fbedad281a60eb4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:20362166c63d6a6ab08e84b395ccfc913e56f49e0b4e6cd5db39a9680dfe0061_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:71c649e8642cc2158bd6958efe3896f4b4ece3787d7c52c91525354d9fc32665_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:b21eadb4bdbfd913d463c17bcde0e22dd97901059c9ea5861b8efb04e2e69b3f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:446ae7fc1ecac656493ed8dedade6755cf8eaa10fe9f6a5e2c9871669d7846ce_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:c49863d29684102fd19cbd437fdf2d92d6ea9ce1cbec0abfcb084c00dcca75ac_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:c4ce876284a2c95ae34b71d92dd8c08dc6f1d5a765cc6e19eba81f3dd2b96d55_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:f14251222c3bc8ca40a143cd1f635ee04cbbee382ea2d62e6bb93aab47b3b940_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:5ec7b2bd0092cecdf72bed700bcef4162a0147a63280b19f33d937b07666ac37_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:8aba78d794c5171d202364a90f8e8f08c9f9684d49a664066617339e030ac615_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:bf13ccd5463105613915e645423e37dd914f235807e71200f534e6db49b8f9f1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c46f5cb25d373ab8ec5dfcf39a07812cb023dc2d38185582589986b4bf757a75_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:1d87018790e75c2229b545e01118b08adddf93c2fc155d7d9b62c54554a331e3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:1e3f60bab0c1d30ae4f7f525aefe014f65f6f1661c970d9a8c468d07eb516793_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:b1cbad34b438e7257312a396ae347467e051d27c1d30316d7fe79fab06d72e65_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:c38ed480297905ca3f6966d619c334be8f1ff9c3585c157cbd75029c5740f358_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:daeabd71ed6349fe71722699e4b091b69054935ee082c40148caede203af7cbb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:f72dc7b5d780b5488c4b1200806bf161b6df2da85a686bb77d7da8a0101e7269_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:2c9d15267fe224b604f3ccea771401c214d6a2191ea958f9747ed11a4b484e45_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:4b99dba54fec3e08e003121a81282497a81ddb2152eec801c317d5cd1b247c92_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:736f1585febd363f12e4a9ff247e40e67031af0d6ad1c9188942805e7e518719_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:efb34340cfe67508d0e9c9adbf40b5a3ab664b6c6dd03735dedb7a4e73887304_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:365a04a80ae46513861fafc0242957f552905fb0a907e495548bb590abd8f772_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:552070812b7cbfaf9f1de51bbd602dc92ca67e852bdcfc328bcbd827acb7919d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:805fbb710c7fe2d919bbaa4f98e10194523c05d4280d5130c754c25d0d149847_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:9031d8c5746045bad3f2d5bf032199fb2313d54e322026a9558b007f75a3f823_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:138ce1106e0ebba871d86d903fe2390b9f0fc6c2053867ae70c7707d8662ebad_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:88acc4070f838e64a406bc3c73986079d7b1852730b0de2cb0bd8fdb7ebd7f7e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:a5b94dbfcf393a3fb4c33fd3ae06de03e6963ebf66613e2de50e6e133b15af25_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:f3d4d38c6a47f88b8d9a9be9e69355b1f49d628abd621e566994c7efea13c389_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6a416c6afce9bb6c8b11861d491a139336c0ff0f4d28b481c8aebe7567cedb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:9ed8b88862e1ffd727e4ad97a11ab475c12b9b7ddd938f1206681d67370be9f9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:f1d4c2f6477b5359d9b94417b671d847b70f1a109509bfe5f89c668531cda71b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:f3a1ce666e8831c1ad7b5d5c9bf133656c82be9dc9006f38179f873533a69828_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:645e04b634e868de3776e647bcdee60434ec57117ace8e36b893f69b5488b901_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:76db3a97d20ddee2e691f7f20dcb0e7b51118c5ac7dbcc3faaa7db0963d49714_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:af903c699a9c5c2890075c0cb216a3849e1c25a056c4443f1b4e0d674766bf24_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:d6f95dd5717779fda116060bbdd9b88da4a9cba9b4950c462da2d89cb1bc5d1e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:557732aee784d789fa935c6fc3440a7f44e3e55169b54be2cd78858044b3c51b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ce7f8af6b78b32af7ae50e6b4373e8ab5caecb53e6d62bb004be0aa4668d7b8c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d6c6e0a17c1803aad090f7fad49ec6385e8ce09799a5ae578f62efed9c7722ff_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ff9ac8c7b92a978198a9b661c8839aa4ad1cbeaa12038f332eba6190bda399e5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:17260f753e6699ab09644a64ccb1eda2bfa07440c219b59d93731e58886ad672_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:19c69fca4e8499c8ae8f5b3793e8fb03c53143b32178a2adfec035c95f42e07d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:581cab26d3d83ddd692b84df9c3fcdc12dd57c211bed52e334fc427dfdb8aff3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:5d51451f0418c9e5d175c5cd461e46b071bc5144b78c46ec0d8ff4189a1dbe1e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0b3b3f35da432d0fe351923737d76c48391bf2a2165431b02dd11a6a100f889a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:69383f67fb64542de0f7f5aca3a843f73930457d35ff91fd735591d0d6b64a85_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9d594bcffb4d654a56bda70d02ed45eddb9a25301d2b5e41bdf7f25cd87c8230_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:f97d9797d9357362c164e6e17a2f667f07094e81367683086c803ce2e7a93003_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:1dc9dd30467a9458cb84ef4b12d7750aeeb5c90fc2e2ed986a86ac03cce65789_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:200c98c1162f33fe74cea1e73fcc6101da1dee9a7f8ef3c05f3472b8bad28b89_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:8cb12873fe39c326114362a2c7fe1210e9ce3868855c4dd3f4886d81ab619466_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:a4e0db24328c2902e6b97073bd1afb38795ca60e232a78c9ac0bb9cb08618c00_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:04c14b38eaf50662f48f40654866e49ced8bf0222dd77894ed2aefb70e227691_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:833b5ee590ce5337cf338e61782a24b850463ddcf06d04ef0ed0d24409634bd4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:8dcffb66b9d571792be4dda27e14f723664fea26d626ea3fe0fda398f50c59d8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:d1d7944d97f9eea5698a146133d537d74cd21b60e8b4b5bf096891d88ab144fa_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:6132418d94ead8750a7a7d31e3c7b87e6b8cf2be550588cb3b96058ed422e68f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:63eacebb0c58282fcc9da1ff415034d0329fb93ecfb759bab1c30d91e6503d89_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:904c513e7bab8a57206fec57902f0955db3e24cba84d12a52d089092939b7f7f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:a2474bccd4f2e9dc21a557e0a577ad18446aa8d8e6d67e1419d2d27a7fca40b5_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:89e81f4dc08a9175f11ee339046fc6b95f9013d438643be31aa0de948e93ad3d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:b303b862feffb4a0584ec3bad66d44fda523583d815247c580ec0823abe231a6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:d28fe7ce5f7e1a3d0beeb372e62024abce8d5282abade91c8b05ae4a32033329_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:f915bfab778eb6d8c2c5d1985c62f4b1d50c12c15b7da7fb2497b9edea77896a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:25894008c0ddd0eb884e12e9e6e6bc097c442e1eda562d19fcc6c05d2f34c01a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:62208c8deece97d9df7b4aed8c82ba21608a269fe52ca6e47a141f36f6ef0a66_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:65a9903ac369029939380870b10fa22692318bd91ccfd759277cffda97dc00c5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7e9faba72e9dd62134029e3cc416b4cc2f4f3356ca01d659b80d4dab5b22ce5c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:33a0afb45e8657225be6928b0a361dfc77f6cedacd1a2a2304a6f69100169c72_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:a9d25dbc07b4c391d87e06356f1a978e95cfe4ad89058266e2c39ed32759ce55_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:d227375264d22961d0a22c78569bfe3741daeab4dacc5cd63c8c925a411b7b38_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:fe9f98ed3f4e988e7ec3d337d78c5c76cad9f3803581e52b661a7624153ef7de_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6d454fef0ad4dd59f5ecfcc19b87838ec3906fe72865806f0134e9eee3e7883d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:fb8bf706639121fe492071415fae0b6784a6363a57aab4f23a2f4f57c84fb41c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:29cb9aff4e12594bf221eaad1b09eb4f4f2d10a6b2b68a6bcd9b26b747a4f130_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:2a76268c501020c31aa4cb6b6483386d689036d97065d7984a6d4b2638e02b96_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:4806b336f542eb627c1be173cbd4d344beeb211a748f63b3063065e22458ac6a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:ff5b24954e09f5636058b9b46170e25595b6c39abc1c5f58052792e791be0ee3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:1617cdf4e9f01cc47b77cd28c7e4f65dd04fc7e29ce28be1570c13296be0bab8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:7f600c8c9c1e890ce7d86821a256c9daa11c6d77faf107b485f97c75fbe48791_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:281e15213032851854f9cc52ccbc551f17b532ab32742dd03f87b21bb47aff31_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:512fba970689d12916d9f1f1ae7b7a3231efd2c9ca932b5630670e93e5fef232_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:599f3552880c50d9b15002e7e2ee00771cc84370199d8bd9ba44b64565003b59_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:ba2b1c73c53d50a84099f49b4ad7743ff3d7916d6ed410e34ace400e26dab5b7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1a9005fdd9d54c26ee13afa402820ef345f09801cfe0579ea0a7cbe3cc1ce036_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:35083cc76dda8352a62190f7897ef0400a1c7a150dc271d7c10e6ec8e5156ec0_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:388e2652f62ab9852dbacc7e778570dac401d0b8a6dce1616c5aa0c320a8d566_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:9b03937efb9475695e87026c939ae15907a49e276aa012707ac5eb8b4b8260b8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:7e431be0019ec36f9147a12e89393ca509f7e77692a238e2341add14e9c605a1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:8eb461e35006658b88f4ba52d72507a0a78d58629843aa41eea2735059324faa_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:951f5d43ec847e357cf6dca3b5218fb6038a85b573e57d6ed88f6b5bd171fb41_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:f4f321d130871d353061d63c2e6b54af6f67f29e70cec954671f70883062e2fe_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:27658870f5ed7dea0bacdef3ef436b366f27fc91d3db8a35b46799c38980fe2d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:393f703cf1630c9b4bef2254e887445586c1c9ac5965053c80729b7305710b54_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:a871ab0ff94ced20d5a038a5006000a8a8d6c7c7834c1014ccaf73ef41924a2d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:febe2214871a2c94715517aa0e6fb4ffbc555ce1c9d858308d5f54b1363fd885_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:133acb1f2912d7c6219df26418befb3e418b0cac9ef7ab0f07438ff5097a1767_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:280ba6223277af14ff4c2ac33df602ec67ee0ebcbd2d58eb5f8fb7b741dd8562_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:5ab751a0691963f4a3798e1ca898987a26a7c321a67b34ca37a9aaf3b846075e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:bd5751e384f5ea8aee3e19c105b11f078b49c071c36f72ddf7d220f39a971e0c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:47e4f4cdc4eaf77ca5af326f923f59a8f06bb88c093d44a109a966f20dd55b82_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:51a7ee83e736d1f35c9bca1c8e8e42ff19a492cefd69ac040267c725da49418e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:cb1bc80d4f94e905294eb00503f271bc459497af68354044bd67714b47c07cc4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:da3d64f5d44fc22036499aae2d720b14e942d3d7c5d1bd2fbde323b21a7ec938_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:2b67be771ddf1b1811fd69a1d609d54afed6a45a97f9c71a06f2626524974d8c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:5415b6107acb1af388faa600dfdab92b3794ee4eb8bc45ec142f564fd33b4388_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:9aeca826b5f5b40b0f1232b1a1b5a787e9b28aa6e7e04e3f7694ec5d6bc6a859_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:f97cc5c1c0fd4beb7b312fbde25a1f40c5812a309a3e932ef7d57899ea471813_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:215e265eb73018c04aa4708f47241ca1d6a9698c0e564a2c14f5e74163191332_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:23bb9988ee07dedd9dfd33e589fdf81f5deb8a6d3bc09ff31f50f143d1235c4a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:ab07255df12225d6a570a169b3b1ad88e90bef213b5098bbfbc60325c2e9ed28_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:bffda06c8f5cc6faf2c7480e33dfb221f318e3a4511db50895e57868470eac04_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:3078e9e57398d06d82d3a664187902f6f896731c26fdb9623fb2da67c3f936c3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:47e0d90d35dfc445119824d1655a009636dfb9c2f85692aae0de4552f23a795e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:89185c97aeade5b9fe16391465c4dac24884aa56c87ac2ccb0c2a23e1ab82d54_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:a95c7184e402a15e8a9ff8f369520e94fde04779c8d26f80cc611a55e2e70d38_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:288592e97f5fff499d99298a0c45d1f8dbd382dbfc3b8cc1e20670596c3bc85f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9af52261b0be9e03ea625f57db07563cd136790ea1a3699210e083cd4a80f7db_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:90b22670035e15c13f659626facc0c143ffd1804b2540f8d9247b85c0276114b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:8ce644ea227f038c1b9a502e589f3bce8458455e9f1dabef7713193c9d7eb1c8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:288592e97f5fff499d99298a0c45d1f8dbd382dbfc3b8cc1e20670596c3bc85f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-rhel8@sha256:9af52261b0be9e03ea625f57db07563cd136790ea1a3699210e083cd4a80f7db_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:36a8fb3f81446165012607db362b0c7c8c8493aaa848308070b182530453a7e8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-problem-detector-rhel8@sha256:b9034b6fc73552fabad32eef68a266fe1e3d7c1e6add8c8ca192a429b996f4c3_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:2b7d2d6f2b75a0f13c47a61421b4ce684c46e06448b522269d47c896e00516fd_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:5635e26de0c1077697ab9b37424f6a4fc2ad79fe51c5cda4914a24c488dce7a0_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:9a88e948d97c68a9638a101a675bbb9d013e6d4d2d333de76e51ae8a36e97922_arm64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:cafd0deb6e438141cf6668ed14467188c7b31e8ff58352b1e1dbd260ae40e3d4_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:4371da1434bc6e17c04b445c2e3c4c376badac517feba6d473f50ca6d9a3f55d_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c6e8f05ed59e980a8a2cf0aef2853dca2bcf4416cfcfb3e22e773be6a62c4910_arm64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:d599138163a52db10bd5b8fa783f3ffeafe4e217940d81c3d5b8610931bebb24_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dc0af5bd22ec93ec4258687ed231ca1eff679d697c38af0ac123c7c07378d0d7_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:2b7d2d6f2b75a0f13c47a61421b4ce684c46e06448b522269d47c896e00516fd_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:5635e26de0c1077697ab9b37424f6a4fc2ad79fe51c5cda4914a24c488dce7a0_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:9a88e948d97c68a9638a101a675bbb9d013e6d4d2d333de76e51ae8a36e97922_arm64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:cafd0deb6e438141cf6668ed14467188c7b31e8ff58352b1e1dbd260ae40e3d4_amd64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:3918239dd7357f2e5926900133ba277fcb35f58d563aea70dd92644063d5bb14_s390x",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:7be892989c14810a3d3830ee07862f626fd4791bb6b01da81747427a63009c2b_amd64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:87d74ebae10438bb7f3e192079053d32097e836ef49be57188b35f6d2fc7a1c0_arm64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:c1015308347bb6236dc5ab989e9510417d7027619fee55ef05bfbc4c82bd4db7_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:7b2a9ac6875c6ffd7a11a31bed56c40001b87edfe03fa7539021d41d65e4c2f7_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:93695cd901a5a0afbdb14881f46560da679db2f4e30b92ed94281eee47844211_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:05e870f09a7cfaad2afffec234fec617099e5219fdfdeb0fec02e2880df63636_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:46f756b78495567caef1418defc641c3e3e51181574ddb5fa8f758d6144c7697_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:a553c17acd7b26424a332d74137b8a52fc95c598d821f146d84aba327c84a073_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:a9eab6aff56ce48f31106935b7dbed740fd81d53735756920e1553ae4ee239c3_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:19e268780b4e107451f735bafe825620e2a48d53e6882582891cadfb561ef7f7_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:501c81ac371dc384f538b5ade72dcec1ff51ce38ac79f7daa79193adbf6745b2_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:15062779c21c5d1bdea4e25f48a7a8e9b983ab89d78f55459aa18c79051b9591_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:225115b43a741463bb995d8c452a36b8b0854915c909406275a12bd3c06eb185_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8952bf99491459b5944e3b98656f9788c9ed8724f4d8604e4fc9a22d823a72f8_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fd12eb7fe23f9c351b652b823501d2e7d4c9a738f27068f8a482346a26acaee4_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:ab973d8b49d3fa0a684aec2867612ed1cf36fb8a6a9c62941c024817135036e0_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:c03b877a849c4892b2cfb25f768be67e3ac0888ee34e53f27ba97b51857d8763_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:c743349d3a6abb28c4e142f9f1296d08fb07b586ee31495960a4ada97a7b8508_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:de5335bb16d79c439d2e35d86164233e37a7bb93ec3f9122087b3ea5789a4335_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2174485"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in containerd, where supplementary groups are not set up properly inside a container. If an attacker has direct access to a container and manipulates their supplementary group access, they may be able to use supplementary group access to bypass primary group restrictions in some cases. This issue can allow access to sensitive information or gain the ability to execute code in that container.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "containerd: Supplementary groups are not set up properly",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The following products include containerd related code, but do not use the specific Go packages impacted by this CVE, `containerd/cri/server` and `containerd/oci`. This CVE is therefore rated Low for these products:\n\n* OpenShift Container Platform\n* OpenShift Service Mesh\n* OpenShift API for Data Protection\n* Red Hat Advanced Cluster Security\n* Red Hat Advanced Cluster Management for Kubernetes",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:4513b304af442315955fd65ebe289de9ce46c281fa5003a29a94a051e302054f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:5847d4dbeef3b7fe3188f23f51cc6bdeb69348a5f09cd6d149277bba6ebc2f57_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:646a4950577ae31bbd773d10deee06b21b6aeae8b643fbcce9aa7f95202a7de4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:f402e3fc4e19498256f0b191da0478b49c84aae88621b2dbba9748125f3451fe_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:5b3bf4a5cfe22334599f097d6fde60d0fe47705d23c8f3df1ffade79214a75d7_amd64",
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:6f919097747367e3c94fba66cd57d66544f7ff950708e0a04de1064f7f473a9f_s390x",
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:f174b2ce2e716ecf4fb4401a884da87eb9b6dedaa7da054585d3c99b1f8c00ba_arm64",
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:f2e0fcde8abda18f6d4db48a97db4558c6a1983fe3309959860cb810a3ba400e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:681ef93c89ae19b4a5b6a8af323d2115c840beae9c089cb500894da62b978c25_arm64",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:6d67f697e2d96cd2a974714baa137f2b6dab7558559c1b07ba25587a308c1104_s390x",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:b86b9f8277a4bf2165a38cb03a0b39e81e1d87541dc17254a85c779be95caaec_ppc64le",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:f5828b56670cda8b039a870da9cdc876c3db83991495c25f5d6fff55b31180df_amd64",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:13181c2d8fc922e1d38abb0aa6252d21cd937ccdf9c70cdb13b100568febeb40_amd64",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:36daf782cbc03c6b95ace166f600eb41342b9e156afb5bac0bb4bd22196cc17c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:5f44a0944deaece99d450093e46e8903ccd8b81dbdb22428e7ad9740e52e300e_s390x",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:b586981ebaf0209f654880bdd3794cf26af3ba68065fef727700593fe90c7c2f_arm64",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:679fbf51acacf8d1d9378b4f8c39766bdfb9a90f956316a79c5e4a33fc7c7085_amd64",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:76c4cfd7b2f0568c2e422921989eabe488b2fe49e58e1f4a93ca75e13fddcf31_ppc64le",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:86a3985e83477c5c3f4030204a68288e3b8a9fd63d3442ffca423614ab21af59_arm64",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:d5e7e1b51f0bb66a2206415a74437faa5e28fb2aeaa76a400405d5508d294c58_s390x",
          "8Base-RHOSE-4.13:openshift4/oc-mirror-plugin-rhel8@sha256:554448c83678da9a6d664e54557312d4e8ad1cc92dac86f8ad8e2f3ce083dda2_amd64",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:b0a795c4fb425ad575ab61cf4ffe470d273894b5b9012b56eb414a4d96283ad2_amd64",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:c95c4ee0441e551bd05d775998e254f77726939908e01aa66dc1b4b01864e5fb_s390x",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:e9cd8ae38eac2617822144409a5a36dcc1ae1f3e9c8bb10e0295b7f44405eacb_ppc64le",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:f40fbd8c5a0681167270416905efccb8871a90476e2b75b4c13b9b289b4e4c4d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:39c19109b4cb1593c307e2fdd6d7fe81b3c9d5838a921f3c7f965116f74d93ca_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:3e165f8e775be73b634b2ebaef8643e528ba01b47e56e81082dd3e7c07665ac6_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:3ff54c2f5cc60083ed2c1378cb96a59550dc96bb50dd86c0d20af9794858af86_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:a156da2f3ed7868046f260d04ca0eeb113461202fbe16910ccddff2941509269_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7aee4cfd86f951fc30e975fbfc0eff7f61a8186bc63403e4c14e01cc5878e639_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9b85ab164a837bf47e69d2ca0881973034282943c40ac90eed52761f559617df_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:be08df853fc45c1baf62cd5715cf56efe871049f78e6b5fe74db4f917dfd0649_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cf980756deb999c72fdfaf97719b6e30405eec0b4a196a90acfdd45c3eb8496f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:7e8e7d8e9ef8b807c61a16e618be3a616e7acd5bbac0ef372c767b9fb8f0ef71_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:ca28b1119353f48204ffa4389802160416240d010979aedcb3343f0c11ac9e44_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:d5eb4e51e85f0ee5735abdf18d49d42d6a075d85798f01a08eb60b09b1086713_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:f2e9a9813c44220e7d43f6f135880a25def97edd9d490ebb2f470cf76ccaa45d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1386f32387807d46bf032da9fb91aca7b4f9752eb7dd1c9cf5f6d30c079a6285_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:867823e1809575f8f6994e04cf43ffb9b0aa954916df7aa5d1cd7176cc741b4a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:8e66dc3e8c5907d1951e216021f7b32eeb39b90becaeca8e6358be699c71df69_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:dda8bd2978b6eaeb33feb25d1b9ddc91eec2d67a2dd6b98c575d6408e7e36bc3_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:a5cea7ddcc6798b9c53b559c8064dd60973fbb6d6a2c03fccb3ea0ffad80057f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:475f8a32299a39853ecac1752eb63b0c8d2b5511805f9d6aa914a146b0d81e02_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:1d8b3f0c280069eb1e7d3eb6a1380d3015c6c05be68c721f9790cbca52eea048_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:9f31a47c3cbd1087267453b590fb2324968289bdcf9b486d04d1b64b98bb6b5f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:2f9d1d45814321e1fb6ac261efe27364932ee32c739000acf6923c340ad25006_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:5ecb6c628edb29489f174f8c60b3d0690d9b713118757e36877cfa6b8291279f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:9d3c81d604a408941c28c57a9bcc26e1deaf8e5b2d72dd91938c45df895fedd5_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:d44798c5099df2b13644af5ca4f0cc4403dcd12effea00a986a1b2fd07985893_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:84cd487fdef018f0d06b49e3d4c88765d8f2a2e34f09b43ba99e4d7643633692_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d39ff71143746d7558d13011bd1851e7d8d077dff89c1bc29173bdf49fb3f458_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:79e8c7a7f6a561a9a7ea05b38cf83a9fa5ca98b7926493bd7182dd4f1d412298_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:fd8b83a74493e23cf984460fc131eb3aa85697f266cbc91f22d180934e48b4e1_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:57afb053900323816033b9c63f58394aca7277ff1ae7113c2c55150174a2b659_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:c12aacfb4c7e3156d728d9378852833d78f4f82730de1e4618c8cac8d53b2717_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:abd33d5261a7525569654475e1ad81cab85a606ebcfb678218ea28cd6624de5b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:c4ad102b6e2c38e1727b48a323709642271aac6f5579bd9fd338660c0ae9a6fa_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:946abe60d2acf1a719fe2374b871196d013f1b7747514826714b2171ed6febc4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:f0a32ecd14019caef15048d9e34bcdbfaaabc86e22cba18509050dd6eb6f0ff2_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2f2255df61619d34f574a026e2c1e9c33f6fadcac3cfdc1969765a246fc11dab_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:3790f676409c494f3705bda11bd31cd620442c9137b28b3507ac2e7075393de2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:8ac634a984bba251cb020117d7df74e980593426312c287de2fc1feef8eb8450_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f901121721b5fe45d9a0afcbaca4cd289784ca9b6f11cd8a294d446a7dfec375_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:4fc45e4fd49639fc1f91d7a1cd82c541fb5694b40bfb442c51159a8865986c56_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:6eda17c43e48e5edd1b3d2c919adf90b25287cc4a9a35e77f0088e2254c42cc9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8b23d493cdfad8a602986223f83866e90d31103456f9eed06ae20e67192c8816_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fa5d8745e3b15377ac97d9985a1d3e701c71a8a5ebfba763d223cb46566bc56b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:767207510d5637c1d6009c506ec1f88ca8206e13b0c66079d4323116aba72af6_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:dba09ed920fb3fc8b5ba17b36074b9cf89cbd4335c6bb7d8e698ccca5647969f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0c0b8c3c32d2b484ea54c19440f7c7919bc30acf53831b8a75b136b3aa40942f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:817e42e1a536903bb44c40ef371385a52749475a0041f30f1ecc53480f7bb0ce_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:276b4243e6b30cd05b5f83ca5dab50655e12eaec22287c09484972606dc57b8d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:68a34409010a41f70d2ccf7bcf9176c4baa3c4614b6f63f10f9a9f651c30dc64_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:14c6b5f77bb2b55963429b64c9e4a198c13e28798336fcce982e4b91464eb63c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:26d8718d2708052bf6c69ae10b6b89af58280a3e5f82c42ba322d21fb55d77f0_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:6c033b96618bb5685f29eb166bfa35b6d0270732b3754b2de47fabf0e27e9d5b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:92352a749ff34d8a488c72aafa883607154f3b24cb2e0e0ddc6ac4dbab0a4175_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:1b1bf8df8760977fb7a3a4658f86a592c93ad25355ea268b22dd892550a05bed_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:28533675ab6f86e1072a04ad3734f031abe492042a1e941b9866419ca10923d8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:47b7190627d62449df3ca5e4c26acbeb5fb54516d01bfdc43926d361100482b8_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:7e1f9aef429d8adb77a220ab4e493bf60bac3f573a117020a14f4f528447c6bf_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:43bcbcedb2cbfa722171bd2c179902ddfc4c7a6c29dbeebb0f88210b05e68673_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:5268e059679ded7a071eb59e11297c1c168f3354a6c1e839aa3505c80bfb8de2_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:9f8be32fdb6b152e02f62bbb381e1dbeb512c7e99dfd08ef04214824e48366c6_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:e1772cf53f67791f02515388fd453211e9760bdabfaca0611ccd1809deb1901b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1301f9658058af81f1f8a76dccf9f87dc1647e91fb7bcf01d7b4125cef67a7ac_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:606c51a469344e47515ad884718b8591a5750212f820c7e926714ee02df008b3_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a9153923d8ef24ef4cca0981f34a4e7b81c39b9cf1dd4759c63c5e24b7f0de87_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:aeac8288ca01a33296403116a1d2713935d8ce9893f9326287ea490bc48ca021_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:3ebdf9205c6b56a6005ee1881b2a261861827a8fc4e694179a599009156cc895_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:7c02676c0d37abdbe013be8d7c2cbba1ea046866e8fd49a9a57a0bbce287539a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:a2b0f6e7531646c65c864f761c9ed71e2bae83eaee0283bb47cef69721b86678_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:c0063fd5b47ce6ed1aa4705dc6d2daef39aa7fccb378251fb34441c63bbe52a0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:017728add676a9e24d887fe5775aa4fd8e7361881f90eadc311189d5b89a2acd_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:3b1c70fd1e7286398fa41461845f326191b66bca6913d8c88724c1df9bd996d4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:b0da28d38be29639780c4c1404faea27404d4991b9b4d4575f3a88f2154a97cb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:c0935422472d6e4b13a650947fdd40d56993305f2ee0746bbed2f33bd138925e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:673968105754e78bc6f570d7194d014fefc728b2a1aa5e7ba4a21c919a203a34_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:861f6397239144570f541714468a05641aa30ae9999f44cd19c897ad3d3db22f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:9e39518f914fddbcda4d12aa9e2d77aa151b960700bab762c1aaab753101155e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:acfcd655ecf4f819ca764dea7b96752a11e2605c40551c5081dbb3469d2f7ab1_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:0b087344775d0cb1114484b2b7c0578db4974e23331c20483459e51d188e8e85_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:0f9ecb06596b6460cfc41d8d3457579e9618fdf7879694fdcbebed814c29a1ba_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:bc3e832fa2d990cfc4114ff1dbbd857d24bfa17d72b8f4477bbc152d328df2a2_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:ca89b898e7df7a0ecbe81fa62f759383a68b3e92066a1862484eb765e9f19160_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:5e2d94ee16268948e3558f1e670e9a4070d7ce88e347fa111bc802185a29f2a6_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:6b04ec75bafab2f1b58af16821cdda99d838f9acf04e957cbd7ef06b74d14518_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:da1adaabdaf2e32f803fcd1d08fc895ce9361a3f550ec3acefb9ebb3f5343e34_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:f4001faa1f7f134279b3a7b3c65b9112877925bd0ced5cccf9b78fb10981e9c4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:0018949d5ffae31e0ecc24f162fe20672cd896c12215813b470e0ab685cdfc94_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:6c3bb53a8778b80c01e24f9c1cd907445e347f00fecf6529089aca400e5c519c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:7140d3421e1e60382e884bd531dd08e791521a1c622936ed09bf9ef0e29a2927_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:b6d3a39c0ab2a09eab3c7acee58b7a305ac909925d35ebe245db6cf8e6511a1d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:223384a51834c19516286860f71e948ad852eb09c5be7f28bcbe9f5be9cb452a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e499d9af701b9f650d7a84848507a54994a5450f38885e05b144859fe16fa250_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e578e17973d85134aef88994eb2ec91b89a7ea53ec8769220464dfec231c11e3_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f8e054733935b856b19c6ee54fffcc6cab5f20990f3b0338f536f46b31e176f7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:4d120f30a9b30c949eb2d207b60cc4a8119217bebac18296267cdd6d481f495d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:ba660caea070b329bbd381957e245aa9150086a36c00333c5db203d6d3b0de52_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:bba3246ecc4a4f485f139d4571d54559ca3bb96e3b26d0e738bae419729b36ec_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:d9f9b2239ab30a4478e8325751279f4e4cadd341668270384c481a2c5f21737a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:12d5dd728bee999b55ad67186013308eb47f9bb3a46e1b8ef99f4eeb03f1ce17_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:668a146ea3485387c2b4b19362cfd14f4c3663f8fdd52b0f480d70cc3b16c1f5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:75dfa31013491a9427e0cdafb7aba1f2da05c8dc7c84fe4ad3ae38f394b90eb6_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e5682bfe5e2856c09cdcf2f48afd1f60067fbc21d5fde0663002e16371205823_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:12d5dd728bee999b55ad67186013308eb47f9bb3a46e1b8ef99f4eeb03f1ce17_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:668a146ea3485387c2b4b19362cfd14f4c3663f8fdd52b0f480d70cc3b16c1f5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:75dfa31013491a9427e0cdafb7aba1f2da05c8dc7c84fe4ad3ae38f394b90eb6_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:e5682bfe5e2856c09cdcf2f48afd1f60067fbc21d5fde0663002e16371205823_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4e949f3cbbb8b04da2d776831ca304f0771850a02cba8da9b707c39763803896_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d3343c8258d0e7d0496fbe4383238dc9c32299eaf28a08dfa65aeccba6f074af_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ebbbc9f210265836b31fae90c657b1969049c225cc84c901deb9857fc7b1e397_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fdd8f87a9ed4c78078951b2240000677176e13ec14102ba6ddddfd6d01a35b4e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:2073697b2e895f51d4ce1e1700441b9cb837651a4a5f2c42678fb0428ecf2a47_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:9914023da151a516095d40a89d6178bb1deafc86ae3821385b3513a883c85a34_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:c0dff4716baede655ebee6116f439518abf2c01cd20681a5fcea6187356e32e8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:f988b695541dcb7ff3735174685866ba7f6575bc3966ce737b979cb6fc3bd1d0_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:2182e5f97900bc01056ff6a20fb43566cf625f97d4a8b9e36a5594f8a985540d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:acee75d6d3f0c5ec23939ceec164f346f193fea40bd3a8806e059322c21b6eef_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:c33110e93edfa0c2d1c95a64292e4847c206e6df1074e07f768a2d3c65fdc40c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e517eb89cd592e68a20ed73bad458be98a0e17e20cd08980022672d3e3bda032_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3a47c735f41eba50e4148cad53872aa7adfacdf07a9a73c31610ad8c002316ab_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3da8f8dcb585ede90cda0baf66824090f6b0d4396a8e6060e42067ab2d7db9fb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5ac9a6e372033cd50814a949997f8f2ae81d56d58fde93a9764d0f0c8cfc9605_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:632f88a4cf65831d6a8f2f4cf9abc9c124988ea1c6d45e93e82a97797f8a2ab3_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:66d6f77e99fd94626e2d6f38793979a638703a15a486404a904bbf7c530abc9d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:6c684e4f522d0c1961ab20bb5642312b03c4f3d41d776d31b850ec4233c8329f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:8839869d3d9f3cd72ffcc35b96c2236a07e9f0819eee12f4e4bfdb21df47ccb3_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:9ae97c1d36ef2230ae0c5e06943c9727f36b831aac6fb50bd38a1d864fb16eac_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:54329ddc58f932654fa7871f66768701cfa30a5d4a9b47fa54ec6fc0c8d7c7ec_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:637373403bf958b7deca64c44b10757992021ee740a240920d8ab6c3d1aba0b4_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d9c2688754bab43eb3ca133aeb64c7165f0ca27fd4ed6e539f0abf22e24c6198_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc1ad784012d49765cf8ebb0efbea2ba5001aadcced279b74c397e52af353c91_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:356b69ad54eca261c9f03dcbc7af52cc95270448ed99d79bdc756ea1340e8532_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:682bdd1069d3e63987e3c7b8cf104c3a399a7e20ee0b463652a6ffb69fb7bb4f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:b918ca4037cb46e5dd6cc415758ca8dc45273eda3f5bc4ecf19c859a2cc0228b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:bd17211ff3294019a049d05e491c237b17dd9fba3057fc9294c94e029513d19f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:203cb487e05930be38107a73f4e9f936147074e1fbce5a46b85c322feaf38769_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:304fcac6588d0f5344a73b9dd52c1f3fdb5a741a9bda7361e99492c25d1979e3_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:34e56a1bf53a203f685559f01e448ff52e80499285ad3de2a887cd832ae94e3c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:f95c1d93469c7a1d155c8f1277f8759e45090f0d66ed6cf1a2e69f0e14ce1cd1_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:4064b9a45476520ea055ef3d0cbb220336105317427e0388f2de528db661747e_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:b3829f7aba229075ffda864ef96e7ee0d58841a16bae5b2486eb4e600ef50786_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:ba2c60dd91fc1303313facd0b423ef32bbd3cafa63a501c4c7b8d9fb07e5ccac_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:d0380791e2c94ca7e389d51ebe2fd219a7ca44bc5eb40f92a3211c3747759cba_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:5c72b7674a2bdb45394a5243431989def2675e7a2c9bcbc30b6a9721018960d2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a4bcd44a763ef4d74b79a41c2cd922dba8ee7d63fa510b252b4e8e23e2aebb1d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e61d01d7e2d84563a3b6b9d1d3ac5b653713268287f78139b304c31c25cdc110_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f9792428b59ed872581b71505a880064547642793d46099c36b97d3cc200ec9b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2b1465afe7843429e6814c37640c211b3e4b778903dad18726925af4f4eb2cf8_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:80393f9d4323738e323437ccc728bb872a58f07222e862a38b6318755a8a5b13_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:ad51ee67d39ce746a3a33db44b8af2ce4c03e2249c6b8f792014259fd89cc176_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:bca45c888ecba695596aa75bfc4ca759abad135d7d6239cb2f52bbbb78d905a6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:11e9daab5f4fb5032f526ad2381beb26b22701baf930dbae22714a474bc53093_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:2cbe62cbdcc9df341d56ac5a26b416564fc2a28e69d490eee81b6481db67c442_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:c3f8ecf912e11cd58a5ea9de2b15d80dd31b4e28058211164156d1b721305509_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:c82b95f0eeba2d0d69f1c88454114c54ea3fbe5f5231f3059581433f1bf30de5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:12c7fe5aa9cd1bc5e7e568d26982784b545b254d85d1c6f17cf1e529b6e3821a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:a82302927aca43d1bb2a3e0bfb1d6923df78e0b658294ab6ce5ef0768e4fe115_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c72245ad296420026aa75658cb4fa1a66c7750150c1e83a695843329fe9a8cda_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d3d6e0b2beb2e6babd1f44b232035ac59d496f4e53dd8828b69d8c80ff995858_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:25fbc3691bcaedd264f7bd8d04977a096b2fd823b15193d6b39a23fb107116cf_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:a72152cbe55ea6a4578e332c6f5122dbeed2ad10622cee211e90009e993bf21f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:ac499c025ee68aca45fc5ab9f5f2c9120f0587ac711ce818b92f4a7277b5688a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:d8234981a14115a35c14ac0a8221f3eee446e7568b17e24ef617da7c14a799ab_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:08a8ab7f7d5dd369ebb6638cced4cac7a762c9dbf19e99aa5fa16bf5d1d17bda_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:0e2303c824eb01dd6413c07c49d2bd4264254220bfbd3fb8f3d0ce777417fcbf_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:9724dafc16b833e1ded0aaf306c3a11f4460f2b205ecf7557ff08427426e9033_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:f7d994c00bbf0588607ecb354c936e3a164e065de394f2f3c2c599a3dd05c197_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:19b3ffbea7c0255d230be49d79290eb77d13f16149cb5669873bf08f5e8315e7_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:21c350623cf3a6a3eeecbd249c8ade4a3bc27bd2c6239b5b277b6665edb6e39b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:4a9a3f21ffbbb0954d107394462eb926e738e6cf041b3e34565053e1256cef04_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:aa12962b424fe70ce249b223480d8c9e350bf5bf1cd33c4d500da6bdd9e3fa75_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:237651a80789b4300ee527c5b981a14247dc0a1ca57319ac8a089ac0e0957ec7_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:4019e57ce0add5546a75a33916344c88559ff79ab45ec39b085db3dffe7a31bb_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:9333993df072fd7f0db468ac2fe2416cdd31e223582e8e1b13f26fea4dd3627e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:afcc7b516eac1feeb57510c0df8f1a12557c3b7228d5099768538aebdd2340ad_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:439e45078b8df42a48d6a2f70d26b483e6c74cd47a0cb45ef225ef645a093e02_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:93860ba4f314fcac68b6d745f9f343f6753cfe01a6a224a3e72c8cca51574e89_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:a30079b738275dd6fc82dc7ecd493d40be5a788f6fcc5b1acc393464fd316808_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:a99102d5c5bdb09ba94bd63f7a82884350f313a10df1eca020a805d2b830c6ab_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:0465345167bf32fc4d7bb8655d838fb563006c3386bbc00dfc6b66c499165a0e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52a1b13b981d7dad22827bf6a2a172a0dfde1a9455f4dd743e1512450c62e0f2_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:535919cc3da57cd07e66e9322b9213bbeff11e0d3bcc4f6617c771c089d0c07f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8e03cb9fa2ff6e1aba9b7a52608b80eefc5ae18317816426162b3bcf4c718b20_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ab774217cd770c37966a7cb981e5fed0b243c364b99fdcad200a530512a0b7e7_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:b9d91e44936f17f3ec129e0d9121a9de99afd64e4736a07d52f2adedfcefea52_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bb955940f775b73237b1db99e6799b7edb1d27f40e80a1729934bbbe9ef1b0bf_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bbff32447c0dacbc69e92f46bdf9c0b6cca5a254d1f412cae731b900c8d12312_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:1cdbafcddcbb7a2aa4dfc04e202e8f6f674acaf54cac6edc54f6623ad82d7cb6_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:a2180edf098302bab199e2be7cdbaef7fe37db36a6ffe076d7e86b38b16a509d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:a99e839428e7385ae136d33b6e2c3496d095c104c3e029cb9844b21fa2182f23_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:cd1794ab70c6edca8b98db7d6671954b0b53ea49864718ac974399ae6cb3d83a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:359ffa8b815b28def3c1ee45fe5225c0ce5bd5038b5ca35830963c65d6a60135_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:980e40b09425367893cf0f52cb36e6187f1f9dedc2d3a9175e8bc79bd6c77189_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:a4a2469f1965a11d3259fa962305950eb7c207b419dee975eec5c85a5ef645a4_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:b0be864ebf714e2ac56995b2e293da7dac29d31ebbbc51d35cb5d5e77fe617c6_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:043d3bb3a0804af42ca4d951baeacb0b785c9a49ce0e558e18faab3c9d12a837_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:2913efaefee058859704fff4000b7f88c52968c34442c0857f463403644b0752_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:83a77b5cdebb774613eaa95c60ccd194b2ea9894acbb07f8f285e0a11f976b56_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:f78286900c163424f4aa00ea091b613ae9d2853162e0b2086087ba87ef886d01_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:385615c739ebf25edd66e7f41955b84f98d051e811bf0c5d8d8b57677ccf8e55_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:3c155dd9704e777a9e8688ce7719762c5a366bfec38444dab4681c604b97505b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:5e2e42fbde46439e071046da968839cee16bc84f2d5e0a5daf0154299fd93365_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:cf9dce4fb1b1e4f861886bfcd6ece04555a58caca0af9ca14cd8a783de68061f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:2a782f6aab2c1607314a13aa7389cc5d821bcdf0750c00ac908b3b73e48c345d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:8a4e47ca1ddee1e8eff512a46b6041885bd7210a544879a098e3c84104d0fdd5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:dab4fe70139662294cdd038b125b1bd811dfefe75bae7371e585dfb568211699_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:dff9973082cd53902b8bc45ada747c4da132f6055d927fab41e86b6c8364534e_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:950ae13be65db0c2c46e70ddaad5bf11eba49e9f7d3c7f9e8d05ba740115bc02_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:a8c19b68a93f5f87b077a9f399e3a26bc13d4d78c6d0937466e0271b854e5138_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:e55db71af192ae0db2180e523bbb67f144ed64a343c3d6e01fb3f12877f751f8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:e9971f076c429ee4de21df306488af11ff2e70dd467f5533047e38f4b2fc44c0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:1c87cb255f84b9dba270448eb2c764250d343ef2a94de2808b4cc52bda44844d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:816f154b4a1c6ad96c495d5f79f570bcc5a6d10083424b95f741eae2d119a9d2_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:c445152858faf51ffe45f5c83ef5e8fdcc7e7f5bc885cce63a025b49268e7391_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:ede67a33332b8886caaa111941ab3f7e96791ff62460e00421dafa14b0e9d2e0_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:3764b2ead73a4d63f8a22ddc28904fed116dccf099c33ea43aebbaba73eb8a5b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:c9ae2b0768508feced8cae50972b89684249709aa89a2a3ed9fb17652911310d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:d8ea817787dd52752cd4a5aff5d850b25a9c7446d13a8761bfae3ffe809a6531_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:e4677cbca10801506addb7dac02aaf18304efb208a8900b7223abc8ed22e4b6d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:11cf5c8f8cad1b25b5cb527a77f557814a06f73d83be14be8e4e57d4b35dd551_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:a317c0658f3294ca1a8754f701951f94a4c4bc212ff499fcbc752f44a6f70aa7_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:e5dfac263c3b220e20d8ee738022f76d56b98332b6671541750963a2625b883e_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:f684259d1de160c5c568caf080ba66724357cdc95c89ec5ca1fe491e0099dce6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:4246453a9c9d8319aff88cc53e6a600229ef4f93a152f690397f88ec05d8323d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:771489ab2882b0ff77cbe4cc46d293567cb09de2c53e49c4f10608856b744e09_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:bec72ee2b413d85c8264c9308207eb384359ee669cbe80d5671720a5b5fc6b30_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:ca08d960054848d94361c31267e5bd07becd7bc5b887b2718ad277550eb3fef5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:24d1c01e5f6cd1afbdddd2fffbd0895d31c87b222d0e78a4f119cf6c4fcd1b6c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:e275258affca0639af5b0268c5b277aba3c670fc69da095c912c28808b8c29e1_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:720b10039fc222bb095995e4e409802d6307698ecf8c10f44dbd3a9e7781c285_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7f454505b83c0d31bed458d90581c3d1a77c6007adc9065a58c1e1649e378182_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:92acc449df068df632fc04a68b45e20e5af62e8d49ec1e1dd2709fdfa9084737_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a3d67b5c741853a9b8cda46d557dd5a35a70b708342ee2bdd18475b54a623aab_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4958ce5cf8d2cfa40162ee428f194c87df63a78ad734bc6f575fc396122b82c0_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:547acf24bdfbb9c662ed6fbb807f05432ae030ca777e2a5efae2c89d3450c095_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:873ba50e302a60c504eb452c934dc12b8a0b6ae18e558389ccdf7f045470fdcf_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f73d3f6eec16a8c2d3959702ae35c750c8a33873443f9889f3e94db2c731fe19_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:4fdd733119943fa16bff2b7d981cb9bad127ce3cca8444a4bf9f63a4e30c7f56_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:64113bb7089fbbf2ea7f07e73364e0742c5096b941d946d5063b8114ad90506a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7224a7fefd242881aab7867d3c00bc8d66c8abd73d966de4873714b28a59aa00_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e583cf5abcdffb411cc44d170bd4512332e454cb0b07bdc775ab033b0fe45d85_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:27afb00fd8b8f6d3da67cd4603fa7557e62937b57098b81c53f2bb075dab09a2_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:8477411a326a87e88672967331207fd8d768032899201ec0920e46ec00051211_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:ac8617768573176468dda2c762744fe6d4c6bd70bda388bfa01f2841ea2711b9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:f52f7fd7a1400b7b67209a575a5d4795c1d76049d97adbba95239426b68650ab_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:27afb00fd8b8f6d3da67cd4603fa7557e62937b57098b81c53f2bb075dab09a2_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:8477411a326a87e88672967331207fd8d768032899201ec0920e46ec00051211_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:ac8617768573176468dda2c762744fe6d4c6bd70bda388bfa01f2841ea2711b9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:f52f7fd7a1400b7b67209a575a5d4795c1d76049d97adbba95239426b68650ab_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:0fb505c6ab7f7d32fd3c412b419911b35a956e5e6e5ea35865b662a9821ec05e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:2901e5839375ef7fde39f8e5416acc33b2d514d9bf7ee7296b3ad6711dcffc3c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:c4b2f98901ffdfec2df38963cd339e61be77127c5adac5e39a3457ee543eb35f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:e03e5599757a86aeb3a60f954a53db8fd8d37e8fbd197c92b03b5c15de701e4c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:0fb505c6ab7f7d32fd3c412b419911b35a956e5e6e5ea35865b662a9821ec05e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:2901e5839375ef7fde39f8e5416acc33b2d514d9bf7ee7296b3ad6711dcffc3c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:c4b2f98901ffdfec2df38963cd339e61be77127c5adac5e39a3457ee543eb35f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:e03e5599757a86aeb3a60f954a53db8fd8d37e8fbd197c92b03b5c15de701e4c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:29e56d63eee9598378a66f19996d57b71350e816392a08415f1ba8844bab7899_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:449c20e8f4f09374ddad285d37fed52fcf85c524ba6b1d19e6c59f8d9ca82b46_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:45a21d09124661e2deefb567d74c0b5b504b869580732f6639912cc47364be80_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:7a14cb1830af668a583a5b19031b69fce5b37409153ba476d63d718e72b3dc6a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:29e56d63eee9598378a66f19996d57b71350e816392a08415f1ba8844bab7899_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:449c20e8f4f09374ddad285d37fed52fcf85c524ba6b1d19e6c59f8d9ca82b46_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:45a21d09124661e2deefb567d74c0b5b504b869580732f6639912cc47364be80_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:7a14cb1830af668a583a5b19031b69fce5b37409153ba476d63d718e72b3dc6a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:192a5bae6a4027a506d1a5ce3bdd5714f9b91ff05c309e89b182a5c50752d7a1_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:59b246ae01aa1a8e1bfd8a10251a036733f24beca826cee1f23afd37c9cf6ce3_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:713f4b3a3df6063c5148a25a66f735a7ad7fb5925f436526f4bdaf610c2c3536_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f1f134253f9ce29d65af10488e222908895600af124d1ae691bee3fbe07aee7c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:192a5bae6a4027a506d1a5ce3bdd5714f9b91ff05c309e89b182a5c50752d7a1_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:59b246ae01aa1a8e1bfd8a10251a036733f24beca826cee1f23afd37c9cf6ce3_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:713f4b3a3df6063c5148a25a66f735a7ad7fb5925f436526f4bdaf610c2c3536_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:f1f134253f9ce29d65af10488e222908895600af124d1ae691bee3fbe07aee7c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:189a23ac6bef43155a991149a4821a07e3d8d5715edfb631cf475dfc6f6f26b8_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:2b36522f0010b07b03793282a44cd106ff8b73b1df69810b703742ce57740103_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:3414d5955885b61b6b9b9923c4483570cd18bd4830d470d1f9bee8b5db002f13_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:355b2766587452f11cc4f13c8d5e3634007f84d3663bae9f33ef5b6c340d03d5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:189a23ac6bef43155a991149a4821a07e3d8d5715edfb631cf475dfc6f6f26b8_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:2b36522f0010b07b03793282a44cd106ff8b73b1df69810b703742ce57740103_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:3414d5955885b61b6b9b9923c4483570cd18bd4830d470d1f9bee8b5db002f13_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:355b2766587452f11cc4f13c8d5e3634007f84d3663bae9f33ef5b6c340d03d5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:61bfbd4a6ceec5b6782d1988a9c2c76126b5ab4d9930901628337e0724e42a4e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9ca9c66e1a37848f459495f5d20924dca99024e78a7c903b748bcb7eacaefb41_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ad15c0d83f4cee3ec1707bdd83eba6e20cd0b270a055383d576c4e759f340562_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f9017e0f8635ecd3ff2ad8f373c104b7c424bd838c1cb3fed5a70d235fd9644a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:61bfbd4a6ceec5b6782d1988a9c2c76126b5ab4d9930901628337e0724e42a4e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:9ca9c66e1a37848f459495f5d20924dca99024e78a7c903b748bcb7eacaefb41_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:ad15c0d83f4cee3ec1707bdd83eba6e20cd0b270a055383d576c4e759f340562_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:f9017e0f8635ecd3ff2ad8f373c104b7c424bd838c1cb3fed5a70d235fd9644a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:132f94e63e1ed2a8bfb28a8ffb93dba96c21a14ef9faa44c28a7b183d4fafd61_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:1e8d4dc85014a17732518c59ac5d9ac6ac0e70165ca1ce9705cec53bb9bc19c1_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:89e4db7c6353c34173220a3f3b70c009e0e345a8485eec9e248bb8a82983df8d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:9de3e6fcafa2952770efd686e8b79b4871c0697f75c1c483c99cc43785f9202d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:132f94e63e1ed2a8bfb28a8ffb93dba96c21a14ef9faa44c28a7b183d4fafd61_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:1e8d4dc85014a17732518c59ac5d9ac6ac0e70165ca1ce9705cec53bb9bc19c1_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:89e4db7c6353c34173220a3f3b70c009e0e345a8485eec9e248bb8a82983df8d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:9de3e6fcafa2952770efd686e8b79b4871c0697f75c1c483c99cc43785f9202d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:578bc1cb4634b21e142585864f71494845d367b7f9e732f1d534454468c4ceb7_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9ad23a2414543c4072c87afa4f2e827ee3982e26e51e90764289a1048e3afed2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:dabcbfaf33a9a0ce4f2e5b000539e70b74a78695e89027eae3e26af4da09063e_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f88c760456cac6030dae9d9542b8385cfe0eb39dc64748e987450dfa86ade384_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:b16aa71f99b0b0e3b6915b532603b1cc478603a29116621aa0987e8329ff53d2_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:bbed9ee759bda2d4621a1b224653a7394dccc43ef95fcc690a90b1a68277ef94_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:c8b29c3d7af91de90a00703eff5c9af0ed83c8597a434cafd807d1269e687a7c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:eec1e98398a98dd232a30550ae9e616c673b8d25bfecca64f212e79b87910827_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:d3002db140044b485f751a72aab87aeedf65e0fca4229b5f6a45765f06c6cb77_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:e06eecdc9a945555e925ef5afe90a30d5ef35e20729b5f4f46ea486c2ac09268_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:ea8e1a061594aef597a7f0ccc1a86c65d4f84493b7b3b3cd7172fef4b1e86cb7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:ee8df32dd49e1c0bb9c36835d6274998e4743f664be16421b2dbc7aae565a495_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:254691153b595b829ad762df03aa0ce26594d930ed04255a49b5f6c0ef9da7be_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:69b2dd97e6d8fa152e640df2b8a1bde1890a1eadaa7de37378a84ffabf02abc0_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:7116516c55975c2ffdf74e0544859241793e69c9ea9a967833eb9c68673b9d3b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:ccbd612a8ace7d63aabfc443cd4caf18149204641f154f0474b88b16d4f13b07_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:0972e3c85c43a24fbc44386e47ff47b4de88a30990d3a9a505507eaccc342a95_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:5f7f8a4387def92a51b8228922ccd32d220e6573de7f8d372d853b39ed3aa7ce_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:ca0e91ab6ea0abe6bb4857f49af3877c53103d4a32b1dcfdac737c1f853bb5fa_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:f2b89206c59448f426a11f1a4802c1a6cc8dc3486e3d4844d5afaa95c8cbc123_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:162e29d5af6c4c483b87e95129fc03f889479326d8f5f7e4c2188e73cc8bdc59_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1b83d73670148bc6c40edd9b2a58ae871ea30afc5cee0a77255bd58d20c9d54d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:7a3d595d348b8d92f64e420a1209eb5ee9cae9339a8a300874811b3e50b46d0a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:7a69daf78a95411cc54a2151ec9008188bbc1fe68044278560b995f5832f57d7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:afd8a49f6aefd4483209ff3ef059192e0481a318767b69d7dd3e075aa4f45601_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b8febd19b46134403bbcbb38ab824c251f0f2ba1bd3b9a9b170182ba38f4c2cf_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0464e9ff4fe302377ba28fcd323653bc750649a0cd31597ab2b7da31e21f24a3_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:54f9ead693a26d18b6e687f0ee5657c472af4af5037014cdff9898825fc9d000_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e3d03423b1790175c2b29f77019728219ada7ff15e1f1a07b483c7ef01e622cb_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2fc048768de656bd2730d14850513166914d682cf24ecfbcaeccdb2454e59b9e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:39f6b9bf8cda42824fa67067b9eb13ce4a171c344e2b775eecde794d598a94ef_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:42f30c90df99cbd844c593ff1dbce6d6001b9466fe48e69cde0146157ec6f816_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:46d1a02866fecbb1cee98c9e3a8da066d881a12655380d1a130a9848f2807c21_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:876c22c99badbd9ff9ebb6d4ba706b225ee59ad9403a14b1ba8c7db273f316c7_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:93bd9e5e32bc23f25d7c46338e3f161bbed495fc00e2a403516214f023e85676_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:a7b37ec80c60ef1fd6bbd719efeeeca1bf476d600bf43d79d0c94724a7dddf51_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:58a991330090fbd3070c500649311c46431fd2eca444c3f33597ecfb6e9ff3dc_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:61f0f44434d1ffcf7a48cdb07bca08c40c90cdce5a418ae54e5bdbaddecd7020_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:bbc75dbecab8c3777d4c51b59fbf296e3fd30e229ac4656e2539ae03a575cb9e_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:e39e8b47519359d2b02304f7868928b17bc7a8b9f2b4ebfa79aac586607324f3_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:098917f856ea1b70e5291d15906bc274e1c6f34af5c4dac6258ca56454694ebb_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:49e25dc21a6cce1dade28e4db736bcc650e4dacfd7111e6976c8f1b02348cd04_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:a9f10ef89656ae59f77a686688ba6094036bc5597e7d920fda967be48d9d62fe_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:f309dc1fb71215af1b629c4bd7d153229d2f0117471b78a3d209461ffc515722_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:51f4146416915b4adb7a21cfee7c3577c4e506b2cd15a4e8211e45bcc7ee8f3f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:93a7337dc0b636733eb12d309d9689f2a1683583f6e88eb19d53da9739332cb7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:576f18854eb039294e7fdf3a3cee2960bde402f2cfeb61aa695a7456da8d2917_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:d759452ce92d77290f4eb0bf3609c5cfa9a16a8c51e3ff8c5ecafe27464b1faf_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:69c06e8c32c952004d047677bb031670b6452644058501c4dea6aed78453d0f2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c98f20cb959b195b1398322b802c059e04bb5776859bd81a56d6f0438211f153_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:eec83e7577da44a9de03cc7ddcb7a9279750717265e6a63217f5e1fa59ecaa5b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:f96d2dc9350fc44ddfbfe2f2a8c518d30cc6a4226441978a52e1e3cbed0b070c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:92511b2d63c1a3ef823cac8c17dc9170309f88ec9b9394ddbef12a5cbdef7418_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:9338a9eb87c58defac23c5fa78cc5b69ec1d6588b9d457618fbef41efc99baf6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:f21ff257dd2a34da0a0148a8ad1f18e6857667d4ab63519f0e2852bf3880a802_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:04ad7942688e6cd01b46c6730aab9f030ee42706e4366f509332ab7b8f9fab19_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:290c883bb47c68703e338e67b56b92c0cda4faf27c5bf6fb58526059dc13c1b2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:8dd361447fd3b702295021eb72b80c81b37fadf71886a0c001a0ab2b994d8b1c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:b92d46e43e049624eaa33849bd61e6963b1f30bf1e0c4e419ffae6d0e7321b89_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:17c0f0227db7ae0cf1a10e0fcf79f52799e69f72877e2c06a29823dde3bb9874_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:2a9abc0fc5342c229e8664116b0c51189f41564e9a496548aaf75fb79a282b76_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:51b13bd4c082de38a7afc0bf5926dc26a511133e0673d65c5762e3ef4da1e419_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:b943664d51d8ea2b692fe89039d4ce173157e21d26e773ba73b72ed543604932_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:5b3a90899b571e241b00db0e77070c36c6ff62602a9f28428bf63d5a8aa514d0_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:819d2abe609d3780c0910b23a83a89a063e1b7618c4c7610e9cb3c2744830261_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:d309a5a0f86f162adaf2df28b1a9b9675ac63ab53c13c3fa4355c3f9c8869a86_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:eddc0a0ff6eb1d2f24f918d8c0166985b646d3674ff7b84edd18b2867a5718de_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:2073884e53da6a6342fb9b4b97641c3195d9d7be53881f0ab3456f4ab738975f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:3aa9b1d7d95357a922ba827f1e9906fba6c17d5ad60dd9ae77a10aed92208979_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:d80941afee14f5eabbb88e228adf78e84b10588c96c1d2a3033ecfc1e2fd9862_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:e19522b79bb03219d35257a9ae101740273361137113e0c79d40320dfd57fe01_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:73941bc8599820238739031ae6487a8b6c8b12f9609f2f21047fdb2d7385d017_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:751d54f4d697666ab327bb79b9a8273fa4eecfa5657aa6dbef748219cce427ff_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:d80e318ea479d82d0f1f5881b139f4203319bb344f4e50f19fec99d7c4cddcc9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:f10ef168e8b09b8f597957b672e71d385fefb1ffd5fade44d492cd65f07c0c26_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:32221c26ea6b6d9a8711e05b5684e2b346fef9e781f585a1895f48ad13c65eee_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:41231e718bef3df76d1fdb327eb71f7bdfa3908fe36caa429d1dfec2fdb34a1d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:57a5815abec820a52b8e719501b360f1c2f0c38bc61290415e165962b4a0b47a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:68de9c225bc04d801e13426bba80d01b0d27a56d11a60f5189f7444e6ac9a93a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:54ac070af16167f2a0f738d9a9717c28c6c5305da5d791e4ef0a3ae994353201_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:902426f572f31f64336f6d05ee083682df97e931f04e7d330103391c523fc6d0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:d2a1f753763ce200d52f27e3afb04804b7fe4c6f7fca2ee8757b8d278e72fca6_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:f007e2408e1c2c44971169b53e8fd38be574d4ecc4db2923fb223b457aba20f2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:39b8562fe0b921240397b0d566f2e2c6695e62bbd4e667c5ca7735d9dd15122b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:5c0014c0d295cd39dbb2660a5fd83d5a6e45453ba4bb2f0e47eb147d4c331097_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:9c913242d99dd100ae70454f7a216c07e967aa768cb1d62237e753d562f2f35f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:b24a0da1d44e1b50f41c59c402c5a33b8de78ec2016d463a447d963cdc1a88d6_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:3f2338d4d6ab9561271bcbf82867379b6413360da08256d0ac3aa56e5c6e6473_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:df2c6e544422283851d52367b72b96cb04174da1dd0e176b8ac29b0857deadf5_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:e9301d09523d3d6478397e8c5f3c71489da46367be20c3dc0158ef15d6d1157b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:f46ca0759115f818cca8b06d4fbe10a8bcaf5285922a1db90abffb5271a32b38_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:75f8dff1cc0658ee0e30ba09011b0d8f256c6778d19f998f956adcc1f4e42d10_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:81b8332a379c6015fca5a615f191e5143f286031df9582b715d52f9321dbcbd7_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b862fa02562291b20e0eabb5d1d4bc7355b207dbcca87298a0bf1aceec12b683_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d663322aee5628f1a630ca6f6554f50064a8f47063edf40126c5e507e0b1c173_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2a745f631df4ce3cddf887032e5249227399f16433a6bfedc91cf0c12c24518f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:32ded4f268fde6b7820910cae43ba62fec16a4bec5db76e2c693817303a1c58c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:b2998f2c092d3ff580b0025ca56936e7338602185d1a0d3aa134b17fcef2b138_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f36c14b1d438f01ddaa36d75b72899f9dcfb0ab2816789fe516735f721bd9be8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:086170fae8a2d5a319803bcc156e56907a1f07b7e318756da55fcda930aebd56_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:8b1f634f0840eb5c11669e01709b875dba885cb68435c268f7e86ef819cee859_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:ab853f55643d7c4fab735346e3477b94b7fba6f5c6c4ac42387baef1a4c3efbd_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:f9da711475f82aa688badc90213d8268edeb2728cc28184a2e6361758122985b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:05abad4a0eb30bbb641a402f81ad8cce7797c3fe8dce62955dc288311783ff61_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:07f7c2784e62e0a3df91a70c3a288faff194007e85703ea3aad16d62024d0bdd_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:432eb4d09f36f7fe1a2223368299022b5e956e53a8e3ad47955b2611dffe6093_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:80c5146ab3be9f83fb2c477294bf921d2f4354ce83a0a0b6bb2efdd6d0457e16_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:201b306a4049e9839f76e59656e703a117ef8819c3c529846471e5e6eb4797d3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:734cfc62a8254117380d4df01cd62b9f4b107abdd7bf57023b8c29dda32fe66e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:7dccd1697a9b0c96253ea393a28810be119c864ed7aa6a949fc568c9d233ba45_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:ba726bda5be1e4aa20a7336e164669a0be5b25dd49220fa9c080138c8c58b593_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:3d2fdd8ee7a34fafd7ff0e84bcab4ba9fdfb75c3baffa42957ec91908b0697dc_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:55c306fe15add0f901e0ac3ac5d1aef6f956619bfcf9fc5c8806e9c8484d5cec_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:499876bf6d73128f127ea0d03c2e4100f54af07b3b4e7095c8fbdbe11a4d84c0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:dc72496a0edf9ee8d953c46bb9d083b4e221e9692c52daf177cdfc21c3903659_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:1b7e83e6de82931d4a6324ec5694f109545a408f37f022e7ba8cf0bca7eef5f6_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c6cfbf8463d2625431fafbae63aa570cf7fd93f2f00eda50c2c8c5677c7860a6_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:eff20cecf5f1f4ab115714b18bcd0fb40cbb58b37120dda81f185c787fb2582d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:16e519a48e66f84b4e3e0490bcebbba01422c890fba51361590257a8afcf86b4_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:dd6ab44d140004fce0820cedc3cdcb646288dc3228e2133b4caa16fc5ee309f8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e0621dbb9dc03d0f9697a6117ecfeba126c196a318d90b2b9ffc0dda74572080_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e066282970dbe4d2b2fdb3408ab2451f9d920d2036b0b9d1ceb89597aa58497b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:3790dfae1be8b03e8c785748ed3fc6d87d615ac6c41f525fed6b1e9444903f56_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:43ee7757f87af6c5abb500b70ef420b4bd52bf8cb41ccd9953ed164a5e182dc4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:84d888a20ca9196fde563f07a4c7e90a2afbfa4768309a0e9d549ce04a9648b5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:97297d452a1d57a5ab3d3ce9ab51014e4a683a8554e8abdeba5924cd5d616f66_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:11e1b8137efd47daf031c8e807bbaddeaeb36bdfe40265454e5f3ed61f956c11_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:46fdb3fd4b6c22b16c5c86331faeb60eb7b7a4743cabbe48b53f15c17ae856ff_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:dfe6080fcdf198ece7f27112ce9e0b6d3d422acad7856a40e18e729b64128fd2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:0831f2d473cf39c32b40eb703ed83f990bc4c1eefb044239050ddc55609b811d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:3dd050bbfc263414cd67d04508a3104c8473de35709bfa47fe8c0f6507d53da4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:5ad444bb4e567856f095d18932213a6608228878ce581c8ac0363c2762c9bfc3_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:cbede7e6afbbe0a558fe13864d9e49722d98dae785bb339bce386ab5178b045a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:1d087015717c67fff27e6683b1f3111748998b708a35b1db68bd9c27e62d80df_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:2d1666660198c7a986aec646481ef3052f921fc86b04baff4389ea0319f70ab9_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:83eef2305090d2590ed060f7be0a5576d2c89ed19611b0c5e9601cfa811fb38f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:9dd2a37689ae466268d732cd6fca1229c23fc7614a218e363e1f743c79bb0f1a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:11f871a273d95fdcca7b4229ac09c4b11655950435ce70729fbedad281a60eb4_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:20362166c63d6a6ab08e84b395ccfc913e56f49e0b4e6cd5db39a9680dfe0061_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:71c649e8642cc2158bd6958efe3896f4b4ece3787d7c52c91525354d9fc32665_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:b21eadb4bdbfd913d463c17bcde0e22dd97901059c9ea5861b8efb04e2e69b3f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:446ae7fc1ecac656493ed8dedade6755cf8eaa10fe9f6a5e2c9871669d7846ce_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:c49863d29684102fd19cbd437fdf2d92d6ea9ce1cbec0abfcb084c00dcca75ac_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:c4ce876284a2c95ae34b71d92dd8c08dc6f1d5a765cc6e19eba81f3dd2b96d55_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:f14251222c3bc8ca40a143cd1f635ee04cbbee382ea2d62e6bb93aab47b3b940_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:5ec7b2bd0092cecdf72bed700bcef4162a0147a63280b19f33d937b07666ac37_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:8aba78d794c5171d202364a90f8e8f08c9f9684d49a664066617339e030ac615_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:bf13ccd5463105613915e645423e37dd914f235807e71200f534e6db49b8f9f1_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c46f5cb25d373ab8ec5dfcf39a07812cb023dc2d38185582589986b4bf757a75_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:1d87018790e75c2229b545e01118b08adddf93c2fc155d7d9b62c54554a331e3_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:1e3f60bab0c1d30ae4f7f525aefe014f65f6f1661c970d9a8c468d07eb516793_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:b1cbad34b438e7257312a396ae347467e051d27c1d30316d7fe79fab06d72e65_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:c38ed480297905ca3f6966d619c334be8f1ff9c3585c157cbd75029c5740f358_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:daeabd71ed6349fe71722699e4b091b69054935ee082c40148caede203af7cbb_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:f72dc7b5d780b5488c4b1200806bf161b6df2da85a686bb77d7da8a0101e7269_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:2c9d15267fe224b604f3ccea771401c214d6a2191ea958f9747ed11a4b484e45_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:4b99dba54fec3e08e003121a81282497a81ddb2152eec801c317d5cd1b247c92_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:736f1585febd363f12e4a9ff247e40e67031af0d6ad1c9188942805e7e518719_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:efb34340cfe67508d0e9c9adbf40b5a3ab664b6c6dd03735dedb7a4e73887304_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:365a04a80ae46513861fafc0242957f552905fb0a907e495548bb590abd8f772_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:552070812b7cbfaf9f1de51bbd602dc92ca67e852bdcfc328bcbd827acb7919d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:805fbb710c7fe2d919bbaa4f98e10194523c05d4280d5130c754c25d0d149847_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:9031d8c5746045bad3f2d5bf032199fb2313d54e322026a9558b007f75a3f823_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:138ce1106e0ebba871d86d903fe2390b9f0fc6c2053867ae70c7707d8662ebad_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:88acc4070f838e64a406bc3c73986079d7b1852730b0de2cb0bd8fdb7ebd7f7e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:a5b94dbfcf393a3fb4c33fd3ae06de03e6963ebf66613e2de50e6e133b15af25_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:f3d4d38c6a47f88b8d9a9be9e69355b1f49d628abd621e566994c7efea13c389_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6a416c6afce9bb6c8b11861d491a139336c0ff0f4d28b481c8aebe7567cedb_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:9ed8b88862e1ffd727e4ad97a11ab475c12b9b7ddd938f1206681d67370be9f9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:f1d4c2f6477b5359d9b94417b671d847b70f1a109509bfe5f89c668531cda71b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:f3a1ce666e8831c1ad7b5d5c9bf133656c82be9dc9006f38179f873533a69828_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:645e04b634e868de3776e647bcdee60434ec57117ace8e36b893f69b5488b901_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:76db3a97d20ddee2e691f7f20dcb0e7b51118c5ac7dbcc3faaa7db0963d49714_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:af903c699a9c5c2890075c0cb216a3849e1c25a056c4443f1b4e0d674766bf24_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:d6f95dd5717779fda116060bbdd9b88da4a9cba9b4950c462da2d89cb1bc5d1e_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:557732aee784d789fa935c6fc3440a7f44e3e55169b54be2cd78858044b3c51b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ce7f8af6b78b32af7ae50e6b4373e8ab5caecb53e6d62bb004be0aa4668d7b8c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d6c6e0a17c1803aad090f7fad49ec6385e8ce09799a5ae578f62efed9c7722ff_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ff9ac8c7b92a978198a9b661c8839aa4ad1cbeaa12038f332eba6190bda399e5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:17260f753e6699ab09644a64ccb1eda2bfa07440c219b59d93731e58886ad672_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:19c69fca4e8499c8ae8f5b3793e8fb03c53143b32178a2adfec035c95f42e07d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:581cab26d3d83ddd692b84df9c3fcdc12dd57c211bed52e334fc427dfdb8aff3_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:5d51451f0418c9e5d175c5cd461e46b071bc5144b78c46ec0d8ff4189a1dbe1e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0b3b3f35da432d0fe351923737d76c48391bf2a2165431b02dd11a6a100f889a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:69383f67fb64542de0f7f5aca3a843f73930457d35ff91fd735591d0d6b64a85_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9d594bcffb4d654a56bda70d02ed45eddb9a25301d2b5e41bdf7f25cd87c8230_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:f97d9797d9357362c164e6e17a2f667f07094e81367683086c803ce2e7a93003_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:1dc9dd30467a9458cb84ef4b12d7750aeeb5c90fc2e2ed986a86ac03cce65789_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:200c98c1162f33fe74cea1e73fcc6101da1dee9a7f8ef3c05f3472b8bad28b89_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:8cb12873fe39c326114362a2c7fe1210e9ce3868855c4dd3f4886d81ab619466_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:a4e0db24328c2902e6b97073bd1afb38795ca60e232a78c9ac0bb9cb08618c00_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:04c14b38eaf50662f48f40654866e49ced8bf0222dd77894ed2aefb70e227691_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:833b5ee590ce5337cf338e61782a24b850463ddcf06d04ef0ed0d24409634bd4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:8dcffb66b9d571792be4dda27e14f723664fea26d626ea3fe0fda398f50c59d8_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:d1d7944d97f9eea5698a146133d537d74cd21b60e8b4b5bf096891d88ab144fa_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:6132418d94ead8750a7a7d31e3c7b87e6b8cf2be550588cb3b96058ed422e68f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:63eacebb0c58282fcc9da1ff415034d0329fb93ecfb759bab1c30d91e6503d89_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:904c513e7bab8a57206fec57902f0955db3e24cba84d12a52d089092939b7f7f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:a2474bccd4f2e9dc21a557e0a577ad18446aa8d8e6d67e1419d2d27a7fca40b5_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:89e81f4dc08a9175f11ee339046fc6b95f9013d438643be31aa0de948e93ad3d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:b303b862feffb4a0584ec3bad66d44fda523583d815247c580ec0823abe231a6_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:d28fe7ce5f7e1a3d0beeb372e62024abce8d5282abade91c8b05ae4a32033329_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:f915bfab778eb6d8c2c5d1985c62f4b1d50c12c15b7da7fb2497b9edea77896a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:25894008c0ddd0eb884e12e9e6e6bc097c442e1eda562d19fcc6c05d2f34c01a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:62208c8deece97d9df7b4aed8c82ba21608a269fe52ca6e47a141f36f6ef0a66_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:65a9903ac369029939380870b10fa22692318bd91ccfd759277cffda97dc00c5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7e9faba72e9dd62134029e3cc416b4cc2f4f3356ca01d659b80d4dab5b22ce5c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:33a0afb45e8657225be6928b0a361dfc77f6cedacd1a2a2304a6f69100169c72_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:a9d25dbc07b4c391d87e06356f1a978e95cfe4ad89058266e2c39ed32759ce55_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:d227375264d22961d0a22c78569bfe3741daeab4dacc5cd63c8c925a411b7b38_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:fe9f98ed3f4e988e7ec3d337d78c5c76cad9f3803581e52b661a7624153ef7de_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6d454fef0ad4dd59f5ecfcc19b87838ec3906fe72865806f0134e9eee3e7883d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:fb8bf706639121fe492071415fae0b6784a6363a57aab4f23a2f4f57c84fb41c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:29cb9aff4e12594bf221eaad1b09eb4f4f2d10a6b2b68a6bcd9b26b747a4f130_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:2a76268c501020c31aa4cb6b6483386d689036d97065d7984a6d4b2638e02b96_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:4806b336f542eb627c1be173cbd4d344beeb211a748f63b3063065e22458ac6a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:ff5b24954e09f5636058b9b46170e25595b6c39abc1c5f58052792e791be0ee3_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:1617cdf4e9f01cc47b77cd28c7e4f65dd04fc7e29ce28be1570c13296be0bab8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:7f600c8c9c1e890ce7d86821a256c9daa11c6d77faf107b485f97c75fbe48791_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:281e15213032851854f9cc52ccbc551f17b532ab32742dd03f87b21bb47aff31_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:512fba970689d12916d9f1f1ae7b7a3231efd2c9ca932b5630670e93e5fef232_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:599f3552880c50d9b15002e7e2ee00771cc84370199d8bd9ba44b64565003b59_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:ba2b1c73c53d50a84099f49b4ad7743ff3d7916d6ed410e34ace400e26dab5b7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1a9005fdd9d54c26ee13afa402820ef345f09801cfe0579ea0a7cbe3cc1ce036_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:35083cc76dda8352a62190f7897ef0400a1c7a150dc271d7c10e6ec8e5156ec0_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:388e2652f62ab9852dbacc7e778570dac401d0b8a6dce1616c5aa0c320a8d566_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:9b03937efb9475695e87026c939ae15907a49e276aa012707ac5eb8b4b8260b8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:7e431be0019ec36f9147a12e89393ca509f7e77692a238e2341add14e9c605a1_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:8eb461e35006658b88f4ba52d72507a0a78d58629843aa41eea2735059324faa_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:951f5d43ec847e357cf6dca3b5218fb6038a85b573e57d6ed88f6b5bd171fb41_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:f4f321d130871d353061d63c2e6b54af6f67f29e70cec954671f70883062e2fe_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:27658870f5ed7dea0bacdef3ef436b366f27fc91d3db8a35b46799c38980fe2d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:393f703cf1630c9b4bef2254e887445586c1c9ac5965053c80729b7305710b54_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:a871ab0ff94ced20d5a038a5006000a8a8d6c7c7834c1014ccaf73ef41924a2d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:febe2214871a2c94715517aa0e6fb4ffbc555ce1c9d858308d5f54b1363fd885_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:133acb1f2912d7c6219df26418befb3e418b0cac9ef7ab0f07438ff5097a1767_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:280ba6223277af14ff4c2ac33df602ec67ee0ebcbd2d58eb5f8fb7b741dd8562_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:5ab751a0691963f4a3798e1ca898987a26a7c321a67b34ca37a9aaf3b846075e_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:bd5751e384f5ea8aee3e19c105b11f078b49c071c36f72ddf7d220f39a971e0c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:47e4f4cdc4eaf77ca5af326f923f59a8f06bb88c093d44a109a966f20dd55b82_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:51a7ee83e736d1f35c9bca1c8e8e42ff19a492cefd69ac040267c725da49418e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:cb1bc80d4f94e905294eb00503f271bc459497af68354044bd67714b47c07cc4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:da3d64f5d44fc22036499aae2d720b14e942d3d7c5d1bd2fbde323b21a7ec938_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:2b67be771ddf1b1811fd69a1d609d54afed6a45a97f9c71a06f2626524974d8c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:5415b6107acb1af388faa600dfdab92b3794ee4eb8bc45ec142f564fd33b4388_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:9aeca826b5f5b40b0f1232b1a1b5a787e9b28aa6e7e04e3f7694ec5d6bc6a859_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:f97cc5c1c0fd4beb7b312fbde25a1f40c5812a309a3e932ef7d57899ea471813_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:215e265eb73018c04aa4708f47241ca1d6a9698c0e564a2c14f5e74163191332_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:23bb9988ee07dedd9dfd33e589fdf81f5deb8a6d3bc09ff31f50f143d1235c4a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:ab07255df12225d6a570a169b3b1ad88e90bef213b5098bbfbc60325c2e9ed28_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:bffda06c8f5cc6faf2c7480e33dfb221f318e3a4511db50895e57868470eac04_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:3078e9e57398d06d82d3a664187902f6f896731c26fdb9623fb2da67c3f936c3_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:47e0d90d35dfc445119824d1655a009636dfb9c2f85692aae0de4552f23a795e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:89185c97aeade5b9fe16391465c4dac24884aa56c87ac2ccb0c2a23e1ab82d54_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:a95c7184e402a15e8a9ff8f369520e94fde04779c8d26f80cc611a55e2e70d38_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:288592e97f5fff499d99298a0c45d1f8dbd382dbfc3b8cc1e20670596c3bc85f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9af52261b0be9e03ea625f57db07563cd136790ea1a3699210e083cd4a80f7db_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:90b22670035e15c13f659626facc0c143ffd1804b2540f8d9247b85c0276114b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:8ce644ea227f038c1b9a502e589f3bce8458455e9f1dabef7713193c9d7eb1c8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:288592e97f5fff499d99298a0c45d1f8dbd382dbfc3b8cc1e20670596c3bc85f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-rhel8@sha256:9af52261b0be9e03ea625f57db07563cd136790ea1a3699210e083cd4a80f7db_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:36a8fb3f81446165012607db362b0c7c8c8493aaa848308070b182530453a7e8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-problem-detector-rhel8@sha256:b9034b6fc73552fabad32eef68a266fe1e3d7c1e6add8c8ca192a429b996f4c3_amd64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:2b7d2d6f2b75a0f13c47a61421b4ce684c46e06448b522269d47c896e00516fd_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:5635e26de0c1077697ab9b37424f6a4fc2ad79fe51c5cda4914a24c488dce7a0_s390x",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:9a88e948d97c68a9638a101a675bbb9d013e6d4d2d333de76e51ae8a36e97922_arm64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:cafd0deb6e438141cf6668ed14467188c7b31e8ff58352b1e1dbd260ae40e3d4_amd64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:4371da1434bc6e17c04b445c2e3c4c376badac517feba6d473f50ca6d9a3f55d_s390x",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c6e8f05ed59e980a8a2cf0aef2853dca2bcf4416cfcfb3e22e773be6a62c4910_arm64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:d599138163a52db10bd5b8fa783f3ffeafe4e217940d81c3d5b8610931bebb24_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dc0af5bd22ec93ec4258687ed231ca1eff679d697c38af0ac123c7c07378d0d7_amd64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:2b7d2d6f2b75a0f13c47a61421b4ce684c46e06448b522269d47c896e00516fd_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:5635e26de0c1077697ab9b37424f6a4fc2ad79fe51c5cda4914a24c488dce7a0_s390x",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:9a88e948d97c68a9638a101a675bbb9d013e6d4d2d333de76e51ae8a36e97922_arm64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:cafd0deb6e438141cf6668ed14467188c7b31e8ff58352b1e1dbd260ae40e3d4_amd64",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:3918239dd7357f2e5926900133ba277fcb35f58d563aea70dd92644063d5bb14_s390x",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:7be892989c14810a3d3830ee07862f626fd4791bb6b01da81747427a63009c2b_amd64",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:87d74ebae10438bb7f3e192079053d32097e836ef49be57188b35f6d2fc7a1c0_arm64",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:c1015308347bb6236dc5ab989e9510417d7027619fee55ef05bfbc4c82bd4db7_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:7b2a9ac6875c6ffd7a11a31bed56c40001b87edfe03fa7539021d41d65e4c2f7_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:93695cd901a5a0afbdb14881f46560da679db2f4e30b92ed94281eee47844211_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:05e870f09a7cfaad2afffec234fec617099e5219fdfdeb0fec02e2880df63636_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:46f756b78495567caef1418defc641c3e3e51181574ddb5fa8f758d6144c7697_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:a553c17acd7b26424a332d74137b8a52fc95c598d821f146d84aba327c84a073_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:a9eab6aff56ce48f31106935b7dbed740fd81d53735756920e1553ae4ee239c3_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:19e268780b4e107451f735bafe825620e2a48d53e6882582891cadfb561ef7f7_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:501c81ac371dc384f538b5ade72dcec1ff51ce38ac79f7daa79193adbf6745b2_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:15062779c21c5d1bdea4e25f48a7a8e9b983ab89d78f55459aa18c79051b9591_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:225115b43a741463bb995d8c452a36b8b0854915c909406275a12bd3c06eb185_s390x",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8952bf99491459b5944e3b98656f9788c9ed8724f4d8604e4fc9a22d823a72f8_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fd12eb7fe23f9c351b652b823501d2e7d4c9a738f27068f8a482346a26acaee4_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:ab973d8b49d3fa0a684aec2867612ed1cf36fb8a6a9c62941c024817135036e0_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:c03b877a849c4892b2cfb25f768be67e3ac0888ee34e53f27ba97b51857d8763_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:c743349d3a6abb28c4e142f9f1296d08fb07b586ee31495960a4ada97a7b8508_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:de5335bb16d79c439d2e35d86164233e37a7bb93ec3f9122087b3ea5789a4335_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-25173"
        },
        {
          "category": "external",
          "summary": "RHBZ#2174485",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2174485"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-25173",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-25173"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-25173",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25173"
        },
        {
          "category": "external",
          "summary": "https://github.com/containerd/containerd/commit/133f6bb6cd827ce35a5fb279c1ead12b9d21460a",
          "url": "https://github.com/containerd/containerd/commit/133f6bb6cd827ce35a5fb279c1ead12b9d21460a"
        },
        {
          "category": "external",
          "summary": "https://github.com/containerd/containerd/releases/tag/v1.5.18",
          "url": "https://github.com/containerd/containerd/releases/tag/v1.5.18"
        },
        {
          "category": "external",
          "summary": "https://github.com/containerd/containerd/releases/tag/v1.6.18",
          "url": "https://github.com/containerd/containerd/releases/tag/v1.6.18"
        },
        {
          "category": "external",
          "summary": "https://github.com/containerd/containerd/security/advisories/GHSA-hmfx-3pcx-653p",
          "url": "https://github.com/containerd/containerd/security/advisories/GHSA-hmfx-3pcx-653p"
        },
        {
          "category": "external",
          "summary": "https://www.benthamsgaze.org/2022/08/22/vulnerability-in-linux-containers-investigation-and-mitigation/",
          "url": "https://www.benthamsgaze.org/2022/08/22/vulnerability-in-linux-containers-investigation-and-mitigation/"
        }
      ],
      "release_date": "2023-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:3ca57045e070978b38c36d4c98e188795a6cb4b128130f9c8d7a08b47c133aba\n\n      (For s390x architecture)\n      The image digest is sha256:f4c42c45cbb85db643e72149d08719896f2c1b70707dde062ef570b4c2bbf6eb\n\n      (For ppc64le architecture)\n      The image digest is sha256:f219f4a01c3f8c8a15026d80c6cb606775cf53a86673fdb0e0cb5f46a111a105\n\n      (For aarch64 architecture)\n      The image digest is sha256:4c5ec89db787852cd4118e1f3533e214878ba4335b436f7073296e6955058d1a\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html.",
          "product_ids": [
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:4513b304af442315955fd65ebe289de9ce46c281fa5003a29a94a051e302054f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:5847d4dbeef3b7fe3188f23f51cc6bdeb69348a5f09cd6d149277bba6ebc2f57_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:646a4950577ae31bbd773d10deee06b21b6aeae8b643fbcce9aa7f95202a7de4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:f402e3fc4e19498256f0b191da0478b49c84aae88621b2dbba9748125f3451fe_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4226"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:4513b304af442315955fd65ebe289de9ce46c281fa5003a29a94a051e302054f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:5847d4dbeef3b7fe3188f23f51cc6bdeb69348a5f09cd6d149277bba6ebc2f57_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:646a4950577ae31bbd773d10deee06b21b6aeae8b643fbcce9aa7f95202a7de4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:f402e3fc4e19498256f0b191da0478b49c84aae88621b2dbba9748125f3451fe_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "containerd: Supplementary groups are not set up properly"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...