rhsa-2023_5672
Vulnerability from csaf_redhat
Published
2023-10-17 18:07
Modified
2024-09-18 19:46
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.13.17 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.13.17 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.17. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHSA-2023:5675 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html Security Fix(es): * golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325) * net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.13.17 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.13.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.13.17. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:5675\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325)\n\n* net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5672",
        "url": "https://access.redhat.com/errata/RHSA-2023:5672"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
      },
      {
        "category": "external",
        "summary": "2178358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358"
      },
      {
        "category": "external",
        "summary": "2243296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-17481",
        "url": "https://issues.redhat.com/browse/OCPBUGS-17481"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-18472",
        "url": "https://issues.redhat.com/browse/OCPBUGS-18472"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-18787",
        "url": "https://issues.redhat.com/browse/OCPBUGS-18787"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-18791",
        "url": "https://issues.redhat.com/browse/OCPBUGS-18791"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-18803",
        "url": "https://issues.redhat.com/browse/OCPBUGS-18803"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-19088",
        "url": "https://issues.redhat.com/browse/OCPBUGS-19088"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-19320",
        "url": "https://issues.redhat.com/browse/OCPBUGS-19320"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-19828",
        "url": "https://issues.redhat.com/browse/OCPBUGS-19828"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-19894",
        "url": "https://issues.redhat.com/browse/OCPBUGS-19894"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-19942",
        "url": "https://issues.redhat.com/browse/OCPBUGS-19942"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-19947",
        "url": "https://issues.redhat.com/browse/OCPBUGS-19947"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-19958",
        "url": "https://issues.redhat.com/browse/OCPBUGS-19958"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-19985",
        "url": "https://issues.redhat.com/browse/OCPBUGS-19985"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-20017",
        "url": "https://issues.redhat.com/browse/OCPBUGS-20017"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-20081",
        "url": "https://issues.redhat.com/browse/OCPBUGS-20081"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-20133",
        "url": "https://issues.redhat.com/browse/OCPBUGS-20133"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-20212",
        "url": "https://issues.redhat.com/browse/OCPBUGS-20212"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-20219",
        "url": "https://issues.redhat.com/browse/OCPBUGS-20219"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-20231",
        "url": "https://issues.redhat.com/browse/OCPBUGS-20231"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-20232",
        "url": "https://issues.redhat.com/browse/OCPBUGS-20232"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-20263",
        "url": "https://issues.redhat.com/browse/OCPBUGS-20263"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-20298",
        "url": "https://issues.redhat.com/browse/OCPBUGS-20298"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-20321",
        "url": "https://issues.redhat.com/browse/OCPBUGS-20321"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-20330",
        "url": "https://issues.redhat.com/browse/OCPBUGS-20330"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-20333",
        "url": "https://issues.redhat.com/browse/OCPBUGS-20333"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-20361",
        "url": "https://issues.redhat.com/browse/OCPBUGS-20361"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-20482",
        "url": "https://issues.redhat.com/browse/OCPBUGS-20482"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-20571",
        "url": "https://issues.redhat.com/browse/OCPBUGS-20571"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-7406",
        "url": "https://issues.redhat.com/browse/OCPBUGS-7406"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_5672.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.13.17 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-09-18T19:46:46+00:00",
      "generator": {
        "date": "2024-09-18T19:46:46+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:5672",
      "initial_release_date": "2023-10-17T18:07:15+00:00",
      "revision_history": [
        {
          "date": "2023-10-17T18:07:15+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-10-17T18:07:15+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T19:46:46+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.13",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.13",
                  "product_id": "8Base-RHOSE-4.13",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.13::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.13",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.13",
                  "product_id": "9Base-RHOSE-4.13",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.13::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:6f19c67aeafaa82479a96853a240647a080f84c8366934dc7b8b88c6b3d97a06_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:6f19c67aeafaa82479a96853a240647a080f84c8366934dc7b8b88c6b3d97a06_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:6f19c67aeafaa82479a96853a240647a080f84c8366934dc7b8b88c6b3d97a06_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:6f19c67aeafaa82479a96853a240647a080f84c8366934dc7b8b88c6b3d97a06?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.13.0-202310101544.p0.gc58c53b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:11e9baff262b1c368521658e149030c6c4f5cf674de30d38069dac1c397a0bc4_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:11e9baff262b1c368521658e149030c6c4f5cf674de30d38069dac1c397a0bc4_s390x",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:11e9baff262b1c368521658e149030c6c4f5cf674de30d38069dac1c397a0bc4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:11e9baff262b1c368521658e149030c6c4f5cf674de30d38069dac1c397a0bc4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.13.0-202310101544.p0.g7de328a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:97a4fa575b06ed79522f7ed254fe82782a1253b9c26ff94d9b50306bcee0d52a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:97a4fa575b06ed79522f7ed254fe82782a1253b9c26ff94d9b50306bcee0d52a_s390x",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:97a4fa575b06ed79522f7ed254fe82782a1253b9c26ff94d9b50306bcee0d52a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:97a4fa575b06ed79522f7ed254fe82782a1253b9c26ff94d9b50306bcee0d52a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.gebb7c5d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:b4fc5d8c2232a19ebf2359351d4cf7ac7765106fb3cc4ec701be9c4d684681ed_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:b4fc5d8c2232a19ebf2359351d4cf7ac7765106fb3cc4ec701be9c4d684681ed_s390x",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:b4fc5d8c2232a19ebf2359351d4cf7ac7765106fb3cc4ec701be9c4d684681ed_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:b4fc5d8c2232a19ebf2359351d4cf7ac7765106fb3cc4ec701be9c4d684681ed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.13.0-202310101544.p0.g547c850.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:3327b99fdbf86376a623272d4a868d332c1d41655a179d4f50d4971298082fc5_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:3327b99fdbf86376a623272d4a868d332c1d41655a179d4f50d4971298082fc5_s390x",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:3327b99fdbf86376a623272d4a868d332c1d41655a179d4f50d4971298082fc5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:3327b99fdbf86376a623272d4a868d332c1d41655a179d4f50d4971298082fc5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.13.0-202310101544.p0.g961ca3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:050d5af8c8867b05d58a0b9d2c2fbac754031dd6f02a7b5e4eca6590fadba34f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:050d5af8c8867b05d58a0b9d2c2fbac754031dd6f02a7b5e4eca6590fadba34f_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:050d5af8c8867b05d58a0b9d2c2fbac754031dd6f02a7b5e4eca6590fadba34f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:050d5af8c8867b05d58a0b9d2c2fbac754031dd6f02a7b5e4eca6590fadba34f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.13.0-202310101544.p0.g9cdb2d7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:701d0a38d72dc7ae0d082c06396997f111e6887c0fcbf5874231a5f33228aace_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:701d0a38d72dc7ae0d082c06396997f111e6887c0fcbf5874231a5f33228aace_s390x",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:701d0a38d72dc7ae0d082c06396997f111e6887c0fcbf5874231a5f33228aace_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:701d0a38d72dc7ae0d082c06396997f111e6887c0fcbf5874231a5f33228aace?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.13.0-202310121626.p0.gc622124.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:d201a12e95eff3e0cdfede9ec42b795b5ddc15e97dc29e7538a974089a570e3e_s390x",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:d201a12e95eff3e0cdfede9ec42b795b5ddc15e97dc29e7538a974089a570e3e_s390x",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:d201a12e95eff3e0cdfede9ec42b795b5ddc15e97dc29e7538a974089a570e3e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:d201a12e95eff3e0cdfede9ec42b795b5ddc15e97dc29e7538a974089a570e3e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.13.0-202310101544.p0.g9adad59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:6a059198c0be71ea3e45fdbb528233816e89c6486e33cb71325dfb34886dd17c_s390x",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:6a059198c0be71ea3e45fdbb528233816e89c6486e33cb71325dfb34886dd17c_s390x",
                  "product_id": "openshift4/ose-coredns@sha256:6a059198c0be71ea3e45fdbb528233816e89c6486e33cb71325dfb34886dd17c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:6a059198c0be71ea3e45fdbb528233816e89c6486e33cb71325dfb34886dd17c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.13.0-202310101544.p0.g598440f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:2abe5f401ac229a2ea802a2b074d5a350fa5c2644d8e0a0b3532b1b5be185e55_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:2abe5f401ac229a2ea802a2b074d5a350fa5c2644d8e0a0b3532b1b5be185e55_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:2abe5f401ac229a2ea802a2b074d5a350fa5c2644d8e0a0b3532b1b5be185e55_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:2abe5f401ac229a2ea802a2b074d5a350fa5c2644d8e0a0b3532b1b5be185e55?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.13.0-202310101544.p0.ge9d59a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:2abe5f401ac229a2ea802a2b074d5a350fa5c2644d8e0a0b3532b1b5be185e55_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:2abe5f401ac229a2ea802a2b074d5a350fa5c2644d8e0a0b3532b1b5be185e55_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:2abe5f401ac229a2ea802a2b074d5a350fa5c2644d8e0a0b3532b1b5be185e55_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:2abe5f401ac229a2ea802a2b074d5a350fa5c2644d8e0a0b3532b1b5be185e55?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.13.0-202310101544.p0.ge9d59a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:dd879bcd838ca1ef0d1fe38fa17493eed4310e344d0ac1fd7f02fc91fe633ba8_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:dd879bcd838ca1ef0d1fe38fa17493eed4310e344d0ac1fd7f02fc91fe633ba8_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:dd879bcd838ca1ef0d1fe38fa17493eed4310e344d0ac1fd7f02fc91fe633ba8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:dd879bcd838ca1ef0d1fe38fa17493eed4310e344d0ac1fd7f02fc91fe633ba8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.13.0-202310101544.p0.ga888237.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:dd879bcd838ca1ef0d1fe38fa17493eed4310e344d0ac1fd7f02fc91fe633ba8_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:dd879bcd838ca1ef0d1fe38fa17493eed4310e344d0ac1fd7f02fc91fe633ba8_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:dd879bcd838ca1ef0d1fe38fa17493eed4310e344d0ac1fd7f02fc91fe633ba8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:dd879bcd838ca1ef0d1fe38fa17493eed4310e344d0ac1fd7f02fc91fe633ba8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.13.0-202310101544.p0.ga888237.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:115deddcc7d15910173af90c788b52f94d308589646fc91a40d2404707376716_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:115deddcc7d15910173af90c788b52f94d308589646fc91a40d2404707376716_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:115deddcc7d15910173af90c788b52f94d308589646fc91a40d2404707376716_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:115deddcc7d15910173af90c788b52f94d308589646fc91a40d2404707376716?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.13.0-202310101544.p0.g5f13d5e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:115deddcc7d15910173af90c788b52f94d308589646fc91a40d2404707376716_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:115deddcc7d15910173af90c788b52f94d308589646fc91a40d2404707376716_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:115deddcc7d15910173af90c788b52f94d308589646fc91a40d2404707376716_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:115deddcc7d15910173af90c788b52f94d308589646fc91a40d2404707376716?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.13.0-202310101544.p0.g5f13d5e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:23843ab3b903c1e7f298da2e4f98e63c8f6ba599dd3cb67e2a44ed6518d97993_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:23843ab3b903c1e7f298da2e4f98e63c8f6ba599dd3cb67e2a44ed6518d97993_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:23843ab3b903c1e7f298da2e4f98e63c8f6ba599dd3cb67e2a44ed6518d97993_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:23843ab3b903c1e7f298da2e4f98e63c8f6ba599dd3cb67e2a44ed6518d97993?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.13.0-202310101544.p0.gf1fa809.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:23843ab3b903c1e7f298da2e4f98e63c8f6ba599dd3cb67e2a44ed6518d97993_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:23843ab3b903c1e7f298da2e4f98e63c8f6ba599dd3cb67e2a44ed6518d97993_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:23843ab3b903c1e7f298da2e4f98e63c8f6ba599dd3cb67e2a44ed6518d97993_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:23843ab3b903c1e7f298da2e4f98e63c8f6ba599dd3cb67e2a44ed6518d97993?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.13.0-202310101544.p0.gf1fa809.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:3561df2ae7b845504f98b72f00db06c2e052159397e275ac115ca937c4c32e7d_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:3561df2ae7b845504f98b72f00db06c2e052159397e275ac115ca937c4c32e7d_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:3561df2ae7b845504f98b72f00db06c2e052159397e275ac115ca937c4c32e7d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:3561df2ae7b845504f98b72f00db06c2e052159397e275ac115ca937c4c32e7d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.13.0-202310121502.p0.gd719bdc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:f337c8e5687e77e92f56a64d87b92cef0e107547b38dce9d34b9cbf79319092c_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:f337c8e5687e77e92f56a64d87b92cef0e107547b38dce9d34b9cbf79319092c_s390x",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:f337c8e5687e77e92f56a64d87b92cef0e107547b38dce9d34b9cbf79319092c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:f337c8e5687e77e92f56a64d87b92cef0e107547b38dce9d34b9cbf79319092c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.13.0-202310101544.p0.g44af5a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:15765c0edb25ef1b6255ff424f4554dd384bc04c80eee5bfd39e534e11911dfb_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:15765c0edb25ef1b6255ff424f4554dd384bc04c80eee5bfd39e534e11911dfb_s390x",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:15765c0edb25ef1b6255ff424f4554dd384bc04c80eee5bfd39e534e11911dfb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:15765c0edb25ef1b6255ff424f4554dd384bc04c80eee5bfd39e534e11911dfb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.13.0-202310101544.p0.gf44d574.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:6baec354111efbba887376c4b22a47fb517dda92286b2ca427a0b0f0c69c8310_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:6baec354111efbba887376c4b22a47fb517dda92286b2ca427a0b0f0c69c8310_s390x",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:6baec354111efbba887376c4b22a47fb517dda92286b2ca427a0b0f0c69c8310_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:6baec354111efbba887376c4b22a47fb517dda92286b2ca427a0b0f0c69c8310?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.13.0-202310101544.p0.g5409afd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:fc3d974cd5c874434708255956e73f62ce8bc8526dab58c167c80ed8e08386ec_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:fc3d974cd5c874434708255956e73f62ce8bc8526dab58c167c80ed8e08386ec_s390x",
                  "product_id": "openshift4/ose-prometheus@sha256:fc3d974cd5c874434708255956e73f62ce8bc8526dab58c167c80ed8e08386ec_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:fc3d974cd5c874434708255956e73f62ce8bc8526dab58c167c80ed8e08386ec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.13.0-202310101544.p0.g8279148.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:d8cec46dd80542cb703603f73bb7c82951b3dca98d50944c364f7f9753d645d8_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:d8cec46dd80542cb703603f73bb7c82951b3dca98d50944c364f7f9753d645d8_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:d8cec46dd80542cb703603f73bb7c82951b3dca98d50944c364f7f9753d645d8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256:d8cec46dd80542cb703603f73bb7c82951b3dca98d50944c364f7f9753d645d8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8\u0026tag=v4.13.0-202310101544.p0.g96ff048.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:088b8a6c381f6d7ca8c393d8b2cdc3810ac25ba48b14773333f3ea6ba17dbede_s390x",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:088b8a6c381f6d7ca8c393d8b2cdc3810ac25ba48b14773333f3ea6ba17dbede_s390x",
                  "product_id": "openshift4/ose-kube-proxy@sha256:088b8a6c381f6d7ca8c393d8b2cdc3810ac25ba48b14773333f3ea6ba17dbede_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:088b8a6c381f6d7ca8c393d8b2cdc3810ac25ba48b14773333f3ea6ba17dbede?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.13.0-202310101544.p0.g12a5bcf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:be2d428f5bab551f813f18d4f6da47af98da6575c8f1bad8b31b3b31d0f729bd_s390x",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:be2d428f5bab551f813f18d4f6da47af98da6575c8f1bad8b31b3b31d0f729bd_s390x",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:be2d428f5bab551f813f18d4f6da47af98da6575c8f1bad8b31b3b31d0f729bd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:be2d428f5bab551f813f18d4f6da47af98da6575c8f1bad8b31b3b31d0f729bd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.13.0-202310101544.p0.gf1205e6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:3cd00f9a45499a1945a089a4d4a3bb9ccaf818c1eb11b210d304e6ac34b8e500_s390x",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:3cd00f9a45499a1945a089a4d4a3bb9ccaf818c1eb11b210d304e6ac34b8e500_s390x",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:3cd00f9a45499a1945a089a4d4a3bb9ccaf818c1eb11b210d304e6ac34b8e500_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:3cd00f9a45499a1945a089a4d4a3bb9ccaf818c1eb11b210d304e6ac34b8e500?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.13.0-202310101544.p0.g4b96984.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:a238c2071a01fb5eb4d3e0304395a92669390a7fdacc029df9b1fa0df225e1d1_s390x",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:a238c2071a01fb5eb4d3e0304395a92669390a7fdacc029df9b1fa0df225e1d1_s390x",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:a238c2071a01fb5eb4d3e0304395a92669390a7fdacc029df9b1fa0df225e1d1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:a238c2071a01fb5eb4d3e0304395a92669390a7fdacc029df9b1fa0df225e1d1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.13.0-202310101544.p0.g3a424b9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:04c40cc3c830d99ef717f506df0a6d1ea028e88182f662e1df38147f86212218_s390x",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:04c40cc3c830d99ef717f506df0a6d1ea028e88182f662e1df38147f86212218_s390x",
                  "product_id": "openshift4/ose-multus-cni@sha256:04c40cc3c830d99ef717f506df0a6d1ea028e88182f662e1df38147f86212218_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:04c40cc3c830d99ef717f506df0a6d1ea028e88182f662e1df38147f86212218?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.13.0-202310101544.p0.gbb616ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:0cce5f41c103aef4a715b68e7603e4a16e9220a50063136864fc355410fc0105_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:0cce5f41c103aef4a715b68e7603e4a16e9220a50063136864fc355410fc0105_s390x",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:0cce5f41c103aef4a715b68e7603e4a16e9220a50063136864fc355410fc0105_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:0cce5f41c103aef4a715b68e7603e4a16e9220a50063136864fc355410fc0105?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.13.0-202310101544.p0.gb841149.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:e362e13ea30d2dbf11f475437b57d0ea035c21307b2826042b90613acf57c45c_s390x",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:e362e13ea30d2dbf11f475437b57d0ea035c21307b2826042b90613acf57c45c_s390x",
                  "product_id": "openshift4/ose-docker-builder@sha256:e362e13ea30d2dbf11f475437b57d0ea035c21307b2826042b90613acf57c45c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:e362e13ea30d2dbf11f475437b57d0ea035c21307b2826042b90613acf57c45c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.13.0-202310111502.p0.g1fec8a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:5b66131850575fbe36b4d2104e1ff48b75f38b41ec2fb877e9cccda954cd3496_s390x",
                "product": {
                  "name": "openshift4/ose-cli@sha256:5b66131850575fbe36b4d2104e1ff48b75f38b41ec2fb877e9cccda954cd3496_s390x",
                  "product_id": "openshift4/ose-cli@sha256:5b66131850575fbe36b4d2104e1ff48b75f38b41ec2fb877e9cccda954cd3496_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:5b66131850575fbe36b4d2104e1ff48b75f38b41ec2fb877e9cccda954cd3496?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.13.0-202310130726.p0.g717d4a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:7e915c85aae693c3f3941362964d3b7cfb4ef200ef70f07a2ef9f5af97605887_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:7e915c85aae693c3f3941362964d3b7cfb4ef200ef70f07a2ef9f5af97605887_s390x",
                  "product_id": "openshift4/ose-console@sha256:7e915c85aae693c3f3941362964d3b7cfb4ef200ef70f07a2ef9f5af97605887_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:7e915c85aae693c3f3941362964d3b7cfb4ef200ef70f07a2ef9f5af97605887?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.13.0-202310132202.p0.g303c2bd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:445277fb481c3d03aa54798a566d03e392ae0e96a01fc9edb932596bc34bc230_s390x",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:445277fb481c3d03aa54798a566d03e392ae0e96a01fc9edb932596bc34bc230_s390x",
                  "product_id": "openshift4/ose-console-operator@sha256:445277fb481c3d03aa54798a566d03e392ae0e96a01fc9edb932596bc34bc230_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:445277fb481c3d03aa54798a566d03e392ae0e96a01fc9edb932596bc34bc230?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.13.0-202310111148.p0.gdd6939f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:1788d833e872c6cab20f5acb95fbf4fdc0c40f9a6e6701eaae9fcca8c9f3cbad_s390x",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:1788d833e872c6cab20f5acb95fbf4fdc0c40f9a6e6701eaae9fcca8c9f3cbad_s390x",
                  "product_id": "openshift4/ose-deployer@sha256:1788d833e872c6cab20f5acb95fbf4fdc0c40f9a6e6701eaae9fcca8c9f3cbad_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:1788d833e872c6cab20f5acb95fbf4fdc0c40f9a6e6701eaae9fcca8c9f3cbad?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.13.0-202310130726.p0.g717d4a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:f18d4a10bc416090a66de526634821be9f5639ed6b8ec54fd962b9652ba9ed59_s390x",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:f18d4a10bc416090a66de526634821be9f5639ed6b8ec54fd962b9652ba9ed59_s390x",
                  "product_id": "openshift4/ose-haproxy-router@sha256:f18d4a10bc416090a66de526634821be9f5639ed6b8ec54fd962b9652ba9ed59_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:f18d4a10bc416090a66de526634821be9f5639ed6b8ec54fd962b9652ba9ed59?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.13.0-202310101544.p0.g057eae9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:0b2b4d1bec6101c908799fb62189fa09849f03484a6c1b3e45da71c112381294_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:0b2b4d1bec6101c908799fb62189fa09849f03484a6c1b3e45da71c112381294_s390x",
                  "product_id": "openshift4/ose-hyperkube@sha256:0b2b4d1bec6101c908799fb62189fa09849f03484a6c1b3e45da71c112381294_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:0b2b4d1bec6101c908799fb62189fa09849f03484a6c1b3e45da71c112381294?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.13.0-202310140746.p0.gc7606e7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:5d2bb11fadc36c3e26753365a6f6045903c6029c4f189ae20834da55a4b1d398_s390x",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:5d2bb11fadc36c3e26753365a6f6045903c6029c4f189ae20834da55a4b1d398_s390x",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:5d2bb11fadc36c3e26753365a6f6045903c6029c4f189ae20834da55a4b1d398_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:5d2bb11fadc36c3e26753365a6f6045903c6029c4f189ae20834da55a4b1d398?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.13.0-202310101544.p0.g0465934.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:e382b2763663d080f59eff80991d2faf461a9cc47003724d7ae9f16226554cd1_s390x",
                "product": {
                  "name": "openshift4/ose-pod@sha256:e382b2763663d080f59eff80991d2faf461a9cc47003724d7ae9f16226554cd1_s390x",
                  "product_id": "openshift4/ose-pod@sha256:e382b2763663d080f59eff80991d2faf461a9cc47003724d7ae9f16226554cd1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:e382b2763663d080f59eff80991d2faf461a9cc47003724d7ae9f16226554cd1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.13.0-202310140746.p0.gc7606e7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:a0d751ee7f77ead49fd0dcf6442e946d637c2f21aa10b237f06c612d84590683_s390x",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:a0d751ee7f77ead49fd0dcf6442e946d637c2f21aa10b237f06c612d84590683_s390x",
                  "product_id": "openshift4/ose-docker-registry@sha256:a0d751ee7f77ead49fd0dcf6442e946d637c2f21aa10b237f06c612d84590683_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:a0d751ee7f77ead49fd0dcf6442e946d637c2f21aa10b237f06c612d84590683?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.13.0-202310101544.p0.g47a15ac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:42a525a21f6db1527da24ed4a5b715f2b7bf21051614ab720a2cc4f7f784e9bc_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:42a525a21f6db1527da24ed4a5b715f2b7bf21051614ab720a2cc4f7f784e9bc_s390x",
                  "product_id": "openshift4/ose-tests@sha256:42a525a21f6db1527da24ed4a5b715f2b7bf21051614ab720a2cc4f7f784e9bc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:42a525a21f6db1527da24ed4a5b715f2b7bf21051614ab720a2cc4f7f784e9bc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.13.0-202310130726.p0.g40d3885.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:8899b1893e013e886711ee2bd2e82b1aa249bf8d7cbbd838061b9a8d9fc05d04_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:8899b1893e013e886711ee2bd2e82b1aa249bf8d7cbbd838061b9a8d9fc05d04_s390x",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:8899b1893e013e886711ee2bd2e82b1aa249bf8d7cbbd838061b9a8d9fc05d04_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:8899b1893e013e886711ee2bd2e82b1aa249bf8d7cbbd838061b9a8d9fc05d04?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.13.0-202310101544.p0.g7beb880.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:eb3a3dcfba282610853db8e229b83a92ba303fa299b19bd3a8f350985b141759_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:eb3a3dcfba282610853db8e229b83a92ba303fa299b19bd3a8f350985b141759_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:eb3a3dcfba282610853db8e229b83a92ba303fa299b19bd3a8f350985b141759_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:eb3a3dcfba282610853db8e229b83a92ba303fa299b19bd3a8f350985b141759?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.13.0-202310101544.p0.g9957ffd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:2c4a0fc92b7174cdf775fc79f56509394056fa9bd301bcc75516878b6e927159_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:2c4a0fc92b7174cdf775fc79f56509394056fa9bd301bcc75516878b6e927159_s390x",
                  "product_id": "openshift4/ose-operator-registry@sha256:2c4a0fc92b7174cdf775fc79f56509394056fa9bd301bcc75516878b6e927159_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:2c4a0fc92b7174cdf775fc79f56509394056fa9bd301bcc75516878b6e927159?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.13.0-202310101544.p0.g9957ffd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:06b9c92de3338853836cedeabb5e0a1e607649dcd3385d485a69371228fd81ce_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:06b9c92de3338853836cedeabb5e0a1e607649dcd3385d485a69371228fd81ce_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:06b9c92de3338853836cedeabb5e0a1e607649dcd3385d485a69371228fd81ce_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:06b9c92de3338853836cedeabb5e0a1e607649dcd3385d485a69371228fd81ce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.13.0-202310130726.p0.g06189bc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f61ab9844089e366644f98f8979971c87711b4e431a13a8857b62c9902fd750d_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f61ab9844089e366644f98f8979971c87711b4e431a13a8857b62c9902fd750d_s390x",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f61ab9844089e366644f98f8979971c87711b4e431a13a8857b62c9902fd750d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:f61ab9844089e366644f98f8979971c87711b4e431a13a8857b62c9902fd750d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.13.0-202310130726.p0.gedf2542.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:d172cf0b0be8e4467c714d07c7b967ddfdb4fc000f30398a8041b9d18846fcd6_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:d172cf0b0be8e4467c714d07c7b967ddfdb4fc000f30398a8041b9d18846fcd6_s390x",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:d172cf0b0be8e4467c714d07c7b967ddfdb4fc000f30398a8041b9d18846fcd6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:d172cf0b0be8e4467c714d07c7b967ddfdb4fc000f30398a8041b9d18846fcd6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.13.0-202310101544.p0.g35357f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3ca328c615005473069726e5c782fe078f0bba2a777836f92253250fe341b5cf_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3ca328c615005473069726e5c782fe078f0bba2a777836f92253250fe341b5cf_s390x",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3ca328c615005473069726e5c782fe078f0bba2a777836f92253250fe341b5cf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:3ca328c615005473069726e5c782fe078f0bba2a777836f92253250fe341b5cf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.13.0-202310101544.p0.gedf2542.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:25ff0daaff46adcc955b5804f5a1e9e3a2984fa40e730ffe99e4d65f030c14d5_s390x",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:25ff0daaff46adcc955b5804f5a1e9e3a2984fa40e730ffe99e4d65f030c14d5_s390x",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:25ff0daaff46adcc955b5804f5a1e9e3a2984fa40e730ffe99e4d65f030c14d5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:25ff0daaff46adcc955b5804f5a1e9e3a2984fa40e730ffe99e4d65f030c14d5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.13.0-202310101544.p0.gf1e6d94.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:7d05bd5b0af81736c7961720964e2f162a7b8d8f64176369f19424ce5fb18f63_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:7d05bd5b0af81736c7961720964e2f162a7b8d8f64176369f19424ce5fb18f63_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:7d05bd5b0af81736c7961720964e2f162a7b8d8f64176369f19424ce5fb18f63_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:7d05bd5b0af81736c7961720964e2f162a7b8d8f64176369f19424ce5fb18f63?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.13.0-202310101544.p0.ge250b92.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:78dc5f3b084c291036e43de11533911763d38c520c30cb752187fd81e444350b_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:78dc5f3b084c291036e43de11533911763d38c520c30cb752187fd81e444350b_s390x",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:78dc5f3b084c291036e43de11533911763d38c520c30cb752187fd81e444350b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:78dc5f3b084c291036e43de11533911763d38c520c30cb752187fd81e444350b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.g12e53b8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8fcd40837864aff442fbf8e1b40d3b6c45317aaf23c5ffac3ff5f2fca6b631e2_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8fcd40837864aff442fbf8e1b40d3b6c45317aaf23c5ffac3ff5f2fca6b631e2_s390x",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8fcd40837864aff442fbf8e1b40d3b6c45317aaf23c5ffac3ff5f2fca6b631e2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:8fcd40837864aff442fbf8e1b40d3b6c45317aaf23c5ffac3ff5f2fca6b631e2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.13.0-202310111502.p0.g1bfd3bc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:c5fb131ce8f7fd51a817e5923ba793dbdfb34eabdf1693e0ee14e8ffedb692e0_s390x",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:c5fb131ce8f7fd51a817e5923ba793dbdfb34eabdf1693e0ee14e8ffedb692e0_s390x",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:c5fb131ce8f7fd51a817e5923ba793dbdfb34eabdf1693e0ee14e8ffedb692e0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:c5fb131ce8f7fd51a817e5923ba793dbdfb34eabdf1693e0ee14e8ffedb692e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.13.0-202310130726.p0.g717d4a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:b8fa707ab6d33252606bfa927e7ec61ea239d865d3d89e979cf84ed6fb0e2520_s390x",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:b8fa707ab6d33252606bfa927e7ec61ea239d865d3d89e979cf84ed6fb0e2520_s390x",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:b8fa707ab6d33252606bfa927e7ec61ea239d865d3d89e979cf84ed6fb0e2520_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:b8fa707ab6d33252606bfa927e7ec61ea239d865d3d89e979cf84ed6fb0e2520?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.13.0-202310101544.p0.g0621fca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:408d5dc77fa17ea4b51450051b860bc2400598effa9d4da236d9d747f7252294_s390x",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:408d5dc77fa17ea4b51450051b860bc2400598effa9d4da236d9d747f7252294_s390x",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:408d5dc77fa17ea4b51450051b860bc2400598effa9d4da236d9d747f7252294_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:408d5dc77fa17ea4b51450051b860bc2400598effa9d4da236d9d747f7252294?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.13.0-202310101544.p0.g4f190d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:304945c633efaba2cc3f626ed088bda069dbdcef70c7c7e642651c60d9bea101_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:304945c633efaba2cc3f626ed088bda069dbdcef70c7c7e642651c60d9bea101_s390x",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:304945c633efaba2cc3f626ed088bda069dbdcef70c7c7e642651c60d9bea101_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:304945c633efaba2cc3f626ed088bda069dbdcef70c7c7e642651c60d9bea101?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.13.0-202310101544.p0.g507f873.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:b582658f2772704f3c400b926b3bb9d6d8cadb3988c3f856c2d154c00b8ec5d5_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:b582658f2772704f3c400b926b3bb9d6d8cadb3988c3f856c2d154c00b8ec5d5_s390x",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:b582658f2772704f3c400b926b3bb9d6d8cadb3988c3f856c2d154c00b8ec5d5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:b582658f2772704f3c400b926b3bb9d6d8cadb3988c3f856c2d154c00b8ec5d5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.13.0-202310101544.p0.ga044dd9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:fea47a912a07c2eb849e4d19535e37ef97c6f232fe9aba8dcdc39461d8be93db_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:fea47a912a07c2eb849e4d19535e37ef97c6f232fe9aba8dcdc39461d8be93db_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:fea47a912a07c2eb849e4d19535e37ef97c6f232fe9aba8dcdc39461d8be93db_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:fea47a912a07c2eb849e4d19535e37ef97c6f232fe9aba8dcdc39461d8be93db?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.13.0-202310101544.p0.g8531634.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0d091992646e097178d521e7f5eae466737b4156835ff531a825960030193b61_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0d091992646e097178d521e7f5eae466737b4156835ff531a825960030193b61_s390x",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0d091992646e097178d521e7f5eae466737b4156835ff531a825960030193b61_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:0d091992646e097178d521e7f5eae466737b4156835ff531a825960030193b61?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.13.0-202310101544.p0.g3d1da56.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:b5e2ac0d1e123582eb5910b29f4ce8c8a34b6f63d9780ea0ccbec4a082773928_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:b5e2ac0d1e123582eb5910b29f4ce8c8a34b6f63d9780ea0ccbec4a082773928_s390x",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:b5e2ac0d1e123582eb5910b29f4ce8c8a34b6f63d9780ea0ccbec4a082773928_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:b5e2ac0d1e123582eb5910b29f4ce8c8a34b6f63d9780ea0ccbec4a082773928?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.13.0-202310101544.p0.gee908b6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a95e67c7adf2c29049abe4707af8712714d88dd008c0691cdd49f71fa718dd5b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a95e67c7adf2c29049abe4707af8712714d88dd008c0691cdd49f71fa718dd5b_s390x",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a95e67c7adf2c29049abe4707af8712714d88dd008c0691cdd49f71fa718dd5b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:a95e67c7adf2c29049abe4707af8712714d88dd008c0691cdd49f71fa718dd5b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.13.0-202310101544.p0.gce1c9a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:a95e67c7adf2c29049abe4707af8712714d88dd008c0691cdd49f71fa718dd5b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:a95e67c7adf2c29049abe4707af8712714d88dd008c0691cdd49f71fa718dd5b_s390x",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:a95e67c7adf2c29049abe4707af8712714d88dd008c0691cdd49f71fa718dd5b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:a95e67c7adf2c29049abe4707af8712714d88dd008c0691cdd49f71fa718dd5b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.gce1c9a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:00e0023eeb2df9dfc999c05c1fba79312787966dc612b4ab95c5a2ce58f01ae2_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:00e0023eeb2df9dfc999c05c1fba79312787966dc612b4ab95c5a2ce58f01ae2_s390x",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:00e0023eeb2df9dfc999c05c1fba79312787966dc612b4ab95c5a2ce58f01ae2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:00e0023eeb2df9dfc999c05c1fba79312787966dc612b4ab95c5a2ce58f01ae2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.13.0-202310101544.p0.gef4594e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:dc7061b87537ce137f284e60f5652cc36c43d5663b8f9ee81d92c622c5939dd0_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:dc7061b87537ce137f284e60f5652cc36c43d5663b8f9ee81d92c622c5939dd0_s390x",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:dc7061b87537ce137f284e60f5652cc36c43d5663b8f9ee81d92c622c5939dd0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:dc7061b87537ce137f284e60f5652cc36c43d5663b8f9ee81d92c622c5939dd0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.13.0-202310101544.p0.ga9e658a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b93939cfbc668b0534cc803cf14a2626c935c4fe393a1a725f356fc796ac1472_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b93939cfbc668b0534cc803cf14a2626c935c4fe393a1a725f356fc796ac1472_s390x",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b93939cfbc668b0534cc803cf14a2626c935c4fe393a1a725f356fc796ac1472_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b93939cfbc668b0534cc803cf14a2626c935c4fe393a1a725f356fc796ac1472?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.13.0-202310131202.p0.g383a69c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:105db730e9ec005818ea973089bc7c1c56db861bf80c4d3692346fd54c72f23a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:105db730e9ec005818ea973089bc7c1c56db861bf80c4d3692346fd54c72f23a_s390x",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:105db730e9ec005818ea973089bc7c1c56db861bf80c4d3692346fd54c72f23a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:105db730e9ec005818ea973089bc7c1c56db861bf80c4d3692346fd54c72f23a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.g97b486c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:3fed6e7bb848e2df9be36fde47d78d9a0449fdc17426ff8a827ed840f5d0e62f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:3fed6e7bb848e2df9be36fde47d78d9a0449fdc17426ff8a827ed840f5d0e62f_s390x",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:3fed6e7bb848e2df9be36fde47d78d9a0449fdc17426ff8a827ed840f5d0e62f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:3fed6e7bb848e2df9be36fde47d78d9a0449fdc17426ff8a827ed840f5d0e62f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.13.0-202310101544.p0.gc6768d4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:b36ecf17d95aaef94810ba16a127c5e987ea02cbfeefe23de8938ab5eda3fb9a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:b36ecf17d95aaef94810ba16a127c5e987ea02cbfeefe23de8938ab5eda3fb9a_s390x",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:b36ecf17d95aaef94810ba16a127c5e987ea02cbfeefe23de8938ab5eda3fb9a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:b36ecf17d95aaef94810ba16a127c5e987ea02cbfeefe23de8938ab5eda3fb9a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.13.0-202310101544.p0.g3ed61e2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:ac792160a299d701fc99012ccb4eaa3a01467f7b8ad5eef54ff281259e1282dd_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:ac792160a299d701fc99012ccb4eaa3a01467f7b8ad5eef54ff281259e1282dd_s390x",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:ac792160a299d701fc99012ccb4eaa3a01467f7b8ad5eef54ff281259e1282dd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:ac792160a299d701fc99012ccb4eaa3a01467f7b8ad5eef54ff281259e1282dd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.13.0-202310101544.p0.g2ecad04.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:66ced3d0a00120b54f3c843efc4e3f999e375d18aa6eb2f710c27a83cfd5e2cb_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:66ced3d0a00120b54f3c843efc4e3f999e375d18aa6eb2f710c27a83cfd5e2cb_s390x",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:66ced3d0a00120b54f3c843efc4e3f999e375d18aa6eb2f710c27a83cfd5e2cb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:66ced3d0a00120b54f3c843efc4e3f999e375d18aa6eb2f710c27a83cfd5e2cb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.13.0-202310101544.p0.gd525f5d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:aeb4bf77b548fb644a3ddf017eb4e60cc1bf98cbcaa92255a6fe2ca177beb3d4_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:aeb4bf77b548fb644a3ddf017eb4e60cc1bf98cbcaa92255a6fe2ca177beb3d4_s390x",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:aeb4bf77b548fb644a3ddf017eb4e60cc1bf98cbcaa92255a6fe2ca177beb3d4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:aeb4bf77b548fb644a3ddf017eb4e60cc1bf98cbcaa92255a6fe2ca177beb3d4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.g8d627a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c4a950bd37263f3cf6b90e5a9dbf6841d5baee4533dc32ed306fc92b160dee65_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c4a950bd37263f3cf6b90e5a9dbf6841d5baee4533dc32ed306fc92b160dee65_s390x",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c4a950bd37263f3cf6b90e5a9dbf6841d5baee4533dc32ed306fc92b160dee65_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:c4a950bd37263f3cf6b90e5a9dbf6841d5baee4533dc32ed306fc92b160dee65?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.13.0-202310101544.p0.gcc6a314.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:5905f144f7d440f0faec4a47d6a34d6c31afef8ad4003489a77cdc246267139b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:5905f144f7d440f0faec4a47d6a34d6c31afef8ad4003489a77cdc246267139b_s390x",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:5905f144f7d440f0faec4a47d6a34d6c31afef8ad4003489a77cdc246267139b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:5905f144f7d440f0faec4a47d6a34d6c31afef8ad4003489a77cdc246267139b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.13.0-202310101544.p0.gb4c50a4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:127ba1f3ab88a1a435bce763db3af11a90d8d7475907f42466714be8204214b5_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:127ba1f3ab88a1a435bce763db3af11a90d8d7475907f42466714be8204214b5_s390x",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:127ba1f3ab88a1a435bce763db3af11a90d8d7475907f42466714be8204214b5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:127ba1f3ab88a1a435bce763db3af11a90d8d7475907f42466714be8204214b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.g9f47598.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:e7f0f22138697c0e93ad4f44b31fd4ab34b0023ac5cafc97e329ade3ebce9b04_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:e7f0f22138697c0e93ad4f44b31fd4ab34b0023ac5cafc97e329ade3ebce9b04_s390x",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:e7f0f22138697c0e93ad4f44b31fd4ab34b0023ac5cafc97e329ade3ebce9b04_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:e7f0f22138697c0e93ad4f44b31fd4ab34b0023ac5cafc97e329ade3ebce9b04?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.13.0-202310101544.p0.gce66cd5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7758290e3bf8aa7befc094f7aeb2ecf206393a7bde34d97708a06d9d9692e874_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7758290e3bf8aa7befc094f7aeb2ecf206393a7bde34d97708a06d9d9692e874_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7758290e3bf8aa7befc094f7aeb2ecf206393a7bde34d97708a06d9d9692e874_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:7758290e3bf8aa7befc094f7aeb2ecf206393a7bde34d97708a06d9d9692e874?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.13.0-202310101544.p0.gea4f097.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ea053eee595b3b04edb629935774a9921d55f5c55eb031ce97d1c51cb0dc4d20_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ea053eee595b3b04edb629935774a9921d55f5c55eb031ce97d1c51cb0dc4d20_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ea053eee595b3b04edb629935774a9921d55f5c55eb031ce97d1c51cb0dc4d20_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:ea053eee595b3b04edb629935774a9921d55f5c55eb031ce97d1c51cb0dc4d20?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.13.0-202310101544.p0.g9a8aba8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:bcf6a15403b1ee5a75ae4a76011a36f89fb177e658a76290b90083eb1bcdda16_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:bcf6a15403b1ee5a75ae4a76011a36f89fb177e658a76290b90083eb1bcdda16_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:bcf6a15403b1ee5a75ae4a76011a36f89fb177e658a76290b90083eb1bcdda16_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:bcf6a15403b1ee5a75ae4a76011a36f89fb177e658a76290b90083eb1bcdda16?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.gaca579d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4f425ed375ae1fa8a1b004f8b809cf045f5819ec925a3b71d604e5c08df8ba83_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4f425ed375ae1fa8a1b004f8b809cf045f5819ec925a3b71d604e5c08df8ba83_s390x",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4f425ed375ae1fa8a1b004f8b809cf045f5819ec925a3b71d604e5c08df8ba83_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:4f425ed375ae1fa8a1b004f8b809cf045f5819ec925a3b71d604e5c08df8ba83?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.13.0-202310101544.p0.g471a806.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:41b61676e1d9c00e035ac7a53762713d500f92fcdbedd517690b753219744228_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:41b61676e1d9c00e035ac7a53762713d500f92fcdbedd517690b753219744228_s390x",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:41b61676e1d9c00e035ac7a53762713d500f92fcdbedd517690b753219744228_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:41b61676e1d9c00e035ac7a53762713d500f92fcdbedd517690b753219744228?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.13.0-202310101544.p0.g8d2af85.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:2b5f8828560f26605845c1f3d9ac94ffa90360a4a73b1ed1bd9a9f6fbdc92cf1_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:2b5f8828560f26605845c1f3d9ac94ffa90360a4a73b1ed1bd9a9f6fbdc92cf1_s390x",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:2b5f8828560f26605845c1f3d9ac94ffa90360a4a73b1ed1bd9a9f6fbdc92cf1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:2b5f8828560f26605845c1f3d9ac94ffa90360a4a73b1ed1bd9a9f6fbdc92cf1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.13.0-202310101544.p0.gf785bad.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:4561afee104ddb90de88c09fe59b7738ce4fddf7041da9e37d3b45269e0bfd56_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:4561afee104ddb90de88c09fe59b7738ce4fddf7041da9e37d3b45269e0bfd56_s390x",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:4561afee104ddb90de88c09fe59b7738ce4fddf7041da9e37d3b45269e0bfd56_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:4561afee104ddb90de88c09fe59b7738ce4fddf7041da9e37d3b45269e0bfd56?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.13.0-202310101544.p0.g6769015.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:47e83ea60c9a241faa6351a6b95b4e15c15ec5af6ed55ac3c54702ad8827323f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:47e83ea60c9a241faa6351a6b95b4e15c15ec5af6ed55ac3c54702ad8827323f_s390x",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:47e83ea60c9a241faa6351a6b95b4e15c15ec5af6ed55ac3c54702ad8827323f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:47e83ea60c9a241faa6351a6b95b4e15c15ec5af6ed55ac3c54702ad8827323f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.13.0-202310101544.p0.g5b72593.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e49f57b3de213e4e3c354e57385c7a69802c7c011b9bea2684cf9dd88a3c8aac_s390x",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e49f57b3de213e4e3c354e57385c7a69802c7c011b9bea2684cf9dd88a3c8aac_s390x",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:e49f57b3de213e4e3c354e57385c7a69802c7c011b9bea2684cf9dd88a3c8aac_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:e49f57b3de213e4e3c354e57385c7a69802c7c011b9bea2684cf9dd88a3c8aac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.13.0-202310101544.p0.gdbf24de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:47c560573d3e493fb320489d801dfd5a2bc4113d0d589ddee1057b706cf80ec8_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:47c560573d3e493fb320489d801dfd5a2bc4113d0d589ddee1057b706cf80ec8_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:47c560573d3e493fb320489d801dfd5a2bc4113d0d589ddee1057b706cf80ec8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:47c560573d3e493fb320489d801dfd5a2bc4113d0d589ddee1057b706cf80ec8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.13.0-202310101544.p0.gf797d45.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:1d11b30fd774823c3335a64c6a20c4885d557b24c3df59e96e1c29e4a9f916c9_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:1d11b30fd774823c3335a64c6a20c4885d557b24c3df59e96e1c29e4a9f916c9_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:1d11b30fd774823c3335a64c6a20c4885d557b24c3df59e96e1c29e4a9f916c9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:1d11b30fd774823c3335a64c6a20c4885d557b24c3df59e96e1c29e4a9f916c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.13.0-202310101544.p0.g318c84a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:49f4065ffec5f310e1864c11b80b7efb71d9be7ed7a8b975c583742c63db7406_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:49f4065ffec5f310e1864c11b80b7efb71d9be7ed7a8b975c583742c63db7406_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:49f4065ffec5f310e1864c11b80b7efb71d9be7ed7a8b975c583742c63db7406_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:49f4065ffec5f310e1864c11b80b7efb71d9be7ed7a8b975c583742c63db7406?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.13.0-202310101544.p0.gf797d45.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:8a5224d1e02554e8f6c19b61dd8f4cd904fc9907d5c89d4ed6ed25ce8ee9d9d1_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:8a5224d1e02554e8f6c19b61dd8f4cd904fc9907d5c89d4ed6ed25ce8ee9d9d1_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:8a5224d1e02554e8f6c19b61dd8f4cd904fc9907d5c89d4ed6ed25ce8ee9d9d1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:8a5224d1e02554e8f6c19b61dd8f4cd904fc9907d5c89d4ed6ed25ce8ee9d9d1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.13.0-202310101544.p0.g974ac36.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:8a5224d1e02554e8f6c19b61dd8f4cd904fc9907d5c89d4ed6ed25ce8ee9d9d1_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:8a5224d1e02554e8f6c19b61dd8f4cd904fc9907d5c89d4ed6ed25ce8ee9d9d1_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:8a5224d1e02554e8f6c19b61dd8f4cd904fc9907d5c89d4ed6ed25ce8ee9d9d1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:8a5224d1e02554e8f6c19b61dd8f4cd904fc9907d5c89d4ed6ed25ce8ee9d9d1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.13.0-202310101544.p0.g974ac36.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:d39df53c2f002856e6a0ee5880805a3cb988da51d32b69a2450ae7711fffec07_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:d39df53c2f002856e6a0ee5880805a3cb988da51d32b69a2450ae7711fffec07_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:d39df53c2f002856e6a0ee5880805a3cb988da51d32b69a2450ae7711fffec07_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:d39df53c2f002856e6a0ee5880805a3cb988da51d32b69a2450ae7711fffec07?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.13.0-202310101544.p0.g3f52ee7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:d39df53c2f002856e6a0ee5880805a3cb988da51d32b69a2450ae7711fffec07_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:d39df53c2f002856e6a0ee5880805a3cb988da51d32b69a2450ae7711fffec07_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:d39df53c2f002856e6a0ee5880805a3cb988da51d32b69a2450ae7711fffec07_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:d39df53c2f002856e6a0ee5880805a3cb988da51d32b69a2450ae7711fffec07?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.13.0-202310101544.p0.g3f52ee7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:4172f50bf7dee4636537632c137cbca6bc30926ec07add9034af0e653260f1f9_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:4172f50bf7dee4636537632c137cbca6bc30926ec07add9034af0e653260f1f9_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:4172f50bf7dee4636537632c137cbca6bc30926ec07add9034af0e653260f1f9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:4172f50bf7dee4636537632c137cbca6bc30926ec07add9034af0e653260f1f9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.13.0-202310101544.p0.g3f52ee7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:4172f50bf7dee4636537632c137cbca6bc30926ec07add9034af0e653260f1f9_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:4172f50bf7dee4636537632c137cbca6bc30926ec07add9034af0e653260f1f9_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:4172f50bf7dee4636537632c137cbca6bc30926ec07add9034af0e653260f1f9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:4172f50bf7dee4636537632c137cbca6bc30926ec07add9034af0e653260f1f9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.13.0-202310101544.p0.g3f52ee7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:08fe9e6f8f6bc4a0d7b18ac958facbe8342c7cf9e2e7923aff1badb7ea73d081_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:08fe9e6f8f6bc4a0d7b18ac958facbe8342c7cf9e2e7923aff1badb7ea73d081_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:08fe9e6f8f6bc4a0d7b18ac958facbe8342c7cf9e2e7923aff1badb7ea73d081_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:08fe9e6f8f6bc4a0d7b18ac958facbe8342c7cf9e2e7923aff1badb7ea73d081?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.13.0-202310101544.p0.g3f52ee7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:863c16e3a64d13fe373df8e1bc7bd4da64427c182498d731d0b1eba0e7a2faea_s390x",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:863c16e3a64d13fe373df8e1bc7bd4da64427c182498d731d0b1eba0e7a2faea_s390x",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:863c16e3a64d13fe373df8e1bc7bd4da64427c182498d731d0b1eba0e7a2faea_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:863c16e3a64d13fe373df8e1bc7bd4da64427c182498d731d0b1eba0e7a2faea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.13.0-202310101544.p0.g756e384.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:361c23ed533b611aee6a48c9c7e23c8a2b40e7a83c56d03e57cb6bda7ec66c60_s390x",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:361c23ed533b611aee6a48c9c7e23c8a2b40e7a83c56d03e57cb6bda7ec66c60_s390x",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:361c23ed533b611aee6a48c9c7e23c8a2b40e7a83c56d03e57cb6bda7ec66c60_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:361c23ed533b611aee6a48c9c7e23c8a2b40e7a83c56d03e57cb6bda7ec66c60?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.13.0-202310121502.p0.g7efbc01.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:566a9973e778b313405f7e46c9fa1d97e888ca1804903664ba73a9a4f8cefe96_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:566a9973e778b313405f7e46c9fa1d97e888ca1804903664ba73a9a4f8cefe96_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:566a9973e778b313405f7e46c9fa1d97e888ca1804903664ba73a9a4f8cefe96_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:566a9973e778b313405f7e46c9fa1d97e888ca1804903664ba73a9a4f8cefe96?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.13.0-202310101544.p0.g2c52769.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:bec75657ce127d60d5ddc59aa01ab946412141f7eccb4834617b6d905bc6ff80_s390x",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:bec75657ce127d60d5ddc59aa01ab946412141f7eccb4834617b6d905bc6ff80_s390x",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:bec75657ce127d60d5ddc59aa01ab946412141f7eccb4834617b6d905bc6ff80_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:bec75657ce127d60d5ddc59aa01ab946412141f7eccb4834617b6d905bc6ff80?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202310101544.p0.gd221afa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:f0fb0f46f721afdf48741e7fce36094a3489bc5c6d8fec3609f521771ef014c5_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:f0fb0f46f721afdf48741e7fce36094a3489bc5c6d8fec3609f521771ef014c5_s390x",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:f0fb0f46f721afdf48741e7fce36094a3489bc5c6d8fec3609f521771ef014c5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256:f0fb0f46f721afdf48741e7fce36094a3489bc5c6d8fec3609f521771ef014c5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202310101544.p0.g59edd92.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:6bad7fd44c88074488c972f3d67622eb03fcb170966f2fc8579a178dc32d898c_s390x",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:6bad7fd44c88074488c972f3d67622eb03fcb170966f2fc8579a178dc32d898c_s390x",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:6bad7fd44c88074488c972f3d67622eb03fcb170966f2fc8579a178dc32d898c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256:6bad7fd44c88074488c972f3d67622eb03fcb170966f2fc8579a178dc32d898c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8\u0026tag=v4.13.0-202310101544.p0.gbb253a0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3b1f09ad9bca3302d5b5446fcdd78a5ee43f5e4704b0f181cbe750739fa50936_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3b1f09ad9bca3302d5b5446fcdd78a5ee43f5e4704b0f181cbe750739fa50936_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3b1f09ad9bca3302d5b5446fcdd78a5ee43f5e4704b0f181cbe750739fa50936_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3b1f09ad9bca3302d5b5446fcdd78a5ee43f5e4704b0f181cbe750739fa50936?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8\u0026tag=v4.13.0-202310101544.p0.g42b5c25.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:585ca154ed500815aa040d42fafe0166ddfe0bb866c10ade3731b582fa210f6c_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:585ca154ed500815aa040d42fafe0166ddfe0bb866c10ade3731b582fa210f6c_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:585ca154ed500815aa040d42fafe0166ddfe0bb866c10ade3731b582fa210f6c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:585ca154ed500815aa040d42fafe0166ddfe0bb866c10ade3731b582fa210f6c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.13.0-202310131644.p0.g4083eb7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:f2e71c199fc98091cf17768c039dc83607492956e781cebe83a37379f9cdd35b_s390x",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:f2e71c199fc98091cf17768c039dc83607492956e781cebe83a37379f9cdd35b_s390x",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:f2e71c199fc98091cf17768c039dc83607492956e781cebe83a37379f9cdd35b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:f2e71c199fc98091cf17768c039dc83607492956e781cebe83a37379f9cdd35b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.gba18a08.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:497896ae046e6ff51b8aaaa5c25cd2c3a19d1bdcf72ab927758a38bd4a0ac34c_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:497896ae046e6ff51b8aaaa5c25cd2c3a19d1bdcf72ab927758a38bd4a0ac34c_s390x",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:497896ae046e6ff51b8aaaa5c25cd2c3a19d1bdcf72ab927758a38bd4a0ac34c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:497896ae046e6ff51b8aaaa5c25cd2c3a19d1bdcf72ab927758a38bd4a0ac34c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.13.0-202310112126.p0.ge250b92.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:4f21250d7d556e53747010481e977173eaf58d62ce7d1be629aef5d2e1f33bee_s390x",
                "product": {
                  "name": "openshift4/ose-installer@sha256:4f21250d7d556e53747010481e977173eaf58d62ce7d1be629aef5d2e1f33bee_s390x",
                  "product_id": "openshift4/ose-installer@sha256:4f21250d7d556e53747010481e977173eaf58d62ce7d1be629aef5d2e1f33bee_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:4f21250d7d556e53747010481e977173eaf58d62ce7d1be629aef5d2e1f33bee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.13.0-202310101544.p0.ge250b92.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:127d30dd99760f69f980ea39cb057b7aa350092957eff44a607c755092605bb7_s390x",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:127d30dd99760f69f980ea39cb057b7aa350092957eff44a607c755092605bb7_s390x",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:127d30dd99760f69f980ea39cb057b7aa350092957eff44a607c755092605bb7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:127d30dd99760f69f980ea39cb057b7aa350092957eff44a607c755092605bb7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.13.0-202310101544.p0.gbad104d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a46a02b5bb11415c4e57d93f68c12903bde106f77a652e53fa9ccd4c1697ed5c_s390x",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a46a02b5bb11415c4e57d93f68c12903bde106f77a652e53fa9ccd4c1697ed5c_s390x",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a46a02b5bb11415c4e57d93f68c12903bde106f77a652e53fa9ccd4c1697ed5c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a46a02b5bb11415c4e57d93f68c12903bde106f77a652e53fa9ccd4c1697ed5c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202310101544.p0.gee2033e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:fc681ab6231387c819bcbc5664de12d0fa25cdc7d63d97ab397be72a20907910_s390x",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:fc681ab6231387c819bcbc5664de12d0fa25cdc7d63d97ab397be72a20907910_s390x",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:fc681ab6231387c819bcbc5664de12d0fa25cdc7d63d97ab397be72a20907910_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:fc681ab6231387c819bcbc5664de12d0fa25cdc7d63d97ab397be72a20907910?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.13.0-202310101544.p0.gefa0b94.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:eba88ec62fc88399a7e993b620c6f714603420fa0364f475067d0f6659fc47f3_s390x",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:eba88ec62fc88399a7e993b620c6f714603420fa0364f475067d0f6659fc47f3_s390x",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:eba88ec62fc88399a7e993b620c6f714603420fa0364f475067d0f6659fc47f3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:eba88ec62fc88399a7e993b620c6f714603420fa0364f475067d0f6659fc47f3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.13.0-202310101544.p0.gd4b7a8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:72bb60851fb0191facef26e8bed0705bf93dd0a3db40d1e271cb9bc1d03ec5c2_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:72bb60851fb0191facef26e8bed0705bf93dd0a3db40d1e271cb9bc1d03ec5c2_s390x",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:72bb60851fb0191facef26e8bed0705bf93dd0a3db40d1e271cb9bc1d03ec5c2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:72bb60851fb0191facef26e8bed0705bf93dd0a3db40d1e271cb9bc1d03ec5c2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.13.0-202310111148.p0.g370fdaa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9fde9fd576e036c21e4caf1136ee52bfd742f83a92b10d31dd82a9f1d37ac99f_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9fde9fd576e036c21e4caf1136ee52bfd742f83a92b10d31dd82a9f1d37ac99f_s390x",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9fde9fd576e036c21e4caf1136ee52bfd742f83a92b10d31dd82a9f1d37ac99f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:9fde9fd576e036c21e4caf1136ee52bfd742f83a92b10d31dd82a9f1d37ac99f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.13.0-202310101544.p0.g7bce9d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:5aa94e5cd66fb5f82beecdc857448fece189b4c54c10a84b42d0e2d572fdf5aa_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:5aa94e5cd66fb5f82beecdc857448fece189b4c54c10a84b42d0e2d572fdf5aa_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:5aa94e5cd66fb5f82beecdc857448fece189b4c54c10a84b42d0e2d572fdf5aa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:5aa94e5cd66fb5f82beecdc857448fece189b4c54c10a84b42d0e2d572fdf5aa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.13.0-202310121826.p0.g1c52dd1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:681f401f85cabf6c4d946845407fa8f4f0c7e77a542f302fe48922d956632bd6_s390x",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:681f401f85cabf6c4d946845407fa8f4f0c7e77a542f302fe48922d956632bd6_s390x",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:681f401f85cabf6c4d946845407fa8f4f0c7e77a542f302fe48922d956632bd6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:681f401f85cabf6c4d946845407fa8f4f0c7e77a542f302fe48922d956632bd6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.13.0-202310101544.p0.gf76d674.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:648f3eb9676ab7d4d296e859dac272be8103c1d359104ecfcd769236dbc1832a_s390x",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:648f3eb9676ab7d4d296e859dac272be8103c1d359104ecfcd769236dbc1832a_s390x",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:648f3eb9676ab7d4d296e859dac272be8103c1d359104ecfcd769236dbc1832a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:648f3eb9676ab7d4d296e859dac272be8103c1d359104ecfcd769236dbc1832a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.13.0-202310101544.p0.g7b99c19.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:c2afa0311ee06d20a4aed6cfb2d83d75caa19601b2f898fca8299b8d1528cc0c_s390x",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:c2afa0311ee06d20a4aed6cfb2d83d75caa19601b2f898fca8299b8d1528cc0c_s390x",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:c2afa0311ee06d20a4aed6cfb2d83d75caa19601b2f898fca8299b8d1528cc0c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:c2afa0311ee06d20a4aed6cfb2d83d75caa19601b2f898fca8299b8d1528cc0c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.13.0-202310101544.p0.gca3bbec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46be5390de94c6b700bb1aebee84bfbd1cc8ed0613b4a3fe942f497b91498a22_s390x",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46be5390de94c6b700bb1aebee84bfbd1cc8ed0613b4a3fe942f497b91498a22_s390x",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46be5390de94c6b700bb1aebee84bfbd1cc8ed0613b4a3fe942f497b91498a22_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46be5390de94c6b700bb1aebee84bfbd1cc8ed0613b4a3fe942f497b91498a22?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.13.0-202310101544.p0.g7ea4020.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:21af60c7628f1781befcdfecf5228035aefb953823d609ae353fd1bcfc6abb39_s390x",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:21af60c7628f1781befcdfecf5228035aefb953823d609ae353fd1bcfc6abb39_s390x",
                  "product_id": "openshift4/ose-must-gather@sha256:21af60c7628f1781befcdfecf5228035aefb953823d609ae353fd1bcfc6abb39_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:21af60c7628f1781befcdfecf5228035aefb953823d609ae353fd1bcfc6abb39?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.13.0-202310130726.p0.g288ef2f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:661bf4f2341c1cf52f283422b3dde791ce896394b949e50ae0a897be5027749b_s390x",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:661bf4f2341c1cf52f283422b3dde791ce896394b949e50ae0a897be5027749b_s390x",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:661bf4f2341c1cf52f283422b3dde791ce896394b949e50ae0a897be5027749b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:661bf4f2341c1cf52f283422b3dde791ce896394b949e50ae0a897be5027749b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.13.0-202310101544.p0.g84bda2a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:c6811aef9ae9c91d24e3950625d18a4e923c534e4ebba1913d567b10a325a688_s390x",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:c6811aef9ae9c91d24e3950625d18a4e923c534e4ebba1913d567b10a325a688_s390x",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:c6811aef9ae9c91d24e3950625d18a4e923c534e4ebba1913d567b10a325a688_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:c6811aef9ae9c91d24e3950625d18a4e923c534e4ebba1913d567b10a325a688?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.13.0-202310101544.p0.ge72c8ad.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:553e6f59c64b1655d57eabed3ecbda91b054f18d00afee8a4826542bdb491417_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:553e6f59c64b1655d57eabed3ecbda91b054f18d00afee8a4826542bdb491417_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:553e6f59c64b1655d57eabed3ecbda91b054f18d00afee8a4826542bdb491417_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:553e6f59c64b1655d57eabed3ecbda91b054f18d00afee8a4826542bdb491417?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.13.0-202310141544.p0.g073feda.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:e79537f9ac08af186814a24c598337ad056cac0e167b149dfe4457ee00f043c3_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:e79537f9ac08af186814a24c598337ad056cac0e167b149dfe4457ee00f043c3_s390x",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:e79537f9ac08af186814a24c598337ad056cac0e167b149dfe4457ee00f043c3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:e79537f9ac08af186814a24c598337ad056cac0e167b149dfe4457ee00f043c3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.13.0-202310130726.p0.g12a5bcf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:9f5eff5daca1c554ac4b3c98477ea6858e7b3a7fa45689699e677bb88ff60bd5_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:9f5eff5daca1c554ac4b3c98477ea6858e7b3a7fa45689699e677bb88ff60bd5_s390x",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:9f5eff5daca1c554ac4b3c98477ea6858e7b3a7fa45689699e677bb88ff60bd5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:9f5eff5daca1c554ac4b3c98477ea6858e7b3a7fa45689699e677bb88ff60bd5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.13.0-202310101544.p0.g41c2dfe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:8b95b05933b8622df26bf7db63c3b24ffc189d1ba8d743dbf12bd3b8b3bda93f_s390x",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:8b95b05933b8622df26bf7db63c3b24ffc189d1ba8d743dbf12bd3b8b3bda93f_s390x",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:8b95b05933b8622df26bf7db63c3b24ffc189d1ba8d743dbf12bd3b8b3bda93f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:8b95b05933b8622df26bf7db63c3b24ffc189d1ba8d743dbf12bd3b8b3bda93f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.13.0-202310101544.p0.g66b3e55.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:f4de7e0eaf328b14f66ebfe9540ef19964cf75ebdce87d9a8277c423f5432490_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:f4de7e0eaf328b14f66ebfe9540ef19964cf75ebdce87d9a8277c423f5432490_s390x",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:f4de7e0eaf328b14f66ebfe9540ef19964cf75ebdce87d9a8277c423f5432490_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:f4de7e0eaf328b14f66ebfe9540ef19964cf75ebdce87d9a8277c423f5432490?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.13.0-202310111148.p0.g0b82768.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:d632e8b1aa77389a280b1996bbdcfc46fe52d090b0b750c0dcb877cf51eaa897_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:d632e8b1aa77389a280b1996bbdcfc46fe52d090b0b750c0dcb877cf51eaa897_s390x",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:d632e8b1aa77389a280b1996bbdcfc46fe52d090b0b750c0dcb877cf51eaa897_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:d632e8b1aa77389a280b1996bbdcfc46fe52d090b0b750c0dcb877cf51eaa897?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.13.0-202310101544.p0.g385057e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a884de1db85647e268ad7d974a9fb38274c0ab2467003b4cd892907f4a3c87fe_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a884de1db85647e268ad7d974a9fb38274c0ab2467003b4cd892907f4a3c87fe_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a884de1db85647e268ad7d974a9fb38274c0ab2467003b4cd892907f4a3c87fe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:a884de1db85647e268ad7d974a9fb38274c0ab2467003b4cd892907f4a3c87fe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.13.0-202310131644.p0.g171da3f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:44a3e5d22a81735168360b2ef6dba2c662c61383477432f411f967db5b885959_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:44a3e5d22a81735168360b2ef6dba2c662c61383477432f411f967db5b885959_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:44a3e5d22a81735168360b2ef6dba2c662c61383477432f411f967db5b885959_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:44a3e5d22a81735168360b2ef6dba2c662c61383477432f411f967db5b885959?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.g90ee04b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:44083898c961f6d232abbc52682d638f77dca12908289d5377c5826602a073fb_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:44083898c961f6d232abbc52682d638f77dca12908289d5377c5826602a073fb_s390x",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:44083898c961f6d232abbc52682d638f77dca12908289d5377c5826602a073fb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:44083898c961f6d232abbc52682d638f77dca12908289d5377c5826602a073fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202310131644.p0.g171da3f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:e05cb7624039c616b3b276435f8ccc9fbdf1914d2d5da0729f5f4095b27b21b8_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:e05cb7624039c616b3b276435f8ccc9fbdf1914d2d5da0729f5f4095b27b21b8_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:e05cb7624039c616b3b276435f8ccc9fbdf1914d2d5da0729f5f4095b27b21b8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:e05cb7624039c616b3b276435f8ccc9fbdf1914d2d5da0729f5f4095b27b21b8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.13.0-202310101544.p0.gf21b470.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:e05cb7624039c616b3b276435f8ccc9fbdf1914d2d5da0729f5f4095b27b21b8_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:e05cb7624039c616b3b276435f8ccc9fbdf1914d2d5da0729f5f4095b27b21b8_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:e05cb7624039c616b3b276435f8ccc9fbdf1914d2d5da0729f5f4095b27b21b8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:e05cb7624039c616b3b276435f8ccc9fbdf1914d2d5da0729f5f4095b27b21b8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.13.0-202310101544.p0.gf21b470.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:07390cff8aef326c9f7bf81e0dff86eb2fe8013f55f65cd7eb1a543fec32bff1_s390x",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:07390cff8aef326c9f7bf81e0dff86eb2fe8013f55f65cd7eb1a543fec32bff1_s390x",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:07390cff8aef326c9f7bf81e0dff86eb2fe8013f55f65cd7eb1a543fec32bff1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:07390cff8aef326c9f7bf81e0dff86eb2fe8013f55f65cd7eb1a543fec32bff1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.13.0-202310101544.p0.g22d89b3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:e83026cd32c916b6984699b73b2ce6799caa9cae47c4d6260570d12b38e261e0_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:e83026cd32c916b6984699b73b2ce6799caa9cae47c4d6260570d12b38e261e0_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:e83026cd32c916b6984699b73b2ce6799caa9cae47c4d6260570d12b38e261e0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:e83026cd32c916b6984699b73b2ce6799caa9cae47c4d6260570d12b38e261e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.13.0-202310141544.p0.g6f9d5cd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:835298a98eb78a09518c026b4113cc97921920ec4fc25ab1f86c4c4b7d26b55c_s390x",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:835298a98eb78a09518c026b4113cc97921920ec4fc25ab1f86c4c4b7d26b55c_s390x",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:835298a98eb78a09518c026b4113cc97921920ec4fc25ab1f86c4c4b7d26b55c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:835298a98eb78a09518c026b4113cc97921920ec4fc25ab1f86c4c4b7d26b55c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.13.0-202310131644.p0.g8ebc578.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:29f9eb041f9110452ccc58eed774a2fa7df13d94cea31156ba3a40f98fc71081_s390x",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:29f9eb041f9110452ccc58eed774a2fa7df13d94cea31156ba3a40f98fc71081_s390x",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:29f9eb041f9110452ccc58eed774a2fa7df13d94cea31156ba3a40f98fc71081_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:29f9eb041f9110452ccc58eed774a2fa7df13d94cea31156ba3a40f98fc71081?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.13.0-202310101544.p0.g6667a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:712deabfe1ea9c5dfdb682a4ec8fd39cb1d6d51d3642ca95b1425d31f9978c78_s390x",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:712deabfe1ea9c5dfdb682a4ec8fd39cb1d6d51d3642ca95b1425d31f9978c78_s390x",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:712deabfe1ea9c5dfdb682a4ec8fd39cb1d6d51d3642ca95b1425d31f9978c78_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:712deabfe1ea9c5dfdb682a4ec8fd39cb1d6d51d3642ca95b1425d31f9978c78?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.13.0-202310101544.p0.g5984aac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:98f17d8dcd88e9b069e32eac8f2bbd3755598a142d2fc7196b3856526956daac_s390x",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:98f17d8dcd88e9b069e32eac8f2bbd3755598a142d2fc7196b3856526956daac_s390x",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:98f17d8dcd88e9b069e32eac8f2bbd3755598a142d2fc7196b3856526956daac_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:98f17d8dcd88e9b069e32eac8f2bbd3755598a142d2fc7196b3856526956daac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.13.0-202310101544.p0.g43238be.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:f30b3f46c9df36f504d4a3c32f1749b307c08657dec54209d7ee04174b0bb2ec_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:f30b3f46c9df36f504d4a3c32f1749b307c08657dec54209d7ee04174b0bb2ec_s390x",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:f30b3f46c9df36f504d4a3c32f1749b307c08657dec54209d7ee04174b0bb2ec_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:f30b3f46c9df36f504d4a3c32f1749b307c08657dec54209d7ee04174b0bb2ec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.13.0-202310130726.p0.g717d4a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0b569381880299b4cb2ded53150a1931985e3209661a9ef50fde09dc4eb789a4_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0b569381880299b4cb2ded53150a1931985e3209661a9ef50fde09dc4eb789a4_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0b569381880299b4cb2ded53150a1931985e3209661a9ef50fde09dc4eb789a4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:0b569381880299b4cb2ded53150a1931985e3209661a9ef50fde09dc4eb789a4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.13.0-202310141544.p0.g6f9d5cd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:d5ea866c387782994ff6e25ac567b88a65270e51e6750f86a0c7fcb27b9782b6_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:d5ea866c387782994ff6e25ac567b88a65270e51e6750f86a0c7fcb27b9782b6_s390x",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:d5ea866c387782994ff6e25ac567b88a65270e51e6750f86a0c7fcb27b9782b6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:d5ea866c387782994ff6e25ac567b88a65270e51e6750f86a0c7fcb27b9782b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.13.0-202310101544.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:fac2e6e9c605d15d63069e2f5e253e0dd679d5fa3f5f06128b9a1009a8910b97_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:fac2e6e9c605d15d63069e2f5e253e0dd679d5fa3f5f06128b9a1009a8910b97_s390x",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:fac2e6e9c605d15d63069e2f5e253e0dd679d5fa3f5f06128b9a1009a8910b97_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:fac2e6e9c605d15d63069e2f5e253e0dd679d5fa3f5f06128b9a1009a8910b97?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.13.0-202310101544.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:12927ebc33fcf766029472143aed4255d77d80c77d9b27098e4d406319b76364_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:12927ebc33fcf766029472143aed4255d77d80c77d9b27098e4d406319b76364_s390x",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:12927ebc33fcf766029472143aed4255d77d80c77d9b27098e4d406319b76364_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:12927ebc33fcf766029472143aed4255d77d80c77d9b27098e4d406319b76364?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.13.0-202310101544.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:df2f0229a156c3a73dda05eb4ced1a9f904933365694e1e6a03d80f8fe4a1f94_s390x",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:df2f0229a156c3a73dda05eb4ced1a9f904933365694e1e6a03d80f8fe4a1f94_s390x",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:df2f0229a156c3a73dda05eb4ced1a9f904933365694e1e6a03d80f8fe4a1f94_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:df2f0229a156c3a73dda05eb4ced1a9f904933365694e1e6a03d80f8fe4a1f94?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.13.0-202310101544.p0.gb501d5e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:1987c132ea8297d37c15cd5bd6bb7d2ca48fa7bd8b93b78f11759605daab5d91_s390x",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:1987c132ea8297d37c15cd5bd6bb7d2ca48fa7bd8b93b78f11759605daab5d91_s390x",
                  "product_id": "openshift4/ose-telemeter@sha256:1987c132ea8297d37c15cd5bd6bb7d2ca48fa7bd8b93b78f11759605daab5d91_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:1987c132ea8297d37c15cd5bd6bb7d2ca48fa7bd8b93b78f11759605daab5d91?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.13.0-202310101544.p0.gbe81b43.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:fd37f7987961227a95c39c93995ea4017ca6f6424c6c34aa3be5047e6a8186dc_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:fd37f7987961227a95c39c93995ea4017ca6f6424c6c34aa3be5047e6a8186dc_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:fd37f7987961227a95c39c93995ea4017ca6f6424c6c34aa3be5047e6a8186dc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:fd37f7987961227a95c39c93995ea4017ca6f6424c6c34aa3be5047e6a8186dc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.13.0-202310101544.p0.gc58c53b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:e3f896ae3479e772845b9ee871072afecb15479cbfa2a3dbc3cffa85aecec3cd_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:e3f896ae3479e772845b9ee871072afecb15479cbfa2a3dbc3cffa85aecec3cd_amd64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:e3f896ae3479e772845b9ee871072afecb15479cbfa2a3dbc3cffa85aecec3cd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:e3f896ae3479e772845b9ee871072afecb15479cbfa2a3dbc3cffa85aecec3cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.13.0-202310101544.p0.g7de328a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:6916a32c001e2dc7158df6672845ca412543490e0e66c968ac413546930ced3f_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:6916a32c001e2dc7158df6672845ca412543490e0e66c968ac413546930ced3f_amd64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:6916a32c001e2dc7158df6672845ca412543490e0e66c968ac413546930ced3f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:6916a32c001e2dc7158df6672845ca412543490e0e66c968ac413546930ced3f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.gebb7c5d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:f9a142fce534fa9d361c6b2cd86649dff03366e4858fad5b098572e7621e1d93_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:f9a142fce534fa9d361c6b2cd86649dff03366e4858fad5b098572e7621e1d93_amd64",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:f9a142fce534fa9d361c6b2cd86649dff03366e4858fad5b098572e7621e1d93_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:f9a142fce534fa9d361c6b2cd86649dff03366e4858fad5b098572e7621e1d93?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.13.0-202310101544.p0.g547c850.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:73654b5f01a8593292b15b23f0ed870ce9ede1ed0aff8eaf2914b1093293c3b7_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:73654b5f01a8593292b15b23f0ed870ce9ede1ed0aff8eaf2914b1093293c3b7_amd64",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:73654b5f01a8593292b15b23f0ed870ce9ede1ed0aff8eaf2914b1093293c3b7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:73654b5f01a8593292b15b23f0ed870ce9ede1ed0aff8eaf2914b1093293c3b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.13.0-202310101544.p0.g961ca3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:50d7affe136f928d1dc48b1f3fe62c2b9e2e982b5a5db3e17bcfa10ac222ca13_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:50d7affe136f928d1dc48b1f3fe62c2b9e2e982b5a5db3e17bcfa10ac222ca13_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:50d7affe136f928d1dc48b1f3fe62c2b9e2e982b5a5db3e17bcfa10ac222ca13_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:50d7affe136f928d1dc48b1f3fe62c2b9e2e982b5a5db3e17bcfa10ac222ca13?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.13.0-202310101544.p0.g9cdb2d7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:894761402592df8eb5984a5a4c6645ba3a144251d60f9d7b034cc972afc4ce64_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:894761402592df8eb5984a5a4c6645ba3a144251d60f9d7b034cc972afc4ce64_amd64",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:894761402592df8eb5984a5a4c6645ba3a144251d60f9d7b034cc972afc4ce64_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:894761402592df8eb5984a5a4c6645ba3a144251d60f9d7b034cc972afc4ce64?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.13.0-202310121626.p0.gc622124.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:828d4c1b211f9385fa14d44c7c8e949d8709f861e3eca6a31cf87542300268e3_amd64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:828d4c1b211f9385fa14d44c7c8e949d8709f861e3eca6a31cf87542300268e3_amd64",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:828d4c1b211f9385fa14d44c7c8e949d8709f861e3eca6a31cf87542300268e3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:828d4c1b211f9385fa14d44c7c8e949d8709f861e3eca6a31cf87542300268e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.13.0-202310101544.p0.g9adad59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:77c5efbe0a3c0f1877ac19ff9ccd263d3c07d855d4013f0b46efb05e27094a37_amd64",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:77c5efbe0a3c0f1877ac19ff9ccd263d3c07d855d4013f0b46efb05e27094a37_amd64",
                  "product_id": "openshift4/ose-coredns@sha256:77c5efbe0a3c0f1877ac19ff9ccd263d3c07d855d4013f0b46efb05e27094a37_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:77c5efbe0a3c0f1877ac19ff9ccd263d3c07d855d4013f0b46efb05e27094a37?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.13.0-202310101544.p0.g598440f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:5a57fb3240e5f7d35126ae66328c2f1ee11fd27e9d043ceaf39294b82e92adbf_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:5a57fb3240e5f7d35126ae66328c2f1ee11fd27e9d043ceaf39294b82e92adbf_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:5a57fb3240e5f7d35126ae66328c2f1ee11fd27e9d043ceaf39294b82e92adbf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:5a57fb3240e5f7d35126ae66328c2f1ee11fd27e9d043ceaf39294b82e92adbf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.13.0-202310101544.p0.ge9d59a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:5a57fb3240e5f7d35126ae66328c2f1ee11fd27e9d043ceaf39294b82e92adbf_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:5a57fb3240e5f7d35126ae66328c2f1ee11fd27e9d043ceaf39294b82e92adbf_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:5a57fb3240e5f7d35126ae66328c2f1ee11fd27e9d043ceaf39294b82e92adbf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:5a57fb3240e5f7d35126ae66328c2f1ee11fd27e9d043ceaf39294b82e92adbf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.13.0-202310101544.p0.ge9d59a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:814aba49d3175e2519e70c25bfe0dd5aed62497bae9d4ed78ec88200806cadbd_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:814aba49d3175e2519e70c25bfe0dd5aed62497bae9d4ed78ec88200806cadbd_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:814aba49d3175e2519e70c25bfe0dd5aed62497bae9d4ed78ec88200806cadbd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:814aba49d3175e2519e70c25bfe0dd5aed62497bae9d4ed78ec88200806cadbd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.13.0-202310131644.p0.g171da3f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:e1fce629af72f034545e852143fb799e11d0a02e799837034468cc3d7097c274_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:e1fce629af72f034545e852143fb799e11d0a02e799837034468cc3d7097c274_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:e1fce629af72f034545e852143fb799e11d0a02e799837034468cc3d7097c274_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:e1fce629af72f034545e852143fb799e11d0a02e799837034468cc3d7097c274?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.gb1295cd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:1591230e65adc1fa727c1bbba7d07873eddd59ef6b0e87493263a2ccf2ed31e6_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:1591230e65adc1fa727c1bbba7d07873eddd59ef6b0e87493263a2ccf2ed31e6_amd64",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:1591230e65adc1fa727c1bbba7d07873eddd59ef6b0e87493263a2ccf2ed31e6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:1591230e65adc1fa727c1bbba7d07873eddd59ef6b0e87493263a2ccf2ed31e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.13.0-202310101544.p0.g2b914c2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:967f3c498dbef0a6d82976d6e83fff810b3238b525b654dd700f444c87209d57_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:967f3c498dbef0a6d82976d6e83fff810b3238b525b654dd700f444c87209d57_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:967f3c498dbef0a6d82976d6e83fff810b3238b525b654dd700f444c87209d57_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:967f3c498dbef0a6d82976d6e83fff810b3238b525b654dd700f444c87209d57?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.13.0-202310101544.p0.ga888237.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:967f3c498dbef0a6d82976d6e83fff810b3238b525b654dd700f444c87209d57_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:967f3c498dbef0a6d82976d6e83fff810b3238b525b654dd700f444c87209d57_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:967f3c498dbef0a6d82976d6e83fff810b3238b525b654dd700f444c87209d57_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:967f3c498dbef0a6d82976d6e83fff810b3238b525b654dd700f444c87209d57?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.13.0-202310101544.p0.ga888237.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:9eee31e1b81b3e98a7d494ea38006a2392a0b0405c255bea0861ee7a12da05e5_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:9eee31e1b81b3e98a7d494ea38006a2392a0b0405c255bea0861ee7a12da05e5_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:9eee31e1b81b3e98a7d494ea38006a2392a0b0405c255bea0861ee7a12da05e5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:9eee31e1b81b3e98a7d494ea38006a2392a0b0405c255bea0861ee7a12da05e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.13.0-202310101544.p0.g5f13d5e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9eee31e1b81b3e98a7d494ea38006a2392a0b0405c255bea0861ee7a12da05e5_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9eee31e1b81b3e98a7d494ea38006a2392a0b0405c255bea0861ee7a12da05e5_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9eee31e1b81b3e98a7d494ea38006a2392a0b0405c255bea0861ee7a12da05e5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:9eee31e1b81b3e98a7d494ea38006a2392a0b0405c255bea0861ee7a12da05e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.13.0-202310101544.p0.g5f13d5e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e348c0c351c5a001e2d9b165f1f5eb97c4bd4e052659933f31753c2dfc250a3e_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e348c0c351c5a001e2d9b165f1f5eb97c4bd4e052659933f31753c2dfc250a3e_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e348c0c351c5a001e2d9b165f1f5eb97c4bd4e052659933f31753c2dfc250a3e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:e348c0c351c5a001e2d9b165f1f5eb97c4bd4e052659933f31753c2dfc250a3e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.13.0-202310101544.p0.gf1fa809.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:e348c0c351c5a001e2d9b165f1f5eb97c4bd4e052659933f31753c2dfc250a3e_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:e348c0c351c5a001e2d9b165f1f5eb97c4bd4e052659933f31753c2dfc250a3e_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:e348c0c351c5a001e2d9b165f1f5eb97c4bd4e052659933f31753c2dfc250a3e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:e348c0c351c5a001e2d9b165f1f5eb97c4bd4e052659933f31753c2dfc250a3e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.13.0-202310101544.p0.gf1fa809.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:6e098f5a3eb7d986fccee972ca5ed6a29bfac42b5d7f93c50207c4beabb66b44_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:6e098f5a3eb7d986fccee972ca5ed6a29bfac42b5d7f93c50207c4beabb66b44_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:6e098f5a3eb7d986fccee972ca5ed6a29bfac42b5d7f93c50207c4beabb66b44_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:6e098f5a3eb7d986fccee972ca5ed6a29bfac42b5d7f93c50207c4beabb66b44?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.13.0-202310121502.p0.gd719bdc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:f0600293ff18b8fd1a5ae154a2d0852e7c2b47bf05272f66066c14a52a1ad271_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:f0600293ff18b8fd1a5ae154a2d0852e7c2b47bf05272f66066c14a52a1ad271_amd64",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:f0600293ff18b8fd1a5ae154a2d0852e7c2b47bf05272f66066c14a52a1ad271_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:f0600293ff18b8fd1a5ae154a2d0852e7c2b47bf05272f66066c14a52a1ad271?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.13.0-202310101544.p0.g44af5a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:e27b03c15abd6022dcbcb9142a472c0752409fef980471e5c211017b923d4d0c_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:e27b03c15abd6022dcbcb9142a472c0752409fef980471e5c211017b923d4d0c_amd64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:e27b03c15abd6022dcbcb9142a472c0752409fef980471e5c211017b923d4d0c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:e27b03c15abd6022dcbcb9142a472c0752409fef980471e5c211017b923d4d0c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.13.0-202310101544.p0.gf44d574.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:4773b56aeddb78dafdcca081b7753f420b3950690574c2afedb8793a6fbf51bb_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:4773b56aeddb78dafdcca081b7753f420b3950690574c2afedb8793a6fbf51bb_amd64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:4773b56aeddb78dafdcca081b7753f420b3950690574c2afedb8793a6fbf51bb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:4773b56aeddb78dafdcca081b7753f420b3950690574c2afedb8793a6fbf51bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.13.0-202310101544.p0.g5409afd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:ce111c113dce2ea403dbafac5124378cc4e61730969665f9437a480df8957411_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:ce111c113dce2ea403dbafac5124378cc4e61730969665f9437a480df8957411_amd64",
                  "product_id": "openshift4/ose-prometheus@sha256:ce111c113dce2ea403dbafac5124378cc4e61730969665f9437a480df8957411_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:ce111c113dce2ea403dbafac5124378cc4e61730969665f9437a480df8957411?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.13.0-202310101544.p0.g8279148.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:725ebbd86d42d3dd49964910ca47dff1f8fd4e2dc1f8affac1cfcb02c40d35bc_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:725ebbd86d42d3dd49964910ca47dff1f8fd4e2dc1f8affac1cfcb02c40d35bc_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:725ebbd86d42d3dd49964910ca47dff1f8fd4e2dc1f8affac1cfcb02c40d35bc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256:725ebbd86d42d3dd49964910ca47dff1f8fd4e2dc1f8affac1cfcb02c40d35bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8\u0026tag=v4.13.0-202310101544.p0.g96ff048.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:8d286b7c4b70d6946399f76774934cf6003959cdf69e603ef1cd7c62842f3af0_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:8d286b7c4b70d6946399f76774934cf6003959cdf69e603ef1cd7c62842f3af0_amd64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:8d286b7c4b70d6946399f76774934cf6003959cdf69e603ef1cd7c62842f3af0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:8d286b7c4b70d6946399f76774934cf6003959cdf69e603ef1cd7c62842f3af0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.13.0-202310051402.p0.g508e612.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:de26ca2cb4e96e0d9d29401a5040607b7daf84ab6730425f0384c02ef7adec19_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:de26ca2cb4e96e0d9d29401a5040607b7daf84ab6730425f0384c02ef7adec19_amd64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:de26ca2cb4e96e0d9d29401a5040607b7daf84ab6730425f0384c02ef7adec19_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:de26ca2cb4e96e0d9d29401a5040607b7daf84ab6730425f0384c02ef7adec19?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.13.0-202310051402.p0.gfc1cca9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:036f3a6baae481154acc8f649286b859038ccb9331235149e5d65beb8d1d638a_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:036f3a6baae481154acc8f649286b859038ccb9331235149e5d65beb8d1d638a_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:036f3a6baae481154acc8f649286b859038ccb9331235149e5d65beb8d1d638a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:036f3a6baae481154acc8f649286b859038ccb9331235149e5d65beb8d1d638a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.13.0-202310111826.p0.gce29177.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e3fabf94f280d2965172b47bf49a87eaad7111767cc4e74b0bbe670de1b22882_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e3fabf94f280d2965172b47bf49a87eaad7111767cc4e74b0bbe670de1b22882_amd64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e3fabf94f280d2965172b47bf49a87eaad7111767cc4e74b0bbe670de1b22882_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:e3fabf94f280d2965172b47bf49a87eaad7111767cc4e74b0bbe670de1b22882?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.13.0-202310051402.p0.g4536724.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:3c55e47a651b4c9899203faede9da36f40e29c44d56aadbfe7d6d5b6f709cabe_amd64",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:3c55e47a651b4c9899203faede9da36f40e29c44d56aadbfe7d6d5b6f709cabe_amd64",
                  "product_id": "openshift4/ose-kube-proxy@sha256:3c55e47a651b4c9899203faede9da36f40e29c44d56aadbfe7d6d5b6f709cabe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:3c55e47a651b4c9899203faede9da36f40e29c44d56aadbfe7d6d5b6f709cabe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.13.0-202310101544.p0.g12a5bcf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:ebf1df341e059405eb27aa1bc45eed6de0f5cda925ef089edec874357ec96b34_amd64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:ebf1df341e059405eb27aa1bc45eed6de0f5cda925ef089edec874357ec96b34_amd64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:ebf1df341e059405eb27aa1bc45eed6de0f5cda925ef089edec874357ec96b34_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:ebf1df341e059405eb27aa1bc45eed6de0f5cda925ef089edec874357ec96b34?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.13.0-202310101544.p0.gf1205e6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:27a32c48563c94a388e0b1949a079e0c120629708007cc931dd065943c41b8c0_amd64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:27a32c48563c94a388e0b1949a079e0c120629708007cc931dd065943c41b8c0_amd64",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:27a32c48563c94a388e0b1949a079e0c120629708007cc931dd065943c41b8c0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:27a32c48563c94a388e0b1949a079e0c120629708007cc931dd065943c41b8c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.13.0-202310101544.p0.g4b96984.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:9b6e5a74fdbfe1c4e235455c50e43b58f7d0c34627b0952100ffd72b71adf6e6_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:9b6e5a74fdbfe1c4e235455c50e43b58f7d0c34627b0952100ffd72b71adf6e6_amd64",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:9b6e5a74fdbfe1c4e235455c50e43b58f7d0c34627b0952100ffd72b71adf6e6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:9b6e5a74fdbfe1c4e235455c50e43b58f7d0c34627b0952100ffd72b71adf6e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.13.0-202310101544.p0.g36754b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:afc8dc338c3eb4a2d34aadd5c83a193c5d4d05a4697ea666873830dd4a3ab4a3_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:afc8dc338c3eb4a2d34aadd5c83a193c5d4d05a4697ea666873830dd4a3ab4a3_amd64",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:afc8dc338c3eb4a2d34aadd5c83a193c5d4d05a4697ea666873830dd4a3ab4a3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:afc8dc338c3eb4a2d34aadd5c83a193c5d4d05a4697ea666873830dd4a3ab4a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.13.0-202310101544.p0.g36754b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:a62c272968a7365723aaf5e1b7695fc98da22a9f986f08d166b3bf426de2ae08_amd64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:a62c272968a7365723aaf5e1b7695fc98da22a9f986f08d166b3bf426de2ae08_amd64",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:a62c272968a7365723aaf5e1b7695fc98da22a9f986f08d166b3bf426de2ae08_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:a62c272968a7365723aaf5e1b7695fc98da22a9f986f08d166b3bf426de2ae08?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.13.0-202310101544.p0.g3a424b9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:e3133112e43ccd56ba14d4d056997fee4d50f6a782480af9f6efb61d671ac71f_amd64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:e3133112e43ccd56ba14d4d056997fee4d50f6a782480af9f6efb61d671ac71f_amd64",
                  "product_id": "openshift4/ose-multus-cni@sha256:e3133112e43ccd56ba14d4d056997fee4d50f6a782480af9f6efb61d671ac71f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:e3133112e43ccd56ba14d4d056997fee4d50f6a782480af9f6efb61d671ac71f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.13.0-202310101544.p0.gbb616ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:14e17b49b8cd59686e0040e2e794c68b6f42be5a1f9f1e985d3fd0c4e990e22f_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:14e17b49b8cd59686e0040e2e794c68b6f42be5a1f9f1e985d3fd0c4e990e22f_amd64",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:14e17b49b8cd59686e0040e2e794c68b6f42be5a1f9f1e985d3fd0c4e990e22f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:14e17b49b8cd59686e0040e2e794c68b6f42be5a1f9f1e985d3fd0c4e990e22f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.13.0-202310101544.p0.gb841149.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel8@sha256:ee43bc6f5bd8a0ce87ffa2fd854a85396d2868ea36350752850547d0c3409114_amd64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel8@sha256:ee43bc6f5bd8a0ce87ffa2fd854a85396d2868ea36350752850547d0c3409114_amd64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:ee43bc6f5bd8a0ce87ffa2fd854a85396d2868ea36350752850547d0c3409114_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:ee43bc6f5bd8a0ce87ffa2fd854a85396d2868ea36350752850547d0c3409114?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.13.0-202310101544.p0.g3742681.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:c20003bcf29e67c010b2f86dd268ef3d2c44260c99938bff34dabb2fd85c8fa9_amd64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:c20003bcf29e67c010b2f86dd268ef3d2c44260c99938bff34dabb2fd85c8fa9_amd64",
                  "product_id": "openshift4/ose-docker-builder@sha256:c20003bcf29e67c010b2f86dd268ef3d2c44260c99938bff34dabb2fd85c8fa9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:c20003bcf29e67c010b2f86dd268ef3d2c44260c99938bff34dabb2fd85c8fa9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.13.0-202310111502.p0.g1fec8a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:ed3fd648c2fb7eeb39caaf544a3f25a0eb684e4b27f74937eb8569cad0dc6ea4_amd64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:ed3fd648c2fb7eeb39caaf544a3f25a0eb684e4b27f74937eb8569cad0dc6ea4_amd64",
                  "product_id": "openshift4/ose-cli@sha256:ed3fd648c2fb7eeb39caaf544a3f25a0eb684e4b27f74937eb8569cad0dc6ea4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:ed3fd648c2fb7eeb39caaf544a3f25a0eb684e4b27f74937eb8569cad0dc6ea4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.13.0-202310130726.p0.g717d4a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:52cb7407afce61cae86a1abefb95b2696d9dcf33fb72df0de826860d502d1c4a_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:52cb7407afce61cae86a1abefb95b2696d9dcf33fb72df0de826860d502d1c4a_amd64",
                  "product_id": "openshift4/ose-console@sha256:52cb7407afce61cae86a1abefb95b2696d9dcf33fb72df0de826860d502d1c4a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:52cb7407afce61cae86a1abefb95b2696d9dcf33fb72df0de826860d502d1c4a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.13.0-202310132202.p0.g303c2bd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:86e02dab03c03ac17891a50ce879d0f4a1d830fc1c29ae7c4b1cafa412cdabce_amd64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:86e02dab03c03ac17891a50ce879d0f4a1d830fc1c29ae7c4b1cafa412cdabce_amd64",
                  "product_id": "openshift4/ose-console-operator@sha256:86e02dab03c03ac17891a50ce879d0f4a1d830fc1c29ae7c4b1cafa412cdabce_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:86e02dab03c03ac17891a50ce879d0f4a1d830fc1c29ae7c4b1cafa412cdabce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.13.0-202310111148.p0.gdd6939f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:ac4d925eab7d2206142cdb0a6183ccd83fad179406b66424c2092fbdbc7272e4_amd64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:ac4d925eab7d2206142cdb0a6183ccd83fad179406b66424c2092fbdbc7272e4_amd64",
                  "product_id": "openshift4/ose-deployer@sha256:ac4d925eab7d2206142cdb0a6183ccd83fad179406b66424c2092fbdbc7272e4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:ac4d925eab7d2206142cdb0a6183ccd83fad179406b66424c2092fbdbc7272e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.13.0-202310130726.p0.g717d4a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:8d0bc889aa28a871142d9c80a2ad2c096b569ab98491e0efcc7c3319e8549ba5_amd64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:8d0bc889aa28a871142d9c80a2ad2c096b569ab98491e0efcc7c3319e8549ba5_amd64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:8d0bc889aa28a871142d9c80a2ad2c096b569ab98491e0efcc7c3319e8549ba5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:8d0bc889aa28a871142d9c80a2ad2c096b569ab98491e0efcc7c3319e8549ba5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.13.0-202310101544.p0.g057eae9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:796e524cbde1674ba7f7d205b0e52bd0096bab096c3040556075320a5541ed52_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:796e524cbde1674ba7f7d205b0e52bd0096bab096c3040556075320a5541ed52_amd64",
                  "product_id": "openshift4/ose-hyperkube@sha256:796e524cbde1674ba7f7d205b0e52bd0096bab096c3040556075320a5541ed52_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:796e524cbde1674ba7f7d205b0e52bd0096bab096c3040556075320a5541ed52?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.13.0-202310140746.p0.gc7606e7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:0b953c4af5ce45a0b0afdc332846db6d9e28592dc0458a985ae8ed6011b3c50f_amd64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:0b953c4af5ce45a0b0afdc332846db6d9e28592dc0458a985ae8ed6011b3c50f_amd64",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:0b953c4af5ce45a0b0afdc332846db6d9e28592dc0458a985ae8ed6011b3c50f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:0b953c4af5ce45a0b0afdc332846db6d9e28592dc0458a985ae8ed6011b3c50f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.13.0-202310101544.p0.g0465934.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:940abb63ce7ae8386d852dabf319085f681aadd72a75d7b68d940101cb33ee7f_amd64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:940abb63ce7ae8386d852dabf319085f681aadd72a75d7b68d940101cb33ee7f_amd64",
                  "product_id": "openshift4/ose-pod@sha256:940abb63ce7ae8386d852dabf319085f681aadd72a75d7b68d940101cb33ee7f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:940abb63ce7ae8386d852dabf319085f681aadd72a75d7b68d940101cb33ee7f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.13.0-202310140746.p0.gc7606e7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:8865f22b234da192d889da9c30156854fcde07b4c173937ad9767d2ae510a4bd_amd64",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:8865f22b234da192d889da9c30156854fcde07b4c173937ad9767d2ae510a4bd_amd64",
                  "product_id": "openshift4/ose-docker-registry@sha256:8865f22b234da192d889da9c30156854fcde07b4c173937ad9767d2ae510a4bd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:8865f22b234da192d889da9c30156854fcde07b4c173937ad9767d2ae510a4bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.13.0-202310101544.p0.g47a15ac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:d7937d8d441908b49fb72f59e3b34234648e396f611df646c52008bdc71da851_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:d7937d8d441908b49fb72f59e3b34234648e396f611df646c52008bdc71da851_amd64",
                  "product_id": "openshift4/ose-tests@sha256:d7937d8d441908b49fb72f59e3b34234648e396f611df646c52008bdc71da851_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:d7937d8d441908b49fb72f59e3b34234648e396f611df646c52008bdc71da851?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.13.0-202310130726.p0.g40d3885.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:7ba723276256b5a418676c11d19bd121d1627a0d74c50914f0cdf5cd210c9471_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:7ba723276256b5a418676c11d19bd121d1627a0d74c50914f0cdf5cd210c9471_amd64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:7ba723276256b5a418676c11d19bd121d1627a0d74c50914f0cdf5cd210c9471_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:7ba723276256b5a418676c11d19bd121d1627a0d74c50914f0cdf5cd210c9471?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.13.0-202310101544.p0.g7beb880.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:212ef96efa25d841b246af4d1b19269db85c993a88368a37afacd5503e985a93_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:212ef96efa25d841b246af4d1b19269db85c993a88368a37afacd5503e985a93_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:212ef96efa25d841b246af4d1b19269db85c993a88368a37afacd5503e985a93_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:212ef96efa25d841b246af4d1b19269db85c993a88368a37afacd5503e985a93?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.13.0-202310101544.p0.g9957ffd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:525fc47c0a2a5e01a38eaf07cb526b42ac53b7be73e7c3ce7697f4954cc5d296_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:525fc47c0a2a5e01a38eaf07cb526b42ac53b7be73e7c3ce7697f4954cc5d296_amd64",
                  "product_id": "openshift4/ose-operator-registry@sha256:525fc47c0a2a5e01a38eaf07cb526b42ac53b7be73e7c3ce7697f4954cc5d296_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:525fc47c0a2a5e01a38eaf07cb526b42ac53b7be73e7c3ce7697f4954cc5d296?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.13.0-202310101544.p0.g9957ffd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:b10fcfd0ef7a15c516ed11d69c8789d7b10fc7ac47df3e6db499b1f76e805fd7_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:b10fcfd0ef7a15c516ed11d69c8789d7b10fc7ac47df3e6db499b1f76e805fd7_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:b10fcfd0ef7a15c516ed11d69c8789d7b10fc7ac47df3e6db499b1f76e805fd7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:b10fcfd0ef7a15c516ed11d69c8789d7b10fc7ac47df3e6db499b1f76e805fd7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.13.0-202310130726.p0.g06189bc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9700b93852a7e25d4af86f34a8f05104bdbac234a5fec58411124b167d7c802f_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9700b93852a7e25d4af86f34a8f05104bdbac234a5fec58411124b167d7c802f_amd64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9700b93852a7e25d4af86f34a8f05104bdbac234a5fec58411124b167d7c802f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:9700b93852a7e25d4af86f34a8f05104bdbac234a5fec58411124b167d7c802f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.13.0-202310130726.p0.gedf2542.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:15e0b3bd5147d59310fc6cedfa9069a611b001d794dfc52dbd1a2699f57a415e_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:15e0b3bd5147d59310fc6cedfa9069a611b001d794dfc52dbd1a2699f57a415e_amd64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:15e0b3bd5147d59310fc6cedfa9069a611b001d794dfc52dbd1a2699f57a415e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:15e0b3bd5147d59310fc6cedfa9069a611b001d794dfc52dbd1a2699f57a415e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.13.0-202310101544.p0.g35357f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:24f906a3cec7e68790b5dfd7d6b94880a7c5d1ef2d5714c09384ac3210082b46_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:24f906a3cec7e68790b5dfd7d6b94880a7c5d1ef2d5714c09384ac3210082b46_amd64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:24f906a3cec7e68790b5dfd7d6b94880a7c5d1ef2d5714c09384ac3210082b46_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:24f906a3cec7e68790b5dfd7d6b94880a7c5d1ef2d5714c09384ac3210082b46?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.13.0-202310101544.p0.gedf2542.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:0efa4a28b904b55eb646e4fa5d545652be9275f6bd3aa56371f8ba9d1ea26aa0_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:0efa4a28b904b55eb646e4fa5d545652be9275f6bd3aa56371f8ba9d1ea26aa0_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:0efa4a28b904b55eb646e4fa5d545652be9275f6bd3aa56371f8ba9d1ea26aa0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel8@sha256:0efa4a28b904b55eb646e4fa5d545652be9275f6bd3aa56371f8ba9d1ea26aa0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202310101544.p0.gb5200ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:91952518dc05d99dca818fe5f25ba2aab6b3b27b59c3ef0dbef10ea63da5f7cd_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:91952518dc05d99dca818fe5f25ba2aab6b3b27b59c3ef0dbef10ea63da5f7cd_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:91952518dc05d99dca818fe5f25ba2aab6b3b27b59c3ef0dbef10ea63da5f7cd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:91952518dc05d99dca818fe5f25ba2aab6b3b27b59c3ef0dbef10ea63da5f7cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8\u0026tag=v4.13.0-202310101544.p0.g94667c6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b784afd6a83d537bdd499c0cc8b100045ba31d05705f13046a1061c534b1b457_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b784afd6a83d537bdd499c0cc8b100045ba31d05705f13046a1061c534b1b457_amd64",
                  "product_id": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b784afd6a83d537bdd499c0cc8b100045ba31d05705f13046a1061c534b1b457_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b784afd6a83d537bdd499c0cc8b100045ba31d05705f13046a1061c534b1b457?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8\u0026tag=v4.13.0-202310101544.p0.gc08d87a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:51b2bdec66ba8aa8c012ef6b36b8f0d1271c675a3b33a4b075f225d502483b6f_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:51b2bdec66ba8aa8c012ef6b36b8f0d1271c675a3b33a4b075f225d502483b6f_amd64",
                  "product_id": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:51b2bdec66ba8aa8c012ef6b36b8f0d1271c675a3b33a4b075f225d502483b6f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-machine-controllers-rhel8@sha256:51b2bdec66ba8aa8c012ef6b36b8f0d1271c675a3b33a4b075f225d502483b6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8\u0026tag=v4.13.0-202310101544.p0.g4c0f96a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:35a6c70ea611b3e524eac11e1eda362ab683d1609526e7f38abe8f2bad2813ac_amd64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:35a6c70ea611b3e524eac11e1eda362ab683d1609526e7f38abe8f2bad2813ac_amd64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:35a6c70ea611b3e524eac11e1eda362ab683d1609526e7f38abe8f2bad2813ac_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:35a6c70ea611b3e524eac11e1eda362ab683d1609526e7f38abe8f2bad2813ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.13.0-202310101544.p0.gf1e6d94.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:deb43688ccae95351b2627b730c805146c2042def5d322b1c2df949d9c5e131d_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:deb43688ccae95351b2627b730c805146c2042def5d322b1c2df949d9c5e131d_amd64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:deb43688ccae95351b2627b730c805146c2042def5d322b1c2df949d9c5e131d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:deb43688ccae95351b2627b730c805146c2042def5d322b1c2df949d9c5e131d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202310101544.p0.g946daa0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:7a58902df6d1b5cdbbe2e602bb36ec58d8a36cb53ad30abe97efc972c224f329_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:7a58902df6d1b5cdbbe2e602bb36ec58d8a36cb53ad30abe97efc972c224f329_amd64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:7a58902df6d1b5cdbbe2e602bb36ec58d8a36cb53ad30abe97efc972c224f329_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256:7a58902df6d1b5cdbbe2e602bb36ec58d8a36cb53ad30abe97efc972c224f329?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202310101544.p0.gacb52a0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:df231b7313a32d8e5f631476239aaf36baf786be0c6b5e1fd7a68f627792758a_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:df231b7313a32d8e5f631476239aaf36baf786be0c6b5e1fd7a68f627792758a_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:df231b7313a32d8e5f631476239aaf36baf786be0c6b5e1fd7a68f627792758a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:df231b7313a32d8e5f631476239aaf36baf786be0c6b5e1fd7a68f627792758a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.13.0-202310101544.p0.g923631d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b0bfaaef028a27d7eed0945548f7a56c13f2f9b61a273b65489b41ca8a82a6_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b0bfaaef028a27d7eed0945548f7a56c13f2f9b61a273b65489b41ca8a82a6_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b0bfaaef028a27d7eed0945548f7a56c13f2f9b61a273b65489b41ca8a82a6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b0bfaaef028a27d7eed0945548f7a56c13f2f9b61a273b65489b41ca8a82a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.gbaf14a4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:34f9671dab638bc071c8330435c08c17423c1d2a7a11884c9c391cab8076e444_amd64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:34f9671dab638bc071c8330435c08c17423c1d2a7a11884c9c391cab8076e444_amd64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:34f9671dab638bc071c8330435c08c17423c1d2a7a11884c9c391cab8076e444_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:34f9671dab638bc071c8330435c08c17423c1d2a7a11884c9c391cab8076e444?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.13.0-202310101544.p0.g125a4b4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:85ade6ad687f48d29166d07d2097e817e814e903061d38579bb4ae785b54977d_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:85ade6ad687f48d29166d07d2097e817e814e903061d38579bb4ae785b54977d_amd64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:85ade6ad687f48d29166d07d2097e817e814e903061d38579bb4ae785b54977d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:85ade6ad687f48d29166d07d2097e817e814e903061d38579bb4ae785b54977d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202310101544.p0.gb8d2433.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:1e69eba625b75797aeb4b9374efdc88b0ba3a3b29d76b9c1065e8920aca7ebfc_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:1e69eba625b75797aeb4b9374efdc88b0ba3a3b29d76b9c1065e8920aca7ebfc_amd64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:1e69eba625b75797aeb4b9374efdc88b0ba3a3b29d76b9c1065e8920aca7ebfc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:1e69eba625b75797aeb4b9374efdc88b0ba3a3b29d76b9c1065e8920aca7ebfc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.13.0-202310101544.p0.gb8d2433.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:afd87f39914ee149504b5cf04be6320c7c4c019b71d02ffc5477cfea201df51a_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:afd87f39914ee149504b5cf04be6320c7c4c019b71d02ffc5477cfea201df51a_amd64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:afd87f39914ee149504b5cf04be6320c7c4c019b71d02ffc5477cfea201df51a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256:afd87f39914ee149504b5cf04be6320c7c4c019b71d02ffc5477cfea201df51a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202310101544.p0.g8846366.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:9e5e2c9bd324c16525108dac990e17cac4fdedabf655a76b1719f1d8d6ceb439_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:9e5e2c9bd324c16525108dac990e17cac4fdedabf655a76b1719f1d8d6ceb439_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:9e5e2c9bd324c16525108dac990e17cac4fdedabf655a76b1719f1d8d6ceb439_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:9e5e2c9bd324c16525108dac990e17cac4fdedabf655a76b1719f1d8d6ceb439?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.13.0-202310101544.p0.g89e21d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:66ea838836344a0e109f1d3ea327bb611abd2e514f55d42064b2d4a1e8157260_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:66ea838836344a0e109f1d3ea327bb611abd2e514f55d42064b2d4a1e8157260_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:66ea838836344a0e109f1d3ea327bb611abd2e514f55d42064b2d4a1e8157260_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:66ea838836344a0e109f1d3ea327bb611abd2e514f55d42064b2d4a1e8157260?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.g842415a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:cd153978765da564ed32648fff869c3080530f4e881461ad9ae4522654586f4d_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:cd153978765da564ed32648fff869c3080530f4e881461ad9ae4522654586f4d_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:cd153978765da564ed32648fff869c3080530f4e881461ad9ae4522654586f4d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256:cd153978765da564ed32648fff869c3080530f4e881461ad9ae4522654586f4d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8\u0026tag=v4.13.0-202310101544.p0.g60e0cb8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:499151dc1eed7d661622db990d7a6367304c351b4b3ca5a3bdee88edee9c0a98_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:499151dc1eed7d661622db990d7a6367304c351b4b3ca5a3bdee88edee9c0a98_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:499151dc1eed7d661622db990d7a6367304c351b4b3ca5a3bdee88edee9c0a98_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:499151dc1eed7d661622db990d7a6367304c351b4b3ca5a3bdee88edee9c0a98?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.13.0-202310101544.p0.ga79311d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:2db32c81e3c23582196e31ad1ad0b58f3bd6fbf053c0eabff12c5223929b0e7e_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:2db32c81e3c23582196e31ad1ad0b58f3bd6fbf053c0eabff12c5223929b0e7e_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:2db32c81e3c23582196e31ad1ad0b58f3bd6fbf053c0eabff12c5223929b0e7e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:2db32c81e3c23582196e31ad1ad0b58f3bd6fbf053c0eabff12c5223929b0e7e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.13.0-202310101544.p0.ge250b92.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:a339bc1ae55b0bfa9917151ccbf318cc52a61abd7046177048fdf4ddde601d6b_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:a339bc1ae55b0bfa9917151ccbf318cc52a61abd7046177048fdf4ddde601d6b_amd64",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:a339bc1ae55b0bfa9917151ccbf318cc52a61abd7046177048fdf4ddde601d6b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:a339bc1ae55b0bfa9917151ccbf318cc52a61abd7046177048fdf4ddde601d6b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.g12e53b8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ce78830d1deaaff899ea8492846890dd349e7ff99b9e1f7873306a67bbfd08d2_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ce78830d1deaaff899ea8492846890dd349e7ff99b9e1f7873306a67bbfd08d2_amd64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ce78830d1deaaff899ea8492846890dd349e7ff99b9e1f7873306a67bbfd08d2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:ce78830d1deaaff899ea8492846890dd349e7ff99b9e1f7873306a67bbfd08d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.13.0-202310111502.p0.g1bfd3bc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:ecf7b84ed3a2b006cc4b2b9543338c56a700c9b2553e622b03327ecef9f4655d_amd64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:ecf7b84ed3a2b006cc4b2b9543338c56a700c9b2553e622b03327ecef9f4655d_amd64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:ecf7b84ed3a2b006cc4b2b9543338c56a700c9b2553e622b03327ecef9f4655d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:ecf7b84ed3a2b006cc4b2b9543338c56a700c9b2553e622b03327ecef9f4655d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.13.0-202310130726.p0.g717d4a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:ec0e06606b286b745b138ffc92afe88762c0a756c80dbf40514752c12246d4de_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:ec0e06606b286b745b138ffc92afe88762c0a756c80dbf40514752c12246d4de_amd64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:ec0e06606b286b745b138ffc92afe88762c0a756c80dbf40514752c12246d4de_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:ec0e06606b286b745b138ffc92afe88762c0a756c80dbf40514752c12246d4de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.13.0-202310101544.p0.g0621fca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:1370b62a7848f01c8b6ca04d9280f23bbf66cb7dd5f4951baeaa1dc5fc78617d_amd64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:1370b62a7848f01c8b6ca04d9280f23bbf66cb7dd5f4951baeaa1dc5fc78617d_amd64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:1370b62a7848f01c8b6ca04d9280f23bbf66cb7dd5f4951baeaa1dc5fc78617d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:1370b62a7848f01c8b6ca04d9280f23bbf66cb7dd5f4951baeaa1dc5fc78617d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.13.0-202310101544.p0.g4f190d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:b85848a8a6d79b69b0aa1217b7380a278fdc70db4cd66d01b2fc539b1fb5eafd_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:b85848a8a6d79b69b0aa1217b7380a278fdc70db4cd66d01b2fc539b1fb5eafd_amd64",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:b85848a8a6d79b69b0aa1217b7380a278fdc70db4cd66d01b2fc539b1fb5eafd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:b85848a8a6d79b69b0aa1217b7380a278fdc70db4cd66d01b2fc539b1fb5eafd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.13.0-202310101544.p0.g507f873.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:704c3c3dc8e8087886f392914203121bc64a142d9ba31399235341fffbda5867_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:704c3c3dc8e8087886f392914203121bc64a142d9ba31399235341fffbda5867_amd64",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:704c3c3dc8e8087886f392914203121bc64a142d9ba31399235341fffbda5867_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:704c3c3dc8e8087886f392914203121bc64a142d9ba31399235341fffbda5867?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.13.0-202310101544.p0.ga044dd9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:5c0dbbfbf31bcfa67a3b9243cf0e8e5760c9222e7cbd41d4585a8a29d042b5d0_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:5c0dbbfbf31bcfa67a3b9243cf0e8e5760c9222e7cbd41d4585a8a29d042b5d0_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:5c0dbbfbf31bcfa67a3b9243cf0e8e5760c9222e7cbd41d4585a8a29d042b5d0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:5c0dbbfbf31bcfa67a3b9243cf0e8e5760c9222e7cbd41d4585a8a29d042b5d0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.13.0-202310101544.p0.g8531634.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:38ae8ee16325b58cbfe22206e290c1b7f85e6fde00c84ec2b7bdda786a61cbe6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:38ae8ee16325b58cbfe22206e290c1b7f85e6fde00c84ec2b7bdda786a61cbe6_amd64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:38ae8ee16325b58cbfe22206e290c1b7f85e6fde00c84ec2b7bdda786a61cbe6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:38ae8ee16325b58cbfe22206e290c1b7f85e6fde00c84ec2b7bdda786a61cbe6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.13.0-202310101544.p0.g3d1da56.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:4243c643530d96241ea139579afd8a0f01c0b53488c42cd896538535d20bb21d_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:4243c643530d96241ea139579afd8a0f01c0b53488c42cd896538535d20bb21d_amd64",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:4243c643530d96241ea139579afd8a0f01c0b53488c42cd896538535d20bb21d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:4243c643530d96241ea139579afd8a0f01c0b53488c42cd896538535d20bb21d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.13.0-202310101544.p0.gee908b6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:71db20dfe7fc74c2ca051486e77741230f134d5eab30692db08ceef7ac582463_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:71db20dfe7fc74c2ca051486e77741230f134d5eab30692db08ceef7ac582463_amd64",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:71db20dfe7fc74c2ca051486e77741230f134d5eab30692db08ceef7ac582463_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:71db20dfe7fc74c2ca051486e77741230f134d5eab30692db08ceef7ac582463?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.13.0-202310101544.p0.gce1c9a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:71db20dfe7fc74c2ca051486e77741230f134d5eab30692db08ceef7ac582463_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:71db20dfe7fc74c2ca051486e77741230f134d5eab30692db08ceef7ac582463_amd64",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:71db20dfe7fc74c2ca051486e77741230f134d5eab30692db08ceef7ac582463_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:71db20dfe7fc74c2ca051486e77741230f134d5eab30692db08ceef7ac582463?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.gce1c9a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:da3243e6b83b8d11e1a70fd8b3d9e30403c4c28fbab719e5e34706931c7ec9f2_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:da3243e6b83b8d11e1a70fd8b3d9e30403c4c28fbab719e5e34706931c7ec9f2_amd64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:da3243e6b83b8d11e1a70fd8b3d9e30403c4c28fbab719e5e34706931c7ec9f2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:da3243e6b83b8d11e1a70fd8b3d9e30403c4c28fbab719e5e34706931c7ec9f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.13.0-202310101544.p0.gef4594e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:88f6cd2c55b6949a21f2e803be4035d18b98f5dd3ec3e0bf8a05f7321579cdb7_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:88f6cd2c55b6949a21f2e803be4035d18b98f5dd3ec3e0bf8a05f7321579cdb7_amd64",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:88f6cd2c55b6949a21f2e803be4035d18b98f5dd3ec3e0bf8a05f7321579cdb7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:88f6cd2c55b6949a21f2e803be4035d18b98f5dd3ec3e0bf8a05f7321579cdb7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.13.0-202310101544.p0.ga9e658a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:6c808f3d8f32ef3dab1c46c1bdd86943370d64767fcee0d8b496d70905eb88dd_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:6c808f3d8f32ef3dab1c46c1bdd86943370d64767fcee0d8b496d70905eb88dd_amd64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:6c808f3d8f32ef3dab1c46c1bdd86943370d64767fcee0d8b496d70905eb88dd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:6c808f3d8f32ef3dab1c46c1bdd86943370d64767fcee0d8b496d70905eb88dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.13.0-202310131202.p0.g383a69c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:339a17a640d062007889776cd6b438cccd54b344a83911ebfd0286a658cab228_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:339a17a640d062007889776cd6b438cccd54b344a83911ebfd0286a658cab228_amd64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:339a17a640d062007889776cd6b438cccd54b344a83911ebfd0286a658cab228_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:339a17a640d062007889776cd6b438cccd54b344a83911ebfd0286a658cab228?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.g97b486c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:79395790b2eb0a3d065b90f4ffbf3271e2caab78ce423b768c13bb535869cdc7_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:79395790b2eb0a3d065b90f4ffbf3271e2caab78ce423b768c13bb535869cdc7_amd64",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:79395790b2eb0a3d065b90f4ffbf3271e2caab78ce423b768c13bb535869cdc7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:79395790b2eb0a3d065b90f4ffbf3271e2caab78ce423b768c13bb535869cdc7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.13.0-202310101544.p0.gc6768d4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:24b1fdb8ea139d2ac28f66b9db1432d80f1d271fb7acffe552fdb9c41e79d3a3_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:24b1fdb8ea139d2ac28f66b9db1432d80f1d271fb7acffe552fdb9c41e79d3a3_amd64",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:24b1fdb8ea139d2ac28f66b9db1432d80f1d271fb7acffe552fdb9c41e79d3a3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:24b1fdb8ea139d2ac28f66b9db1432d80f1d271fb7acffe552fdb9c41e79d3a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.13.0-202310101544.p0.g3ed61e2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:03e01fd1d25b79b30cf32cd30e22ac4626457420a098489a6c04331966418de8_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:03e01fd1d25b79b30cf32cd30e22ac4626457420a098489a6c04331966418de8_amd64",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:03e01fd1d25b79b30cf32cd30e22ac4626457420a098489a6c04331966418de8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:03e01fd1d25b79b30cf32cd30e22ac4626457420a098489a6c04331966418de8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.13.0-202310101544.p0.g2ecad04.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:a23e3252adca02c3857332ed68ab0f0b15d8359599939fb5e984467a92ecc08c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:a23e3252adca02c3857332ed68ab0f0b15d8359599939fb5e984467a92ecc08c_amd64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:a23e3252adca02c3857332ed68ab0f0b15d8359599939fb5e984467a92ecc08c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:a23e3252adca02c3857332ed68ab0f0b15d8359599939fb5e984467a92ecc08c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.13.0-202310101544.p0.gd525f5d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:93e84ed62648e15840db4fd486067e52bad9be73097acbee5290cec4a8f93d18_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:93e84ed62648e15840db4fd486067e52bad9be73097acbee5290cec4a8f93d18_amd64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:93e84ed62648e15840db4fd486067e52bad9be73097acbee5290cec4a8f93d18_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:93e84ed62648e15840db4fd486067e52bad9be73097acbee5290cec4a8f93d18?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.g8d627a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:68679e90e2bc73cd34547443ea60ad410df8286539cef10d6e553bb5cbc45c85_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:68679e90e2bc73cd34547443ea60ad410df8286539cef10d6e553bb5cbc45c85_amd64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:68679e90e2bc73cd34547443ea60ad410df8286539cef10d6e553bb5cbc45c85_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:68679e90e2bc73cd34547443ea60ad410df8286539cef10d6e553bb5cbc45c85?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.13.0-202310101544.p0.gcc6a314.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:f45541c024b195ac82691a70c3a7f588d1949d56cbe92c5e332d9f141da890dc_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:f45541c024b195ac82691a70c3a7f588d1949d56cbe92c5e332d9f141da890dc_amd64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:f45541c024b195ac82691a70c3a7f588d1949d56cbe92c5e332d9f141da890dc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:f45541c024b195ac82691a70c3a7f588d1949d56cbe92c5e332d9f141da890dc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.13.0-202310101544.p0.gb4c50a4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c2c2d7196e2737cbedfaf02958b768ba6836efa2f32720edbfb2560bd9030527_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c2c2d7196e2737cbedfaf02958b768ba6836efa2f32720edbfb2560bd9030527_amd64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c2c2d7196e2737cbedfaf02958b768ba6836efa2f32720edbfb2560bd9030527_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c2c2d7196e2737cbedfaf02958b768ba6836efa2f32720edbfb2560bd9030527?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.g9f47598.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:7cd6280f59ff82c80d4f4dc3fff92d086ccbb4942a0e146e718a8a3974f7ee47_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:7cd6280f59ff82c80d4f4dc3fff92d086ccbb4942a0e146e718a8a3974f7ee47_amd64",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:7cd6280f59ff82c80d4f4dc3fff92d086ccbb4942a0e146e718a8a3974f7ee47_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:7cd6280f59ff82c80d4f4dc3fff92d086ccbb4942a0e146e718a8a3974f7ee47?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.13.0-202310101544.p0.gce66cd5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:92b0264fa8b2ceda42a6bfd64cd520b00eba001db90e2a6068bf5f24aa408fb1_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:92b0264fa8b2ceda42a6bfd64cd520b00eba001db90e2a6068bf5f24aa408fb1_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:92b0264fa8b2ceda42a6bfd64cd520b00eba001db90e2a6068bf5f24aa408fb1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:92b0264fa8b2ceda42a6bfd64cd520b00eba001db90e2a6068bf5f24aa408fb1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.13.0-202310101544.p0.gea4f097.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e7d6f71afbe4e48c94446d691d2b51644ed63d6500e8ff5792b7ad6a0ee35450_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e7d6f71afbe4e48c94446d691d2b51644ed63d6500e8ff5792b7ad6a0ee35450_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e7d6f71afbe4e48c94446d691d2b51644ed63d6500e8ff5792b7ad6a0ee35450_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:e7d6f71afbe4e48c94446d691d2b51644ed63d6500e8ff5792b7ad6a0ee35450?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.13.0-202310101544.p0.g9a8aba8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:373b314241a51789dd232b8edf5b0debfec9c1a01b0a1080dc2ce3d3338e9795_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:373b314241a51789dd232b8edf5b0debfec9c1a01b0a1080dc2ce3d3338e9795_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:373b314241a51789dd232b8edf5b0debfec9c1a01b0a1080dc2ce3d3338e9795_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:373b314241a51789dd232b8edf5b0debfec9c1a01b0a1080dc2ce3d3338e9795?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.gaca579d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a100a5916718668f1ce63fc0d065ac4eadf9b09425aa7f1dce55ebc1bc916ce9_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a100a5916718668f1ce63fc0d065ac4eadf9b09425aa7f1dce55ebc1bc916ce9_amd64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a100a5916718668f1ce63fc0d065ac4eadf9b09425aa7f1dce55ebc1bc916ce9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:a100a5916718668f1ce63fc0d065ac4eadf9b09425aa7f1dce55ebc1bc916ce9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.13.0-202310101544.p0.g471a806.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:3cc9331eaa466342b828ea2ff1187511eb76f287bafe9f7298841e27f2ba573e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:3cc9331eaa466342b828ea2ff1187511eb76f287bafe9f7298841e27f2ba573e_amd64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:3cc9331eaa466342b828ea2ff1187511eb76f287bafe9f7298841e27f2ba573e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:3cc9331eaa466342b828ea2ff1187511eb76f287bafe9f7298841e27f2ba573e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.13.0-202310101544.p0.g8d2af85.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:0cc3f23ed629c81fbd825bb3f01fe1e67a8e650bc7810555d44447be1d1cedf0_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:0cc3f23ed629c81fbd825bb3f01fe1e67a8e650bc7810555d44447be1d1cedf0_amd64",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:0cc3f23ed629c81fbd825bb3f01fe1e67a8e650bc7810555d44447be1d1cedf0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:0cc3f23ed629c81fbd825bb3f01fe1e67a8e650bc7810555d44447be1d1cedf0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.13.0-202310101544.p0.gf785bad.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:fbe52f631ba0d121269363bf757b3f6876e2b5e8c2fbe62baa53f607eacfab35_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:fbe52f631ba0d121269363bf757b3f6876e2b5e8c2fbe62baa53f607eacfab35_amd64",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:fbe52f631ba0d121269363bf757b3f6876e2b5e8c2fbe62baa53f607eacfab35_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:fbe52f631ba0d121269363bf757b3f6876e2b5e8c2fbe62baa53f607eacfab35?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.13.0-202310101544.p0.g6769015.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:3b75c5a3d09f76f177326038a788aa22d0cc5f5d5e5b9c6391093f9468ea296a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:3b75c5a3d09f76f177326038a788aa22d0cc5f5d5e5b9c6391093f9468ea296a_amd64",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:3b75c5a3d09f76f177326038a788aa22d0cc5f5d5e5b9c6391093f9468ea296a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:3b75c5a3d09f76f177326038a788aa22d0cc5f5d5e5b9c6391093f9468ea296a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.13.0-202310101544.p0.g5b72593.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:ddfb6dc68dcc9c1a26367ed07059a8dcc5ad3aad02e51ffe76834e5b0c05b66a_amd64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:ddfb6dc68dcc9c1a26367ed07059a8dcc5ad3aad02e51ffe76834e5b0c05b66a_amd64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:ddfb6dc68dcc9c1a26367ed07059a8dcc5ad3aad02e51ffe76834e5b0c05b66a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:ddfb6dc68dcc9c1a26367ed07059a8dcc5ad3aad02e51ffe76834e5b0c05b66a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.13.0-202310101544.p0.gdbf24de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:eda2c4132ea1fc21c023e5218aaae14baf3a7527bc204f309c3136b22e65827e_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:eda2c4132ea1fc21c023e5218aaae14baf3a7527bc204f309c3136b22e65827e_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:eda2c4132ea1fc21c023e5218aaae14baf3a7527bc204f309c3136b22e65827e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:eda2c4132ea1fc21c023e5218aaae14baf3a7527bc204f309c3136b22e65827e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.13.0-202310101544.p0.gf797d45.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e9f118903c0b0ee98c0c7eb80acc991d6351c8e629150ef5dc17de205ccfacbe_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e9f118903c0b0ee98c0c7eb80acc991d6351c8e629150ef5dc17de205ccfacbe_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e9f118903c0b0ee98c0c7eb80acc991d6351c8e629150ef5dc17de205ccfacbe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:e9f118903c0b0ee98c0c7eb80acc991d6351c8e629150ef5dc17de205ccfacbe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.13.0-202310101544.p0.g318c84a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:76988739ab2fa4deeef8e48118cee66176ce163a8f336d99e5bb4b86a189fe42_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:76988739ab2fa4deeef8e48118cee66176ce163a8f336d99e5bb4b86a189fe42_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:76988739ab2fa4deeef8e48118cee66176ce163a8f336d99e5bb4b86a189fe42_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:76988739ab2fa4deeef8e48118cee66176ce163a8f336d99e5bb4b86a189fe42?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.13.0-202310101544.p0.gf797d45.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:28fdbf6113e3e918e1ae48d59a1cb5b21e1cad4dba8c81add986ed401e2cf468_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:28fdbf6113e3e918e1ae48d59a1cb5b21e1cad4dba8c81add986ed401e2cf468_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:28fdbf6113e3e918e1ae48d59a1cb5b21e1cad4dba8c81add986ed401e2cf468_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:28fdbf6113e3e918e1ae48d59a1cb5b21e1cad4dba8c81add986ed401e2cf468?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.13.0-202310101544.p0.g974ac36.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:28fdbf6113e3e918e1ae48d59a1cb5b21e1cad4dba8c81add986ed401e2cf468_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:28fdbf6113e3e918e1ae48d59a1cb5b21e1cad4dba8c81add986ed401e2cf468_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:28fdbf6113e3e918e1ae48d59a1cb5b21e1cad4dba8c81add986ed401e2cf468_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:28fdbf6113e3e918e1ae48d59a1cb5b21e1cad4dba8c81add986ed401e2cf468?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.13.0-202310101544.p0.g974ac36.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:f09e5a9ddb63c171cc46de8b9cef7251d354cf6fbc5198f994875d64b2fbaa74_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:f09e5a9ddb63c171cc46de8b9cef7251d354cf6fbc5198f994875d64b2fbaa74_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:f09e5a9ddb63c171cc46de8b9cef7251d354cf6fbc5198f994875d64b2fbaa74_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:f09e5a9ddb63c171cc46de8b9cef7251d354cf6fbc5198f994875d64b2fbaa74?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.13.0-202310101544.p0.g3f52ee7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:f09e5a9ddb63c171cc46de8b9cef7251d354cf6fbc5198f994875d64b2fbaa74_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:f09e5a9ddb63c171cc46de8b9cef7251d354cf6fbc5198f994875d64b2fbaa74_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:f09e5a9ddb63c171cc46de8b9cef7251d354cf6fbc5198f994875d64b2fbaa74_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:f09e5a9ddb63c171cc46de8b9cef7251d354cf6fbc5198f994875d64b2fbaa74?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.13.0-202310101544.p0.g3f52ee7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:5f676b7b9d9051235142e488a1790245df61ba1e76bed935d9432e3f311edbcb_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:5f676b7b9d9051235142e488a1790245df61ba1e76bed935d9432e3f311edbcb_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:5f676b7b9d9051235142e488a1790245df61ba1e76bed935d9432e3f311edbcb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:5f676b7b9d9051235142e488a1790245df61ba1e76bed935d9432e3f311edbcb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.13.0-202310101544.p0.g3f52ee7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:5f676b7b9d9051235142e488a1790245df61ba1e76bed935d9432e3f311edbcb_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:5f676b7b9d9051235142e488a1790245df61ba1e76bed935d9432e3f311edbcb_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:5f676b7b9d9051235142e488a1790245df61ba1e76bed935d9432e3f311edbcb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:5f676b7b9d9051235142e488a1790245df61ba1e76bed935d9432e3f311edbcb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.13.0-202310101544.p0.g3f52ee7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5805048943963456652beb4e9f51b12b425bc3e1f934fab7b8c74b7219e4881f_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5805048943963456652beb4e9f51b12b425bc3e1f934fab7b8c74b7219e4881f_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5805048943963456652beb4e9f51b12b425bc3e1f934fab7b8c74b7219e4881f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:5805048943963456652beb4e9f51b12b425bc3e1f934fab7b8c74b7219e4881f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.13.0-202310101544.p0.g3f52ee7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:5d83d78b424ea799b0737ed789011bb4c288a79237ce32f5230900e283861017_amd64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:5d83d78b424ea799b0737ed789011bb4c288a79237ce32f5230900e283861017_amd64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:5d83d78b424ea799b0737ed789011bb4c288a79237ce32f5230900e283861017_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:5d83d78b424ea799b0737ed789011bb4c288a79237ce32f5230900e283861017?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.13.0-202310101544.p0.g756e384.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:b96771b191a71a212167b2818657e7af474b6eb1ec860acf40926517ca79d178_amd64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:b96771b191a71a212167b2818657e7af474b6eb1ec860acf40926517ca79d178_amd64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:b96771b191a71a212167b2818657e7af474b6eb1ec860acf40926517ca79d178_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:b96771b191a71a212167b2818657e7af474b6eb1ec860acf40926517ca79d178?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.13.0-202310121502.p0.g7efbc01.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bf4b697a8cb71cff759388c75354332d488820cd03c5da94dec1ca8e03cd4055_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bf4b697a8cb71cff759388c75354332d488820cd03c5da94dec1ca8e03cd4055_amd64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bf4b697a8cb71cff759388c75354332d488820cd03c5da94dec1ca8e03cd4055_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:bf4b697a8cb71cff759388c75354332d488820cd03c5da94dec1ca8e03cd4055?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202310101544.p0.gefaf4dc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:889a252425f91166ba27aff0f0b0334cb0093a835cf50387bac75527bc134a66_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:889a252425f91166ba27aff0f0b0334cb0093a835cf50387bac75527bc134a66_amd64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:889a252425f91166ba27aff0f0b0334cb0093a835cf50387bac75527bc134a66_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:889a252425f91166ba27aff0f0b0334cb0093a835cf50387bac75527bc134a66?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202310101544.p0.geaeccca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1880a94a30fb4185b9e3e007adc00b7b0847fe6588dd063b7f19dc2dadc1c7d0_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1880a94a30fb4185b9e3e007adc00b7b0847fe6588dd063b7f19dc2dadc1c7d0_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1880a94a30fb4185b9e3e007adc00b7b0847fe6588dd063b7f19dc2dadc1c7d0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:1880a94a30fb4185b9e3e007adc00b7b0847fe6588dd063b7f19dc2dadc1c7d0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.13.0-202310101544.p0.gc30195c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b3622b583c7c540946f7a1c49ddf444142ad7297f3f824f4c1771e46e8b3773d_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b3622b583c7c540946f7a1c49ddf444142ad7297f3f824f4c1771e46e8b3773d_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b3622b583c7c540946f7a1c49ddf444142ad7297f3f824f4c1771e46e8b3773d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b3622b583c7c540946f7a1c49ddf444142ad7297f3f824f4c1771e46e8b3773d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.13.0-202310101544.p0.g6534fed.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:cbc9b57f4e4808c528d1a71ff7f5129f936ec8fe32a9c93025cdc71a72b498cf_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:cbc9b57f4e4808c528d1a71ff7f5129f936ec8fe32a9c93025cdc71a72b498cf_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:cbc9b57f4e4808c528d1a71ff7f5129f936ec8fe32a9c93025cdc71a72b498cf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:cbc9b57f4e4808c528d1a71ff7f5129f936ec8fe32a9c93025cdc71a72b498cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.13.0-202310101544.p0.g2c52769.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:71af2bee0d21529e3752aafa1855fd5b7c60f77272e06a318b87673c347b5bbd_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:71af2bee0d21529e3752aafa1855fd5b7c60f77272e06a318b87673c347b5bbd_amd64",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:71af2bee0d21529e3752aafa1855fd5b7c60f77272e06a318b87673c347b5bbd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:71af2bee0d21529e3752aafa1855fd5b7c60f77272e06a318b87673c347b5bbd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202310101544.p0.gd221afa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:c5dd47d7048a0d1c9fdde4d868fdd89eff443aa10e782327ff3baac09cb5f2c0_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:c5dd47d7048a0d1c9fdde4d868fdd89eff443aa10e782327ff3baac09cb5f2c0_amd64",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:c5dd47d7048a0d1c9fdde4d868fdd89eff443aa10e782327ff3baac09cb5f2c0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256:c5dd47d7048a0d1c9fdde4d868fdd89eff443aa10e782327ff3baac09cb5f2c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202310101544.p0.g59edd92.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9b3baadbe5577b360fba60e579ee76f1a17ebc5b9c08fabc49f627dcc76d182e_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9b3baadbe5577b360fba60e579ee76f1a17ebc5b9c08fabc49f627dcc76d182e_amd64",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9b3baadbe5577b360fba60e579ee76f1a17ebc5b9c08fabc49f627dcc76d182e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256:9b3baadbe5577b360fba60e579ee76f1a17ebc5b9c08fabc49f627dcc76d182e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8\u0026tag=v4.13.0-202310101544.p0.gbb253a0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:d1703fd3303c81095eba91e9b36a18b6825a2f96408991ed74ee10491620ad9e_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:d1703fd3303c81095eba91e9b36a18b6825a2f96408991ed74ee10491620ad9e_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:d1703fd3303c81095eba91e9b36a18b6825a2f96408991ed74ee10491620ad9e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256:d1703fd3303c81095eba91e9b36a18b6825a2f96408991ed74ee10491620ad9e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8\u0026tag=v4.13.0-202310101544.p0.g42b5c25.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a6028725a0d7f3064cfe3b7866720d250a57af08457ce0273ad94cded4eb0cd7_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a6028725a0d7f3064cfe3b7866720d250a57af08457ce0273ad94cded4eb0cd7_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a6028725a0d7f3064cfe3b7866720d250a57af08457ce0273ad94cded4eb0cd7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a6028725a0d7f3064cfe3b7866720d250a57af08457ce0273ad94cded4eb0cd7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.13.0-202310131644.p0.g4083eb7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:173028c2e1d5a18221ea8a26b35f2263f5358a8eb160ec58194f947792864184_amd64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:173028c2e1d5a18221ea8a26b35f2263f5358a8eb160ec58194f947792864184_amd64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:173028c2e1d5a18221ea8a26b35f2263f5358a8eb160ec58194f947792864184_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:173028c2e1d5a18221ea8a26b35f2263f5358a8eb160ec58194f947792864184?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.13.0-202310101544.p0.g0f4119d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:ec75068eb587026f07c5fae735fdac58fac62d9b50b1e6a2e4a3b60b1464333a_amd64",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:ec75068eb587026f07c5fae735fdac58fac62d9b50b1e6a2e4a3b60b1464333a_amd64",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:ec75068eb587026f07c5fae735fdac58fac62d9b50b1e6a2e4a3b60b1464333a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:ec75068eb587026f07c5fae735fdac58fac62d9b50b1e6a2e4a3b60b1464333a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.gba18a08.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:e471f885c9ede37e643785e2a833d3e66b383bfe93fc08b2193fd8f1dbaedfa2_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:e471f885c9ede37e643785e2a833d3e66b383bfe93fc08b2193fd8f1dbaedfa2_amd64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:e471f885c9ede37e643785e2a833d3e66b383bfe93fc08b2193fd8f1dbaedfa2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:e471f885c9ede37e643785e2a833d3e66b383bfe93fc08b2193fd8f1dbaedfa2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.13.0-202310112126.p0.ge250b92.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:5577b16ac4411bd99f39c95bc1f8277131c4497fccc49000430eee963969173c_amd64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:5577b16ac4411bd99f39c95bc1f8277131c4497fccc49000430eee963969173c_amd64",
                  "product_id": "openshift4/ose-installer@sha256:5577b16ac4411bd99f39c95bc1f8277131c4497fccc49000430eee963969173c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:5577b16ac4411bd99f39c95bc1f8277131c4497fccc49000430eee963969173c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.13.0-202310101544.p0.ge250b92.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:af7b2bb3f79be977aa7113273020a6f1d39ed193c6090ec395eb8b1216bb0684_amd64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:af7b2bb3f79be977aa7113273020a6f1d39ed193c6090ec395eb8b1216bb0684_amd64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:af7b2bb3f79be977aa7113273020a6f1d39ed193c6090ec395eb8b1216bb0684_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:af7b2bb3f79be977aa7113273020a6f1d39ed193c6090ec395eb8b1216bb0684?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.13.0-202310101544.p0.gbad104d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:b3a81c82cfe4b443f05f8dfee8adc5dbf5dcca4d5691fc4ab4535f9394a7c331_amd64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:b3a81c82cfe4b443f05f8dfee8adc5dbf5dcca4d5691fc4ab4535f9394a7c331_amd64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:b3a81c82cfe4b443f05f8dfee8adc5dbf5dcca4d5691fc4ab4535f9394a7c331_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:b3a81c82cfe4b443f05f8dfee8adc5dbf5dcca4d5691fc4ab4535f9394a7c331?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202310101544.p0.gee2033e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:94394e00336a8ccad139ea44292c3f5efcb6192b5f0e768782003eabbca508be_amd64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:94394e00336a8ccad139ea44292c3f5efcb6192b5f0e768782003eabbca508be_amd64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:94394e00336a8ccad139ea44292c3f5efcb6192b5f0e768782003eabbca508be_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:94394e00336a8ccad139ea44292c3f5efcb6192b5f0e768782003eabbca508be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.13.0-202310101544.p0.gefa0b94.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:5eb9d0dff5d4d7c0d27a6d86b0d5cab5347954bf1a2fa0edbcdf0b7f37f57792_amd64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:5eb9d0dff5d4d7c0d27a6d86b0d5cab5347954bf1a2fa0edbcdf0b7f37f57792_amd64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:5eb9d0dff5d4d7c0d27a6d86b0d5cab5347954bf1a2fa0edbcdf0b7f37f57792_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:5eb9d0dff5d4d7c0d27a6d86b0d5cab5347954bf1a2fa0edbcdf0b7f37f57792?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.13.0-202310101544.p0.gd4b7a8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:dfd10679d5b46237f3385f39ed33bf2e66f151a79561733be8730dc5621acc74_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:dfd10679d5b46237f3385f39ed33bf2e66f151a79561733be8730dc5621acc74_amd64",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:dfd10679d5b46237f3385f39ed33bf2e66f151a79561733be8730dc5621acc74_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:dfd10679d5b46237f3385f39ed33bf2e66f151a79561733be8730dc5621acc74?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.13.0-202310111148.p0.g370fdaa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:cc3d0d19f20e8e4fe385f3e9081ff8cc8a8d23a459155225de033536d1f08994_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:cc3d0d19f20e8e4fe385f3e9081ff8cc8a8d23a459155225de033536d1f08994_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:cc3d0d19f20e8e4fe385f3e9081ff8cc8a8d23a459155225de033536d1f08994_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:cc3d0d19f20e8e4fe385f3e9081ff8cc8a8d23a459155225de033536d1f08994?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.13.0-202310101544.p0.gba3b3a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:8129a4e8131f291677ba0bc27b0fd157910a86a8b84e5d3fe6c0dab173405a54_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:8129a4e8131f291677ba0bc27b0fd157910a86a8b84e5d3fe6c0dab173405a54_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:8129a4e8131f291677ba0bc27b0fd157910a86a8b84e5d3fe6c0dab173405a54_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:8129a4e8131f291677ba0bc27b0fd157910a86a8b84e5d3fe6c0dab173405a54?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.13.0-202310101544.p0.g2c0c0ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f0405bafe1f5d39a53a2dc30bcb7d71429b87dabdf52d75a8be2211a30f17e6b_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f0405bafe1f5d39a53a2dc30bcb7d71429b87dabdf52d75a8be2211a30f17e6b_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f0405bafe1f5d39a53a2dc30bcb7d71429b87dabdf52d75a8be2211a30f17e6b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:f0405bafe1f5d39a53a2dc30bcb7d71429b87dabdf52d75a8be2211a30f17e6b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.13.0-202310101544.p0.g38ddff0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:99999720f3e234f3ba9fc619f512b411aee2c5ed8337d32f2854b743de5e7694_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:99999720f3e234f3ba9fc619f512b411aee2c5ed8337d32f2854b743de5e7694_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:99999720f3e234f3ba9fc619f512b411aee2c5ed8337d32f2854b743de5e7694_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:99999720f3e234f3ba9fc619f512b411aee2c5ed8337d32f2854b743de5e7694?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.13.0-202310101544.p0.g7bce9d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:011e3738346db25eb2dd918bbe9e0851397d711bb4bcfd04af0c0cdcef99db8e_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:011e3738346db25eb2dd918bbe9e0851397d711bb4bcfd04af0c0cdcef99db8e_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:011e3738346db25eb2dd918bbe9e0851397d711bb4bcfd04af0c0cdcef99db8e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:011e3738346db25eb2dd918bbe9e0851397d711bb4bcfd04af0c0cdcef99db8e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.13.0-202310121826.p0.g1c52dd1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:120b54e73d0851deeb101b3a9584a8def31b58d309122e48e13d606531624449_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:120b54e73d0851deeb101b3a9584a8def31b58d309122e48e13d606531624449_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:120b54e73d0851deeb101b3a9584a8def31b58d309122e48e13d606531624449_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:120b54e73d0851deeb101b3a9584a8def31b58d309122e48e13d606531624449?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.13.0-202310101544.p0.gb14856f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:26a7ca060bd9fc3c6bdbc0d153de65c96520663039ef092ffa7eb1f324f64f77_amd64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:26a7ca060bd9fc3c6bdbc0d153de65c96520663039ef092ffa7eb1f324f64f77_amd64",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:26a7ca060bd9fc3c6bdbc0d153de65c96520663039ef092ffa7eb1f324f64f77_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:26a7ca060bd9fc3c6bdbc0d153de65c96520663039ef092ffa7eb1f324f64f77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.13.0-202310101544.p0.gf76d674.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:0ced692ec4a6cac0063a85dcfecb4844bb1898c96cc333524bdb58e183444477_amd64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:0ced692ec4a6cac0063a85dcfecb4844bb1898c96cc333524bdb58e183444477_amd64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:0ced692ec4a6cac0063a85dcfecb4844bb1898c96cc333524bdb58e183444477_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:0ced692ec4a6cac0063a85dcfecb4844bb1898c96cc333524bdb58e183444477?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.13.0-202310101544.p0.g7b99c19.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:996fd0ec534c2db317d4a973914dde1faecd5eac1ae05f82f7a48adf473fbf40_amd64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:996fd0ec534c2db317d4a973914dde1faecd5eac1ae05f82f7a48adf473fbf40_amd64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:996fd0ec534c2db317d4a973914dde1faecd5eac1ae05f82f7a48adf473fbf40_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:996fd0ec534c2db317d4a973914dde1faecd5eac1ae05f82f7a48adf473fbf40?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.13.0-202310101544.p0.gca3bbec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:9d080a403e5a32b2a24ba69de2876166b6304d4e5e8b77782079c18702f889bc_amd64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:9d080a403e5a32b2a24ba69de2876166b6304d4e5e8b77782079c18702f889bc_amd64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:9d080a403e5a32b2a24ba69de2876166b6304d4e5e8b77782079c18702f889bc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:9d080a403e5a32b2a24ba69de2876166b6304d4e5e8b77782079c18702f889bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.13.0-202310101544.p0.g7ea4020.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:e0bc95dee6d0828583b3dfa58466c8d79d431de774cbf23d870f7905d791bb14_amd64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:e0bc95dee6d0828583b3dfa58466c8d79d431de774cbf23d870f7905d791bb14_amd64",
                  "product_id": "openshift4/ose-must-gather@sha256:e0bc95dee6d0828583b3dfa58466c8d79d431de774cbf23d870f7905d791bb14_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:e0bc95dee6d0828583b3dfa58466c8d79d431de774cbf23d870f7905d791bb14?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.13.0-202310130726.p0.g288ef2f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:ee119b893b347acc9ed2099418f425c002af1bfdd3959a818d5b5e2272740640_amd64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:ee119b893b347acc9ed2099418f425c002af1bfdd3959a818d5b5e2272740640_amd64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:ee119b893b347acc9ed2099418f425c002af1bfdd3959a818d5b5e2272740640_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:ee119b893b347acc9ed2099418f425c002af1bfdd3959a818d5b5e2272740640?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.13.0-202310101544.p0.g84bda2a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:8a13b48fbc543f7bbdd1d4b1aa4dc4a8acab235a48021c24a329d4bbc812ee02_amd64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:8a13b48fbc543f7bbdd1d4b1aa4dc4a8acab235a48021c24a329d4bbc812ee02_amd64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:8a13b48fbc543f7bbdd1d4b1aa4dc4a8acab235a48021c24a329d4bbc812ee02_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:8a13b48fbc543f7bbdd1d4b1aa4dc4a8acab235a48021c24a329d4bbc812ee02?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.13.0-202310101544.p0.ge72c8ad.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:f66cc31c18e193a51ba617d6bbb61048688f0baf2717cba3e78b722ec5a733cf_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:f66cc31c18e193a51ba617d6bbb61048688f0baf2717cba3e78b722ec5a733cf_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:f66cc31c18e193a51ba617d6bbb61048688f0baf2717cba3e78b722ec5a733cf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:f66cc31c18e193a51ba617d6bbb61048688f0baf2717cba3e78b722ec5a733cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.13.0-202310141544.p0.g073feda.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:a9e3158cc8bbf7c145a32b2de17ee42f91375720b054ba71abb2f2f5ea141081_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:a9e3158cc8bbf7c145a32b2de17ee42f91375720b054ba71abb2f2f5ea141081_amd64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:a9e3158cc8bbf7c145a32b2de17ee42f91375720b054ba71abb2f2f5ea141081_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:a9e3158cc8bbf7c145a32b2de17ee42f91375720b054ba71abb2f2f5ea141081?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.13.0-202310130726.p0.g12a5bcf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:bb6e33b0ec831e85daf788c609f0a1b773d8a779d36d854a96b20f77797521e7_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:bb6e33b0ec831e85daf788c609f0a1b773d8a779d36d854a96b20f77797521e7_amd64",
                  "product_id": "openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:bb6e33b0ec831e85daf788c609f0a1b773d8a779d36d854a96b20f77797521e7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel8@sha256:bb6e33b0ec831e85daf788c609f0a1b773d8a779d36d854a96b20f77797521e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202310101544.p0.g4d1c58e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:3452a5e39dd997da3f577813c4ac341f61265cd103410af9b78934cf2b8ce214_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:3452a5e39dd997da3f577813c4ac341f61265cd103410af9b78934cf2b8ce214_amd64",
                  "product_id": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:3452a5e39dd997da3f577813c4ac341f61265cd103410af9b78934cf2b8ce214_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-machine-controllers-rhel8@sha256:3452a5e39dd997da3f577813c4ac341f61265cd103410af9b78934cf2b8ce214?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8\u0026tag=v4.13.0-202310101544.p0.gbe43191.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:2b6fb7d492e386c5ed0e2cef858d3b5ce9226478f24ca6031642b297f9ce1765_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:2b6fb7d492e386c5ed0e2cef858d3b5ce9226478f24ca6031642b297f9ce1765_amd64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:2b6fb7d492e386c5ed0e2cef858d3b5ce9226478f24ca6031642b297f9ce1765_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:2b6fb7d492e386c5ed0e2cef858d3b5ce9226478f24ca6031642b297f9ce1765?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.13.0-202310101544.p0.g41c2dfe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:6d39ffe355edf0e18387083298fadf0f7c2a6f66ddeba08fc588a513955c86f9_amd64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:6d39ffe355edf0e18387083298fadf0f7c2a6f66ddeba08fc588a513955c86f9_amd64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:6d39ffe355edf0e18387083298fadf0f7c2a6f66ddeba08fc588a513955c86f9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:6d39ffe355edf0e18387083298fadf0f7c2a6f66ddeba08fc588a513955c86f9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.13.0-202310101544.p0.g66b3e55.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:2298c246add12d73cbba9c728ff59b03a052601f05fc7e0824aee5bb88a869d0_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:2298c246add12d73cbba9c728ff59b03a052601f05fc7e0824aee5bb88a869d0_amd64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:2298c246add12d73cbba9c728ff59b03a052601f05fc7e0824aee5bb88a869d0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:2298c246add12d73cbba9c728ff59b03a052601f05fc7e0824aee5bb88a869d0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.13.0-202310111148.p0.g0b82768.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:6bfdddd1d5f73235f51ff165c00cd1a9efdba880eb6f6500764422f687bce524_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:6bfdddd1d5f73235f51ff165c00cd1a9efdba880eb6f6500764422f687bce524_amd64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:6bfdddd1d5f73235f51ff165c00cd1a9efdba880eb6f6500764422f687bce524_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:6bfdddd1d5f73235f51ff165c00cd1a9efdba880eb6f6500764422f687bce524?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.13.0-202310101544.p0.g385057e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b196da27105b6d5e2b03f789084f7d3f5efa5f36fdeef145604a7eafbf32203f_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b196da27105b6d5e2b03f789084f7d3f5efa5f36fdeef145604a7eafbf32203f_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b196da27105b6d5e2b03f789084f7d3f5efa5f36fdeef145604a7eafbf32203f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:b196da27105b6d5e2b03f789084f7d3f5efa5f36fdeef145604a7eafbf32203f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.13.0-202310131644.p0.g171da3f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:637f0a05bc3d4872c069c66d1ce8affb447ff14506cc7a02fbed9465bc2a3734_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:637f0a05bc3d4872c069c66d1ce8affb447ff14506cc7a02fbed9465bc2a3734_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:637f0a05bc3d4872c069c66d1ce8affb447ff14506cc7a02fbed9465bc2a3734_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:637f0a05bc3d4872c069c66d1ce8affb447ff14506cc7a02fbed9465bc2a3734?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.g90ee04b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:39eb4e44b762f31f1cd7e161f39c10eb4469e77945012bc42247fab174acc290_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:39eb4e44b762f31f1cd7e161f39c10eb4469e77945012bc42247fab174acc290_amd64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:39eb4e44b762f31f1cd7e161f39c10eb4469e77945012bc42247fab174acc290_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:39eb4e44b762f31f1cd7e161f39c10eb4469e77945012bc42247fab174acc290?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202310131644.p0.g171da3f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:9690b0ccbbbb428e8aaf0ee7b300cf88a50963ee961030e14bc04b399871680f_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:9690b0ccbbbb428e8aaf0ee7b300cf88a50963ee961030e14bc04b399871680f_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:9690b0ccbbbb428e8aaf0ee7b300cf88a50963ee961030e14bc04b399871680f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:9690b0ccbbbb428e8aaf0ee7b300cf88a50963ee961030e14bc04b399871680f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.13.0-202310101544.p0.gf21b470.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:9690b0ccbbbb428e8aaf0ee7b300cf88a50963ee961030e14bc04b399871680f_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:9690b0ccbbbb428e8aaf0ee7b300cf88a50963ee961030e14bc04b399871680f_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:9690b0ccbbbb428e8aaf0ee7b300cf88a50963ee961030e14bc04b399871680f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:9690b0ccbbbb428e8aaf0ee7b300cf88a50963ee961030e14bc04b399871680f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.13.0-202310101544.p0.gf21b470.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2d60b53558da7757ed440765d657596d093ea52cb2a81f01d4c8103e3f2c0135_amd64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2d60b53558da7757ed440765d657596d093ea52cb2a81f01d4c8103e3f2c0135_amd64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2d60b53558da7757ed440765d657596d093ea52cb2a81f01d4c8103e3f2c0135_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:2d60b53558da7757ed440765d657596d093ea52cb2a81f01d4c8103e3f2c0135?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.13.0-202310101544.p0.g22d89b3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:80c4d71b5a7e2278285b4cc26dbee54a633ed7ec80f2d161818d85f3c94c7080_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:80c4d71b5a7e2278285b4cc26dbee54a633ed7ec80f2d161818d85f3c94c7080_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:80c4d71b5a7e2278285b4cc26dbee54a633ed7ec80f2d161818d85f3c94c7080_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:80c4d71b5a7e2278285b4cc26dbee54a633ed7ec80f2d161818d85f3c94c7080?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.13.0-202310141544.p0.g6f9d5cd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:636c1c79a31d8df9876c072261696af1d3fbcc4486cacb08105e42aa1ad9abc8_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:636c1c79a31d8df9876c072261696af1d3fbcc4486cacb08105e42aa1ad9abc8_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:636c1c79a31d8df9876c072261696af1d3fbcc4486cacb08105e42aa1ad9abc8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel8@sha256:636c1c79a31d8df9876c072261696af1d3fbcc4486cacb08105e42aa1ad9abc8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8\u0026tag=v4.13.0-202310101544.p0.g26d166e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:43979ec43a2d9016cabeafac6fe72225fbd3a291d824d0216f180691573c2897_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:43979ec43a2d9016cabeafac6fe72225fbd3a291d824d0216f180691573c2897_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:43979ec43a2d9016cabeafac6fe72225fbd3a291d824d0216f180691573c2897_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:43979ec43a2d9016cabeafac6fe72225fbd3a291d824d0216f180691573c2897?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.13.0-202310101544.p0.g2d8e82b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:3c97ff1cc7ebfaa4357ad7dbf6d756892264d2e41a50353b11a4c4cadd6cec4d_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:3c97ff1cc7ebfaa4357ad7dbf6d756892264d2e41a50353b11a4c4cadd6cec4d_amd64",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:3c97ff1cc7ebfaa4357ad7dbf6d756892264d2e41a50353b11a4c4cadd6cec4d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256:3c97ff1cc7ebfaa4357ad7dbf6d756892264d2e41a50353b11a4c4cadd6cec4d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202310101544.p0.g1303656.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:aa2d51a0539bf6bde200214e73ff5cd0ce45bd1d91a12d3eb6e9659fb75c2252_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:aa2d51a0539bf6bde200214e73ff5cd0ce45bd1d91a12d3eb6e9659fb75c2252_amd64",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:aa2d51a0539bf6bde200214e73ff5cd0ce45bd1d91a12d3eb6e9659fb75c2252_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:aa2d51a0539bf6bde200214e73ff5cd0ce45bd1d91a12d3eb6e9659fb75c2252?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.13.0-202310101544.p0.gbf49c5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:4cc924767aec95c17514b86fdcd4f5a6b7c42dd5e024a64f12b7976ff654cbd3_amd64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:4cc924767aec95c17514b86fdcd4f5a6b7c42dd5e024a64f12b7976ff654cbd3_amd64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:4cc924767aec95c17514b86fdcd4f5a6b7c42dd5e024a64f12b7976ff654cbd3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:4cc924767aec95c17514b86fdcd4f5a6b7c42dd5e024a64f12b7976ff654cbd3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.13.0-202310131644.p0.g8ebc578.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:910adbac281c50d563eac4b1f9fc56955ddfb2668254435f8f6dfca61acd8b32_amd64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:910adbac281c50d563eac4b1f9fc56955ddfb2668254435f8f6dfca61acd8b32_amd64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:910adbac281c50d563eac4b1f9fc56955ddfb2668254435f8f6dfca61acd8b32_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:910adbac281c50d563eac4b1f9fc56955ddfb2668254435f8f6dfca61acd8b32?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.13.0-202310101544.p0.g6667a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:fa625be1bf8ed2f3016a4c7565f60dfd9fec7eba61bb55a601dafe28640583ba_amd64",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:fa625be1bf8ed2f3016a4c7565f60dfd9fec7eba61bb55a601dafe28640583ba_amd64",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:fa625be1bf8ed2f3016a4c7565f60dfd9fec7eba61bb55a601dafe28640583ba_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:fa625be1bf8ed2f3016a4c7565f60dfd9fec7eba61bb55a601dafe28640583ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.13.0-202310101544.p0.g5984aac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:cf25a194df11da4517976cc134a0688ed6d303c08dcdee17c7c268abccf804e8_amd64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:cf25a194df11da4517976cc134a0688ed6d303c08dcdee17c7c268abccf804e8_amd64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:cf25a194df11da4517976cc134a0688ed6d303c08dcdee17c7c268abccf804e8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:cf25a194df11da4517976cc134a0688ed6d303c08dcdee17c7c268abccf804e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.13.0-202310101544.p0.g43238be.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:854f8757b8533768217b28be612de1a7e859947a4f424a5bda428f8a68c5349a_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:854f8757b8533768217b28be612de1a7e859947a4f424a5bda428f8a68c5349a_amd64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:854f8757b8533768217b28be612de1a7e859947a4f424a5bda428f8a68c5349a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:854f8757b8533768217b28be612de1a7e859947a4f424a5bda428f8a68c5349a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.13.0-202310130726.p0.g717d4a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:b68e6f05975aa0c61d6340878eb8e7b4fe1cd2e71ce2f4863505ccebf92ecaf1_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:b68e6f05975aa0c61d6340878eb8e7b4fe1cd2e71ce2f4863505ccebf92ecaf1_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:b68e6f05975aa0c61d6340878eb8e7b4fe1cd2e71ce2f4863505ccebf92ecaf1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel8@sha256:b68e6f05975aa0c61d6340878eb8e7b4fe1cd2e71ce2f4863505ccebf92ecaf1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8\u0026tag=v4.13.0-202310101544.p0.g9079a51.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:b68e6f05975aa0c61d6340878eb8e7b4fe1cd2e71ce2f4863505ccebf92ecaf1_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:b68e6f05975aa0c61d6340878eb8e7b4fe1cd2e71ce2f4863505ccebf92ecaf1_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:b68e6f05975aa0c61d6340878eb8e7b4fe1cd2e71ce2f4863505ccebf92ecaf1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-rhel8@sha256:b68e6f05975aa0c61d6340878eb8e7b4fe1cd2e71ce2f4863505ccebf92ecaf1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8\u0026tag=v4.13.0-202310101544.p0.g9079a51.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d39c43c84e82e546d04f2168adc9412c0355c18dbfdbaacf731902d67e6b455f_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d39c43c84e82e546d04f2168adc9412c0355c18dbfdbaacf731902d67e6b455f_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d39c43c84e82e546d04f2168adc9412c0355c18dbfdbaacf731902d67e6b455f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:d39c43c84e82e546d04f2168adc9412c0355c18dbfdbaacf731902d67e6b455f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.13.0-202310101544.p0.g1d88292.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d39c43c84e82e546d04f2168adc9412c0355c18dbfdbaacf731902d67e6b455f_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d39c43c84e82e546d04f2168adc9412c0355c18dbfdbaacf731902d67e6b455f_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d39c43c84e82e546d04f2168adc9412c0355c18dbfdbaacf731902d67e6b455f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d39c43c84e82e546d04f2168adc9412c0355c18dbfdbaacf731902d67e6b455f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.13.0-202310101544.p0.g1d88292.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:5f635215df3d33b5b34accad15eb42b537cdc2f242fcef0de6bcf510ed95cbc9_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:5f635215df3d33b5b34accad15eb42b537cdc2f242fcef0de6bcf510ed95cbc9_amd64",
                  "product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:5f635215df3d33b5b34accad15eb42b537cdc2f242fcef0de6bcf510ed95cbc9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel8@sha256:5f635215df3d33b5b34accad15eb42b537cdc2f242fcef0de6bcf510ed95cbc9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202310101544.p0.g0fe0c5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:a30284bfe28fa2c7675a522c9c91cd48f4e8211bcbaecde43b1d397e9d97ccf3_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:a30284bfe28fa2c7675a522c9c91cd48f4e8211bcbaecde43b1d397e9d97ccf3_amd64",
                  "product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:a30284bfe28fa2c7675a522c9c91cd48f4e8211bcbaecde43b1d397e9d97ccf3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel8@sha256:a30284bfe28fa2c7675a522c9c91cd48f4e8211bcbaecde43b1d397e9d97ccf3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202310101544.p0.g24e08dd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:d811b8049ede19d05dfeb89ac4604903f019de97faf57e859e272985e39d365e_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:d811b8049ede19d05dfeb89ac4604903f019de97faf57e859e272985e39d365e_amd64",
                  "product_id": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:d811b8049ede19d05dfeb89ac4604903f019de97faf57e859e272985e39d365e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-problem-detector-rhel8@sha256:d811b8049ede19d05dfeb89ac4604903f019de97faf57e859e272985e39d365e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8\u0026tag=v4.13.0-202310101544.p0.g64f62bf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f9cc3c6a7280b71527033de97f36c521ea3d87be0d521e53686092c780db77a0_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f9cc3c6a7280b71527033de97f36c521ea3d87be0d521e53686092c780db77a0_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f9cc3c6a7280b71527033de97f36c521ea3d87be0d521e53686092c780db77a0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:f9cc3c6a7280b71527033de97f36c521ea3d87be0d521e53686092c780db77a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.13.0-202310141544.p0.g6f9d5cd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:b91041cceed3556339739b26af77fe85dbb9156dc6fc05e443f4a3332bf18e1c_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:b91041cceed3556339739b26af77fe85dbb9156dc6fc05e443f4a3332bf18e1c_amd64",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:b91041cceed3556339739b26af77fe85dbb9156dc6fc05e443f4a3332bf18e1c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:b91041cceed3556339739b26af77fe85dbb9156dc6fc05e443f4a3332bf18e1c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.13.0-202310101544.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:83494c35b941c9780653cf229d73192a54965b57972d3d6d3143e71912c95808_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:83494c35b941c9780653cf229d73192a54965b57972d3d6d3143e71912c95808_amd64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:83494c35b941c9780653cf229d73192a54965b57972d3d6d3143e71912c95808_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:83494c35b941c9780653cf229d73192a54965b57972d3d6d3143e71912c95808?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.13.0-202310101544.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:f087bf36e92629749e33bd3ef212095268507b91839b4f9dc669cd7bb401d60b_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:f087bf36e92629749e33bd3ef212095268507b91839b4f9dc669cd7bb401d60b_amd64",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:f087bf36e92629749e33bd3ef212095268507b91839b4f9dc669cd7bb401d60b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:f087bf36e92629749e33bd3ef212095268507b91839b4f9dc669cd7bb401d60b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.13.0-202310101544.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:7b182ad819d82aae3884eb4569a3c237d4c2a714d2c65111b9aa24e39e5c41f6_amd64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:7b182ad819d82aae3884eb4569a3c237d4c2a714d2c65111b9aa24e39e5c41f6_amd64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:7b182ad819d82aae3884eb4569a3c237d4c2a714d2c65111b9aa24e39e5c41f6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:7b182ad819d82aae3884eb4569a3c237d4c2a714d2c65111b9aa24e39e5c41f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.13.0-202310101544.p0.gb501d5e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:bc9b3ecd68df2c767d94bb0932a9bb2e13e565b1c47101800a82677de4beedf9_amd64",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:bc9b3ecd68df2c767d94bb0932a9bb2e13e565b1c47101800a82677de4beedf9_amd64",
                  "product_id": "openshift4/ose-telemeter@sha256:bc9b3ecd68df2c767d94bb0932a9bb2e13e565b1c47101800a82677de4beedf9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:bc9b3ecd68df2c767d94bb0932a9bb2e13e565b1c47101800a82677de4beedf9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.13.0-202310101544.p0.gbe81b43.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:0d65737da928141ee9a5f3ad0b0b9406fc3ce89b548c0a4bdfd096034c673447_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:0d65737da928141ee9a5f3ad0b0b9406fc3ce89b548c0a4bdfd096034c673447_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:0d65737da928141ee9a5f3ad0b0b9406fc3ce89b548c0a4bdfd096034c673447_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel8@sha256:0d65737da928141ee9a5f3ad0b0b9406fc3ce89b548c0a4bdfd096034c673447?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8\u0026tag=v4.13.0-202310101544.p0.g9079a51.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:cc75ee19b613af5c12fc7c7a49b100e8e267eeab0da9f2cdb321ba91d405641b_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:cc75ee19b613af5c12fc7c7a49b100e8e267eeab0da9f2cdb321ba91d405641b_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:cc75ee19b613af5c12fc7c7a49b100e8e267eeab0da9f2cdb321ba91d405641b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:cc75ee19b613af5c12fc7c7a49b100e8e267eeab0da9f2cdb321ba91d405641b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.13.0-202310101544.p0.gc58c53b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:af00338f16255a71cd65618f21557adb835c509c051585a0586c3f1756661676_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:af00338f16255a71cd65618f21557adb835c509c051585a0586c3f1756661676_ppc64le",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:af00338f16255a71cd65618f21557adb835c509c051585a0586c3f1756661676_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:af00338f16255a71cd65618f21557adb835c509c051585a0586c3f1756661676?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.13.0-202310101544.p0.g7de328a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:20360ab343e4f5fb504c720c8ba3a2f9d64ac69a33ff822e0a5f5c587b5eaa42_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:20360ab343e4f5fb504c720c8ba3a2f9d64ac69a33ff822e0a5f5c587b5eaa42_ppc64le",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:20360ab343e4f5fb504c720c8ba3a2f9d64ac69a33ff822e0a5f5c587b5eaa42_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:20360ab343e4f5fb504c720c8ba3a2f9d64ac69a33ff822e0a5f5c587b5eaa42?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.gebb7c5d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:7a92b8479e662cf8b15fbf3723eb5f0f9f4609740696cf4db8040efd03ce6755_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:7a92b8479e662cf8b15fbf3723eb5f0f9f4609740696cf4db8040efd03ce6755_ppc64le",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:7a92b8479e662cf8b15fbf3723eb5f0f9f4609740696cf4db8040efd03ce6755_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:7a92b8479e662cf8b15fbf3723eb5f0f9f4609740696cf4db8040efd03ce6755?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.13.0-202310101544.p0.g547c850.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:8417571a07f6393d47bbd7168640704505e82aefb53b5d0849ce53a3f19ee449_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:8417571a07f6393d47bbd7168640704505e82aefb53b5d0849ce53a3f19ee449_ppc64le",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:8417571a07f6393d47bbd7168640704505e82aefb53b5d0849ce53a3f19ee449_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:8417571a07f6393d47bbd7168640704505e82aefb53b5d0849ce53a3f19ee449?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.13.0-202310101544.p0.g961ca3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:8206c43d058207dadb183af2ef2c476e59e64bee38061b93e66a04fc1f7dbf30_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:8206c43d058207dadb183af2ef2c476e59e64bee38061b93e66a04fc1f7dbf30_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:8206c43d058207dadb183af2ef2c476e59e64bee38061b93e66a04fc1f7dbf30_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:8206c43d058207dadb183af2ef2c476e59e64bee38061b93e66a04fc1f7dbf30?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.13.0-202310101544.p0.g9cdb2d7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:524570e2397b8b7ae929c2103a05071ac1b97f2b0cded7efd9a3e1480f01f0a5_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:524570e2397b8b7ae929c2103a05071ac1b97f2b0cded7efd9a3e1480f01f0a5_ppc64le",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:524570e2397b8b7ae929c2103a05071ac1b97f2b0cded7efd9a3e1480f01f0a5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:524570e2397b8b7ae929c2103a05071ac1b97f2b0cded7efd9a3e1480f01f0a5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.13.0-202310121626.p0.gc622124.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:8b34134577675ca1ea301df7e52a2cf2fff103005a1cafcb6babba1e7708de11_ppc64le",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:8b34134577675ca1ea301df7e52a2cf2fff103005a1cafcb6babba1e7708de11_ppc64le",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:8b34134577675ca1ea301df7e52a2cf2fff103005a1cafcb6babba1e7708de11_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:8b34134577675ca1ea301df7e52a2cf2fff103005a1cafcb6babba1e7708de11?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.13.0-202310101544.p0.g9adad59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:219a58eace50567dff54e125a768a18dc57d82eaaafb0899b9e4e7dcd75bb09c_ppc64le",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:219a58eace50567dff54e125a768a18dc57d82eaaafb0899b9e4e7dcd75bb09c_ppc64le",
                  "product_id": "openshift4/ose-coredns@sha256:219a58eace50567dff54e125a768a18dc57d82eaaafb0899b9e4e7dcd75bb09c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:219a58eace50567dff54e125a768a18dc57d82eaaafb0899b9e4e7dcd75bb09c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.13.0-202310101544.p0.g598440f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:38d7c27269ce013576106ff503d612c4ddc0de74ad90f4a7d6eabcb9c74b6f46_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:38d7c27269ce013576106ff503d612c4ddc0de74ad90f4a7d6eabcb9c74b6f46_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:38d7c27269ce013576106ff503d612c4ddc0de74ad90f4a7d6eabcb9c74b6f46_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:38d7c27269ce013576106ff503d612c4ddc0de74ad90f4a7d6eabcb9c74b6f46?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.13.0-202310101544.p0.ge9d59a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:38d7c27269ce013576106ff503d612c4ddc0de74ad90f4a7d6eabcb9c74b6f46_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:38d7c27269ce013576106ff503d612c4ddc0de74ad90f4a7d6eabcb9c74b6f46_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:38d7c27269ce013576106ff503d612c4ddc0de74ad90f4a7d6eabcb9c74b6f46_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:38d7c27269ce013576106ff503d612c4ddc0de74ad90f4a7d6eabcb9c74b6f46?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.13.0-202310101544.p0.ge9d59a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:8a6d23fb87e75507b8d567eced4e1dcb466b8a3c21eb8dca488c00724fa50419_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:8a6d23fb87e75507b8d567eced4e1dcb466b8a3c21eb8dca488c00724fa50419_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:8a6d23fb87e75507b8d567eced4e1dcb466b8a3c21eb8dca488c00724fa50419_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:8a6d23fb87e75507b8d567eced4e1dcb466b8a3c21eb8dca488c00724fa50419?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.13.0-202310131644.p0.g171da3f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:7b849a39f95f161b5ffa0af80d5bc5ec21a0396950312942e26910aaf6755ae3_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:7b849a39f95f161b5ffa0af80d5bc5ec21a0396950312942e26910aaf6755ae3_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:7b849a39f95f161b5ffa0af80d5bc5ec21a0396950312942e26910aaf6755ae3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:7b849a39f95f161b5ffa0af80d5bc5ec21a0396950312942e26910aaf6755ae3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.gb1295cd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:31e8df67ba0bcb0f2c73a0a4cb797449e4627c6da881da1dedce9d41c688556e_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:31e8df67ba0bcb0f2c73a0a4cb797449e4627c6da881da1dedce9d41c688556e_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:31e8df67ba0bcb0f2c73a0a4cb797449e4627c6da881da1dedce9d41c688556e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:31e8df67ba0bcb0f2c73a0a4cb797449e4627c6da881da1dedce9d41c688556e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.13.0-202310101544.p0.g2b914c2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:10580f75710de497a9ef12012d0f0e150f0e8072d0695058bda6d1df013f2460_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:10580f75710de497a9ef12012d0f0e150f0e8072d0695058bda6d1df013f2460_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:10580f75710de497a9ef12012d0f0e150f0e8072d0695058bda6d1df013f2460_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:10580f75710de497a9ef12012d0f0e150f0e8072d0695058bda6d1df013f2460?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.13.0-202310101544.p0.ga888237.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:10580f75710de497a9ef12012d0f0e150f0e8072d0695058bda6d1df013f2460_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:10580f75710de497a9ef12012d0f0e150f0e8072d0695058bda6d1df013f2460_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:10580f75710de497a9ef12012d0f0e150f0e8072d0695058bda6d1df013f2460_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:10580f75710de497a9ef12012d0f0e150f0e8072d0695058bda6d1df013f2460?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.13.0-202310101544.p0.ga888237.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:03dfcc3e938ca8818125ed11812670e0c049c3233745ee30982de8eec1ff9949_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:03dfcc3e938ca8818125ed11812670e0c049c3233745ee30982de8eec1ff9949_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:03dfcc3e938ca8818125ed11812670e0c049c3233745ee30982de8eec1ff9949_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:03dfcc3e938ca8818125ed11812670e0c049c3233745ee30982de8eec1ff9949?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.13.0-202310101544.p0.g5f13d5e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:03dfcc3e938ca8818125ed11812670e0c049c3233745ee30982de8eec1ff9949_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:03dfcc3e938ca8818125ed11812670e0c049c3233745ee30982de8eec1ff9949_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:03dfcc3e938ca8818125ed11812670e0c049c3233745ee30982de8eec1ff9949_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:03dfcc3e938ca8818125ed11812670e0c049c3233745ee30982de8eec1ff9949?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.13.0-202310101544.p0.g5f13d5e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:0b4303f57cc94452b9a2e38ba0f6ff6b45fa13423b2fae5c241ae4babe854fa9_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:0b4303f57cc94452b9a2e38ba0f6ff6b45fa13423b2fae5c241ae4babe854fa9_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:0b4303f57cc94452b9a2e38ba0f6ff6b45fa13423b2fae5c241ae4babe854fa9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:0b4303f57cc94452b9a2e38ba0f6ff6b45fa13423b2fae5c241ae4babe854fa9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.13.0-202310101544.p0.gf1fa809.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:0b4303f57cc94452b9a2e38ba0f6ff6b45fa13423b2fae5c241ae4babe854fa9_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:0b4303f57cc94452b9a2e38ba0f6ff6b45fa13423b2fae5c241ae4babe854fa9_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:0b4303f57cc94452b9a2e38ba0f6ff6b45fa13423b2fae5c241ae4babe854fa9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:0b4303f57cc94452b9a2e38ba0f6ff6b45fa13423b2fae5c241ae4babe854fa9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.13.0-202310101544.p0.gf1fa809.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:ca2ae3c8c06c0da4751375118bc200e08395de4ea9e2dceb49946eb3932e7aa0_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:ca2ae3c8c06c0da4751375118bc200e08395de4ea9e2dceb49946eb3932e7aa0_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:ca2ae3c8c06c0da4751375118bc200e08395de4ea9e2dceb49946eb3932e7aa0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:ca2ae3c8c06c0da4751375118bc200e08395de4ea9e2dceb49946eb3932e7aa0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.13.0-202310121502.p0.gd719bdc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:cd62e3dce756fc923ca3c50b538db5d7b6f712adb2d7de1eae3f76c574591350_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:cd62e3dce756fc923ca3c50b538db5d7b6f712adb2d7de1eae3f76c574591350_ppc64le",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:cd62e3dce756fc923ca3c50b538db5d7b6f712adb2d7de1eae3f76c574591350_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:cd62e3dce756fc923ca3c50b538db5d7b6f712adb2d7de1eae3f76c574591350?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.13.0-202310101544.p0.g44af5a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:e255dafda13f6fb40a7e744e8de51fe2e190c7efb7302d4f3df30d958bd38f69_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:e255dafda13f6fb40a7e744e8de51fe2e190c7efb7302d4f3df30d958bd38f69_ppc64le",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:e255dafda13f6fb40a7e744e8de51fe2e190c7efb7302d4f3df30d958bd38f69_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:e255dafda13f6fb40a7e744e8de51fe2e190c7efb7302d4f3df30d958bd38f69?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.13.0-202310101544.p0.gf44d574.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:03a897827e77b44aa318934f97d5d0834fd0a6d2828f87be4728dfa0a6cc03f4_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:03a897827e77b44aa318934f97d5d0834fd0a6d2828f87be4728dfa0a6cc03f4_ppc64le",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:03a897827e77b44aa318934f97d5d0834fd0a6d2828f87be4728dfa0a6cc03f4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:03a897827e77b44aa318934f97d5d0834fd0a6d2828f87be4728dfa0a6cc03f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.13.0-202310101544.p0.g5409afd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:be79745d558a8a3f6b1f87a8d67432ea49258b11c1a5d023b4c66ecdf9b4f4de_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:be79745d558a8a3f6b1f87a8d67432ea49258b11c1a5d023b4c66ecdf9b4f4de_ppc64le",
                  "product_id": "openshift4/ose-prometheus@sha256:be79745d558a8a3f6b1f87a8d67432ea49258b11c1a5d023b4c66ecdf9b4f4de_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:be79745d558a8a3f6b1f87a8d67432ea49258b11c1a5d023b4c66ecdf9b4f4de?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.13.0-202310101544.p0.g8279148.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:126636135f8069f7051cba8f15504ebd49b648797644c45cdaf306c1491f5e97_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:126636135f8069f7051cba8f15504ebd49b648797644c45cdaf306c1491f5e97_ppc64le",
                  "product_id": "openshift4/ose-kube-proxy@sha256:126636135f8069f7051cba8f15504ebd49b648797644c45cdaf306c1491f5e97_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:126636135f8069f7051cba8f15504ebd49b648797644c45cdaf306c1491f5e97?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.13.0-202310101544.p0.g12a5bcf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:be0a4b182f1821dfcf2254a126f978f66d885fd58fbfaf54a45a70ed096f1355_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:be0a4b182f1821dfcf2254a126f978f66d885fd58fbfaf54a45a70ed096f1355_ppc64le",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:be0a4b182f1821dfcf2254a126f978f66d885fd58fbfaf54a45a70ed096f1355_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:be0a4b182f1821dfcf2254a126f978f66d885fd58fbfaf54a45a70ed096f1355?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.13.0-202310101544.p0.gf1205e6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:82df7b4aed5d138975b195198f3faa22d9dfef7e03e84bc78411b9b689c75a95_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:82df7b4aed5d138975b195198f3faa22d9dfef7e03e84bc78411b9b689c75a95_ppc64le",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:82df7b4aed5d138975b195198f3faa22d9dfef7e03e84bc78411b9b689c75a95_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:82df7b4aed5d138975b195198f3faa22d9dfef7e03e84bc78411b9b689c75a95?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.13.0-202310101544.p0.g4b96984.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:f469adbd8ccaf7fd989689d5d959a735f4a278b606dc63830b28ff7503822db6_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:f469adbd8ccaf7fd989689d5d959a735f4a278b606dc63830b28ff7503822db6_ppc64le",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:f469adbd8ccaf7fd989689d5d959a735f4a278b606dc63830b28ff7503822db6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:f469adbd8ccaf7fd989689d5d959a735f4a278b606dc63830b28ff7503822db6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.13.0-202310101544.p0.g36754b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:6db03c0a0fc03136b77aa8ffee784b138ad1dd834307ea88e9f0103a041b199f_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:6db03c0a0fc03136b77aa8ffee784b138ad1dd834307ea88e9f0103a041b199f_ppc64le",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:6db03c0a0fc03136b77aa8ffee784b138ad1dd834307ea88e9f0103a041b199f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:6db03c0a0fc03136b77aa8ffee784b138ad1dd834307ea88e9f0103a041b199f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.13.0-202310101544.p0.g36754b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:1962babf0b3023b5fa5f9e90cde53ae2fed2e93854c2c92a1abd312bfdda3d83_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:1962babf0b3023b5fa5f9e90cde53ae2fed2e93854c2c92a1abd312bfdda3d83_ppc64le",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:1962babf0b3023b5fa5f9e90cde53ae2fed2e93854c2c92a1abd312bfdda3d83_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:1962babf0b3023b5fa5f9e90cde53ae2fed2e93854c2c92a1abd312bfdda3d83?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.13.0-202310101544.p0.g3a424b9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:d249a07cf44eac5cfea461bafbf3da92743fd2ad27f02c58ffaf0eccc17eb31d_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:d249a07cf44eac5cfea461bafbf3da92743fd2ad27f02c58ffaf0eccc17eb31d_ppc64le",
                  "product_id": "openshift4/ose-multus-cni@sha256:d249a07cf44eac5cfea461bafbf3da92743fd2ad27f02c58ffaf0eccc17eb31d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:d249a07cf44eac5cfea461bafbf3da92743fd2ad27f02c58ffaf0eccc17eb31d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.13.0-202310101544.p0.gbb616ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:37de199b72bd74e9c61b6d320be7c4143bde81afd227018d6395324060a06beb_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:37de199b72bd74e9c61b6d320be7c4143bde81afd227018d6395324060a06beb_ppc64le",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:37de199b72bd74e9c61b6d320be7c4143bde81afd227018d6395324060a06beb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:37de199b72bd74e9c61b6d320be7c4143bde81afd227018d6395324060a06beb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.13.0-202310101544.p0.gb841149.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:2b30894ddfc2dab74c7a2a3f621e776b7053ae1d372b0112f6118e862ed36d17_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:2b30894ddfc2dab74c7a2a3f621e776b7053ae1d372b0112f6118e862ed36d17_ppc64le",
                  "product_id": "openshift4/ose-docker-builder@sha256:2b30894ddfc2dab74c7a2a3f621e776b7053ae1d372b0112f6118e862ed36d17_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:2b30894ddfc2dab74c7a2a3f621e776b7053ae1d372b0112f6118e862ed36d17?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.13.0-202310111502.p0.g1fec8a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:e50ee24c8bdfa432ab2be126ff2c7b062d5ef767f40451681c35b84ba27a72ad_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli@sha256:e50ee24c8bdfa432ab2be126ff2c7b062d5ef767f40451681c35b84ba27a72ad_ppc64le",
                  "product_id": "openshift4/ose-cli@sha256:e50ee24c8bdfa432ab2be126ff2c7b062d5ef767f40451681c35b84ba27a72ad_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:e50ee24c8bdfa432ab2be126ff2c7b062d5ef767f40451681c35b84ba27a72ad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.13.0-202310130726.p0.g717d4a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:e803f9560c59fc28e4ea72fc95122e7388cb1063adb8750b1ef7feea0fa9f3ff_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:e803f9560c59fc28e4ea72fc95122e7388cb1063adb8750b1ef7feea0fa9f3ff_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:e803f9560c59fc28e4ea72fc95122e7388cb1063adb8750b1ef7feea0fa9f3ff_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:e803f9560c59fc28e4ea72fc95122e7388cb1063adb8750b1ef7feea0fa9f3ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.13.0-202310132202.p0.g303c2bd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:8522d127bb5a89a9d013c1975acd24612b299b90d9a1771ad39ba54f6b6d2805_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:8522d127bb5a89a9d013c1975acd24612b299b90d9a1771ad39ba54f6b6d2805_ppc64le",
                  "product_id": "openshift4/ose-console-operator@sha256:8522d127bb5a89a9d013c1975acd24612b299b90d9a1771ad39ba54f6b6d2805_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:8522d127bb5a89a9d013c1975acd24612b299b90d9a1771ad39ba54f6b6d2805?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.13.0-202310111148.p0.gdd6939f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:e6f885e3ad1db01451f91e4e2f3dbc5e36b4698163a8b744acf38d5b6d3fbe2c_ppc64le",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:e6f885e3ad1db01451f91e4e2f3dbc5e36b4698163a8b744acf38d5b6d3fbe2c_ppc64le",
                  "product_id": "openshift4/ose-deployer@sha256:e6f885e3ad1db01451f91e4e2f3dbc5e36b4698163a8b744acf38d5b6d3fbe2c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:e6f885e3ad1db01451f91e4e2f3dbc5e36b4698163a8b744acf38d5b6d3fbe2c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.13.0-202310130726.p0.g717d4a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:e0e233ececf187729c291f4293f8615eda38535b8ad4b61f54a3e5634a192ef8_ppc64le",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:e0e233ececf187729c291f4293f8615eda38535b8ad4b61f54a3e5634a192ef8_ppc64le",
                  "product_id": "openshift4/ose-haproxy-router@sha256:e0e233ececf187729c291f4293f8615eda38535b8ad4b61f54a3e5634a192ef8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:e0e233ececf187729c291f4293f8615eda38535b8ad4b61f54a3e5634a192ef8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.13.0-202310101544.p0.g057eae9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:4fb8528890a2188b666604f5154fc2b31f659b818532705d44f824ebf13c1dd2_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:4fb8528890a2188b666604f5154fc2b31f659b818532705d44f824ebf13c1dd2_ppc64le",
                  "product_id": "openshift4/ose-hyperkube@sha256:4fb8528890a2188b666604f5154fc2b31f659b818532705d44f824ebf13c1dd2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:4fb8528890a2188b666604f5154fc2b31f659b818532705d44f824ebf13c1dd2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.13.0-202310140746.p0.gc7606e7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:350d61b7755e12e41fa63b2239ae5c028109364fbf5a4f37432291e2317b9472_ppc64le",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:350d61b7755e12e41fa63b2239ae5c028109364fbf5a4f37432291e2317b9472_ppc64le",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:350d61b7755e12e41fa63b2239ae5c028109364fbf5a4f37432291e2317b9472_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:350d61b7755e12e41fa63b2239ae5c028109364fbf5a4f37432291e2317b9472?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.13.0-202310101544.p0.g0465934.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:7584d081f62a8b8a6015ac7cad5934425d6dba7331bad9cf94ebd5a98f558cc5_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod@sha256:7584d081f62a8b8a6015ac7cad5934425d6dba7331bad9cf94ebd5a98f558cc5_ppc64le",
                  "product_id": "openshift4/ose-pod@sha256:7584d081f62a8b8a6015ac7cad5934425d6dba7331bad9cf94ebd5a98f558cc5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:7584d081f62a8b8a6015ac7cad5934425d6dba7331bad9cf94ebd5a98f558cc5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.13.0-202310140746.p0.gc7606e7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:1f1d2b6ab0af1ffaa80cbfea32402c775ed70225aa251dae3132fe309d63b1f3_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:1f1d2b6ab0af1ffaa80cbfea32402c775ed70225aa251dae3132fe309d63b1f3_ppc64le",
                  "product_id": "openshift4/ose-docker-registry@sha256:1f1d2b6ab0af1ffaa80cbfea32402c775ed70225aa251dae3132fe309d63b1f3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:1f1d2b6ab0af1ffaa80cbfea32402c775ed70225aa251dae3132fe309d63b1f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.13.0-202310101544.p0.g47a15ac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:2af42d286610826dcc05c40624ca1256ef7c87f656399bf4f44882acc4af8baa_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:2af42d286610826dcc05c40624ca1256ef7c87f656399bf4f44882acc4af8baa_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:2af42d286610826dcc05c40624ca1256ef7c87f656399bf4f44882acc4af8baa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:2af42d286610826dcc05c40624ca1256ef7c87f656399bf4f44882acc4af8baa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.13.0-202310130726.p0.g40d3885.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:4b2baa53aa3210b065ca67d95444848558c1940273322320e4a1182e9a6bb394_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:4b2baa53aa3210b065ca67d95444848558c1940273322320e4a1182e9a6bb394_ppc64le",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:4b2baa53aa3210b065ca67d95444848558c1940273322320e4a1182e9a6bb394_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:4b2baa53aa3210b065ca67d95444848558c1940273322320e4a1182e9a6bb394?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.13.0-202310101544.p0.g7beb880.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:a75b76ad36290e6570735504bd42a429b90e4f57e4acf61c04c2a12976174dc0_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:a75b76ad36290e6570735504bd42a429b90e4f57e4acf61c04c2a12976174dc0_ppc64le",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:a75b76ad36290e6570735504bd42a429b90e4f57e4acf61c04c2a12976174dc0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:a75b76ad36290e6570735504bd42a429b90e4f57e4acf61c04c2a12976174dc0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.13.0-202310101544.p0.g9957ffd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:c5c53fb14944aedb36b38012e2288acfd4ed6c7beb97777fcabb50228cd7b17d_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:c5c53fb14944aedb36b38012e2288acfd4ed6c7beb97777fcabb50228cd7b17d_ppc64le",
                  "product_id": "openshift4/ose-operator-registry@sha256:c5c53fb14944aedb36b38012e2288acfd4ed6c7beb97777fcabb50228cd7b17d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:c5c53fb14944aedb36b38012e2288acfd4ed6c7beb97777fcabb50228cd7b17d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.13.0-202310101544.p0.g9957ffd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1001feb54bdf0469355478d16ee4ea41c0564bc2a3b43f37639518a882d5644e_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1001feb54bdf0469355478d16ee4ea41c0564bc2a3b43f37639518a882d5644e_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1001feb54bdf0469355478d16ee4ea41c0564bc2a3b43f37639518a882d5644e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:1001feb54bdf0469355478d16ee4ea41c0564bc2a3b43f37639518a882d5644e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.13.0-202310130726.p0.g06189bc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:47065f530750ec80bd73090c1f322d1e8a7fbc767b129736c7239bd2a01baef0_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:47065f530750ec80bd73090c1f322d1e8a7fbc767b129736c7239bd2a01baef0_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:47065f530750ec80bd73090c1f322d1e8a7fbc767b129736c7239bd2a01baef0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:47065f530750ec80bd73090c1f322d1e8a7fbc767b129736c7239bd2a01baef0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.13.0-202310130726.p0.gedf2542.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:f908c448799f96a52dd8d1e0eee932f29b838a96fe3c68a5b0041f66ef413a83_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:f908c448799f96a52dd8d1e0eee932f29b838a96fe3c68a5b0041f66ef413a83_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:f908c448799f96a52dd8d1e0eee932f29b838a96fe3c68a5b0041f66ef413a83_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:f908c448799f96a52dd8d1e0eee932f29b838a96fe3c68a5b0041f66ef413a83?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.13.0-202310101544.p0.g35357f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6483488012c6096609ba55793bd16b5af3aff3bcdef459e5468f90ba0dabb8b7_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6483488012c6096609ba55793bd16b5af3aff3bcdef459e5468f90ba0dabb8b7_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6483488012c6096609ba55793bd16b5af3aff3bcdef459e5468f90ba0dabb8b7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:6483488012c6096609ba55793bd16b5af3aff3bcdef459e5468f90ba0dabb8b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.13.0-202310101544.p0.gedf2542.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:b8c48ffc1f50c3e67c437736fbfcee51eb9376884ba9f6bba6572adc2668f696_ppc64le",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:b8c48ffc1f50c3e67c437736fbfcee51eb9376884ba9f6bba6572adc2668f696_ppc64le",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:b8c48ffc1f50c3e67c437736fbfcee51eb9376884ba9f6bba6572adc2668f696_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:b8c48ffc1f50c3e67c437736fbfcee51eb9376884ba9f6bba6572adc2668f696?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.13.0-202310101544.p0.gf1e6d94.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:6b93bfc324b254276ff858a5e9062c6e35b0fc853f6a564a31017be12b9e54fa_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:6b93bfc324b254276ff858a5e9062c6e35b0fc853f6a564a31017be12b9e54fa_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:6b93bfc324b254276ff858a5e9062c6e35b0fc853f6a564a31017be12b9e54fa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:6b93bfc324b254276ff858a5e9062c6e35b0fc853f6a564a31017be12b9e54fa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.13.0-202310101544.p0.ge250b92.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:2c740b720b63521426100439345ea446a709c8fe9c44dee0dc7531a60d23ac2f_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:2c740b720b63521426100439345ea446a709c8fe9c44dee0dc7531a60d23ac2f_ppc64le",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:2c740b720b63521426100439345ea446a709c8fe9c44dee0dc7531a60d23ac2f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:2c740b720b63521426100439345ea446a709c8fe9c44dee0dc7531a60d23ac2f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.g12e53b8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:045020ef8d5d576c303c32d8d639cc3a97de60858b77f3a7468033703161f62f_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:045020ef8d5d576c303c32d8d639cc3a97de60858b77f3a7468033703161f62f_ppc64le",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:045020ef8d5d576c303c32d8d639cc3a97de60858b77f3a7468033703161f62f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:045020ef8d5d576c303c32d8d639cc3a97de60858b77f3a7468033703161f62f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.13.0-202310111502.p0.g1bfd3bc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:e30fe7e2dead53aa9ea157fb8ab32e8758b055b9bc08427487393f38b7125e47_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:e30fe7e2dead53aa9ea157fb8ab32e8758b055b9bc08427487393f38b7125e47_ppc64le",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:e30fe7e2dead53aa9ea157fb8ab32e8758b055b9bc08427487393f38b7125e47_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:e30fe7e2dead53aa9ea157fb8ab32e8758b055b9bc08427487393f38b7125e47?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.13.0-202310130726.p0.g717d4a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:070adffd0c4e4315628c8f3341676ce10e2a6d0a015b3047bf8af0d533a3daed_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:070adffd0c4e4315628c8f3341676ce10e2a6d0a015b3047bf8af0d533a3daed_ppc64le",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:070adffd0c4e4315628c8f3341676ce10e2a6d0a015b3047bf8af0d533a3daed_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:070adffd0c4e4315628c8f3341676ce10e2a6d0a015b3047bf8af0d533a3daed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.13.0-202310101544.p0.g0621fca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:d18999d581e71527782027b5d17bf2db8382ef69e1eee85579ae2982c1877210_ppc64le",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:d18999d581e71527782027b5d17bf2db8382ef69e1eee85579ae2982c1877210_ppc64le",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:d18999d581e71527782027b5d17bf2db8382ef69e1eee85579ae2982c1877210_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:d18999d581e71527782027b5d17bf2db8382ef69e1eee85579ae2982c1877210?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.13.0-202310101544.p0.g4f190d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:bde35ff79b08a6b38d436c0965b58412e9752f366ddb170e442c77629a377047_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:bde35ff79b08a6b38d436c0965b58412e9752f366ddb170e442c77629a377047_ppc64le",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:bde35ff79b08a6b38d436c0965b58412e9752f366ddb170e442c77629a377047_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:bde35ff79b08a6b38d436c0965b58412e9752f366ddb170e442c77629a377047?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.13.0-202310101544.p0.g507f873.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:ea12e7f2182e32334416e41317d1ca437be7173117c54e5ab4fc73aa17aa578e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:ea12e7f2182e32334416e41317d1ca437be7173117c54e5ab4fc73aa17aa578e_ppc64le",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:ea12e7f2182e32334416e41317d1ca437be7173117c54e5ab4fc73aa17aa578e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:ea12e7f2182e32334416e41317d1ca437be7173117c54e5ab4fc73aa17aa578e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.13.0-202310101544.p0.ga044dd9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:544f80322588f43dc646d8ec0e3611047d3e729334134e1c803df9980b6432da_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:544f80322588f43dc646d8ec0e3611047d3e729334134e1c803df9980b6432da_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:544f80322588f43dc646d8ec0e3611047d3e729334134e1c803df9980b6432da_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:544f80322588f43dc646d8ec0e3611047d3e729334134e1c803df9980b6432da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.13.0-202310101544.p0.g8531634.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:94db5879a9826fa8b98c6b4bfe083550d6051f9960fe270a2d0a1e7aebfb703a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:94db5879a9826fa8b98c6b4bfe083550d6051f9960fe270a2d0a1e7aebfb703a_ppc64le",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:94db5879a9826fa8b98c6b4bfe083550d6051f9960fe270a2d0a1e7aebfb703a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:94db5879a9826fa8b98c6b4bfe083550d6051f9960fe270a2d0a1e7aebfb703a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.13.0-202310101544.p0.g3d1da56.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:1f1aab391871f31cc0e213b9bedec335e95f64139eb60076eb6ffd9595081ec9_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:1f1aab391871f31cc0e213b9bedec335e95f64139eb60076eb6ffd9595081ec9_ppc64le",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:1f1aab391871f31cc0e213b9bedec335e95f64139eb60076eb6ffd9595081ec9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:1f1aab391871f31cc0e213b9bedec335e95f64139eb60076eb6ffd9595081ec9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.13.0-202310101544.p0.gee908b6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a80f2b0d6cf3ba99b426d4739e1a46d967b475cae7c0e80316af2539679ea410_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a80f2b0d6cf3ba99b426d4739e1a46d967b475cae7c0e80316af2539679ea410_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a80f2b0d6cf3ba99b426d4739e1a46d967b475cae7c0e80316af2539679ea410_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:a80f2b0d6cf3ba99b426d4739e1a46d967b475cae7c0e80316af2539679ea410?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.13.0-202310101544.p0.gce1c9a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:a80f2b0d6cf3ba99b426d4739e1a46d967b475cae7c0e80316af2539679ea410_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:a80f2b0d6cf3ba99b426d4739e1a46d967b475cae7c0e80316af2539679ea410_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:a80f2b0d6cf3ba99b426d4739e1a46d967b475cae7c0e80316af2539679ea410_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:a80f2b0d6cf3ba99b426d4739e1a46d967b475cae7c0e80316af2539679ea410?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.gce1c9a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f0efe37750266bf54a30813ceb9d038e654610d8e2db4f1324ed6a257e0e936a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f0efe37750266bf54a30813ceb9d038e654610d8e2db4f1324ed6a257e0e936a_ppc64le",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f0efe37750266bf54a30813ceb9d038e654610d8e2db4f1324ed6a257e0e936a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f0efe37750266bf54a30813ceb9d038e654610d8e2db4f1324ed6a257e0e936a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.13.0-202310101544.p0.gef4594e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:f1530484d7fb46a28c3059e53c06ceab6f4e574ee53ebd4cecebe277a9a9ede9_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:f1530484d7fb46a28c3059e53c06ceab6f4e574ee53ebd4cecebe277a9a9ede9_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:f1530484d7fb46a28c3059e53c06ceab6f4e574ee53ebd4cecebe277a9a9ede9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:f1530484d7fb46a28c3059e53c06ceab6f4e574ee53ebd4cecebe277a9a9ede9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.13.0-202310101544.p0.ga9e658a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:167c8db14be4b1b91e47b9212bd71c3e2925a35345a332ff749202ff6ed5839a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:167c8db14be4b1b91e47b9212bd71c3e2925a35345a332ff749202ff6ed5839a_ppc64le",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:167c8db14be4b1b91e47b9212bd71c3e2925a35345a332ff749202ff6ed5839a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:167c8db14be4b1b91e47b9212bd71c3e2925a35345a332ff749202ff6ed5839a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.13.0-202310131202.p0.g383a69c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:f5c9b662b1dab416f37c899013072428a502d8b0e727a9caa31a4ffc079f71f2_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:f5c9b662b1dab416f37c899013072428a502d8b0e727a9caa31a4ffc079f71f2_ppc64le",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:f5c9b662b1dab416f37c899013072428a502d8b0e727a9caa31a4ffc079f71f2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:f5c9b662b1dab416f37c899013072428a502d8b0e727a9caa31a4ffc079f71f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.g97b486c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:b0757bd7b285359c7d727f2acebe2845a3d89d1a2e2d96bba13339b8417c8444_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:b0757bd7b285359c7d727f2acebe2845a3d89d1a2e2d96bba13339b8417c8444_ppc64le",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:b0757bd7b285359c7d727f2acebe2845a3d89d1a2e2d96bba13339b8417c8444_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:b0757bd7b285359c7d727f2acebe2845a3d89d1a2e2d96bba13339b8417c8444?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.13.0-202310101544.p0.gc6768d4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:dcb2c73a19853295d3641e49a6087b6d9d8a11e73d017f1ca0b263fd450cd6ed_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:dcb2c73a19853295d3641e49a6087b6d9d8a11e73d017f1ca0b263fd450cd6ed_ppc64le",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:dcb2c73a19853295d3641e49a6087b6d9d8a11e73d017f1ca0b263fd450cd6ed_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:dcb2c73a19853295d3641e49a6087b6d9d8a11e73d017f1ca0b263fd450cd6ed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.13.0-202310101544.p0.g3ed61e2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:2b1b8510388305c4c0ed446185cf56b7c971dc7b1f40da43fc40980e1d8d7538_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:2b1b8510388305c4c0ed446185cf56b7c971dc7b1f40da43fc40980e1d8d7538_ppc64le",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:2b1b8510388305c4c0ed446185cf56b7c971dc7b1f40da43fc40980e1d8d7538_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:2b1b8510388305c4c0ed446185cf56b7c971dc7b1f40da43fc40980e1d8d7538?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.13.0-202310101544.p0.g2ecad04.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:fbd9f5f0f0f1ddaa9220d65d0109e143a09118dd5f66bae82633f48e65608bcf_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:fbd9f5f0f0f1ddaa9220d65d0109e143a09118dd5f66bae82633f48e65608bcf_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:fbd9f5f0f0f1ddaa9220d65d0109e143a09118dd5f66bae82633f48e65608bcf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:fbd9f5f0f0f1ddaa9220d65d0109e143a09118dd5f66bae82633f48e65608bcf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.13.0-202310101544.p0.gd525f5d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:2f9ff11c1474b1f2b6b4d375dcfb07b6aa150b8b4063294c98f80939993cbc26_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:2f9ff11c1474b1f2b6b4d375dcfb07b6aa150b8b4063294c98f80939993cbc26_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:2f9ff11c1474b1f2b6b4d375dcfb07b6aa150b8b4063294c98f80939993cbc26_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:2f9ff11c1474b1f2b6b4d375dcfb07b6aa150b8b4063294c98f80939993cbc26?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.g8d627a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:b0763952eeeff59e25270ddafacc7a6220603cec54340c1c8969ace8a573a7ee_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:b0763952eeeff59e25270ddafacc7a6220603cec54340c1c8969ace8a573a7ee_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:b0763952eeeff59e25270ddafacc7a6220603cec54340c1c8969ace8a573a7ee_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:b0763952eeeff59e25270ddafacc7a6220603cec54340c1c8969ace8a573a7ee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.13.0-202310101544.p0.gcc6a314.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:50e3b000d8aa18a6eb81320223147f9637ac52ad07dc927315f95382c83c97b1_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:50e3b000d8aa18a6eb81320223147f9637ac52ad07dc927315f95382c83c97b1_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:50e3b000d8aa18a6eb81320223147f9637ac52ad07dc927315f95382c83c97b1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:50e3b000d8aa18a6eb81320223147f9637ac52ad07dc927315f95382c83c97b1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.13.0-202310101544.p0.gb4c50a4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6e02782729b35514432833fe4ddfd06531b544d161ba09bca0657f1c7c232a46_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6e02782729b35514432833fe4ddfd06531b544d161ba09bca0657f1c7c232a46_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6e02782729b35514432833fe4ddfd06531b544d161ba09bca0657f1c7c232a46_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6e02782729b35514432833fe4ddfd06531b544d161ba09bca0657f1c7c232a46?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.g9f47598.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:64e0dc0469a179d300b544dbf2730ab06ef430878d52b41c0dffc8bf6aff4d8a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:64e0dc0469a179d300b544dbf2730ab06ef430878d52b41c0dffc8bf6aff4d8a_ppc64le",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:64e0dc0469a179d300b544dbf2730ab06ef430878d52b41c0dffc8bf6aff4d8a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:64e0dc0469a179d300b544dbf2730ab06ef430878d52b41c0dffc8bf6aff4d8a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.13.0-202310101544.p0.gce66cd5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:18317c99e6badf6969289498116a1144eeeda346d21e7871b55ed60efcfd82a4_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:18317c99e6badf6969289498116a1144eeeda346d21e7871b55ed60efcfd82a4_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:18317c99e6badf6969289498116a1144eeeda346d21e7871b55ed60efcfd82a4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:18317c99e6badf6969289498116a1144eeeda346d21e7871b55ed60efcfd82a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.13.0-202310101544.p0.gea4f097.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4be048fa851a28499b2a8a59bea9a60be848c81e9ce323fdfad523107a81b5b4_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4be048fa851a28499b2a8a59bea9a60be848c81e9ce323fdfad523107a81b5b4_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4be048fa851a28499b2a8a59bea9a60be848c81e9ce323fdfad523107a81b5b4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:4be048fa851a28499b2a8a59bea9a60be848c81e9ce323fdfad523107a81b5b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.13.0-202310101544.p0.g9a8aba8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:75bdef616191082a4f84072a59392dbf549b073836ac49fd588c9e4291b105f2_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:75bdef616191082a4f84072a59392dbf549b073836ac49fd588c9e4291b105f2_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:75bdef616191082a4f84072a59392dbf549b073836ac49fd588c9e4291b105f2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:75bdef616191082a4f84072a59392dbf549b073836ac49fd588c9e4291b105f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.gaca579d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:d05d626eafa353dca125296300d64743df9515683b50d708ec8418f29e1f58eb_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:d05d626eafa353dca125296300d64743df9515683b50d708ec8418f29e1f58eb_ppc64le",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:d05d626eafa353dca125296300d64743df9515683b50d708ec8418f29e1f58eb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:d05d626eafa353dca125296300d64743df9515683b50d708ec8418f29e1f58eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.13.0-202310101544.p0.g471a806.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:ef6c05f181f340bc85a78e2af58fd9f6430edcee3b5eacf617d40ac6ab974e9f_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:ef6c05f181f340bc85a78e2af58fd9f6430edcee3b5eacf617d40ac6ab974e9f_ppc64le",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:ef6c05f181f340bc85a78e2af58fd9f6430edcee3b5eacf617d40ac6ab974e9f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:ef6c05f181f340bc85a78e2af58fd9f6430edcee3b5eacf617d40ac6ab974e9f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.13.0-202310101544.p0.g8d2af85.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:22802cbf9b6dd447fbcb04b55228e0a653f1d0e67124773539a1a78ea3bcd991_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:22802cbf9b6dd447fbcb04b55228e0a653f1d0e67124773539a1a78ea3bcd991_ppc64le",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:22802cbf9b6dd447fbcb04b55228e0a653f1d0e67124773539a1a78ea3bcd991_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:22802cbf9b6dd447fbcb04b55228e0a653f1d0e67124773539a1a78ea3bcd991?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.13.0-202310101544.p0.gf785bad.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:2325f4c2ab15ff589cb9750152639199a0252e6fcd002f1cba7cfaae6a57a416_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:2325f4c2ab15ff589cb9750152639199a0252e6fcd002f1cba7cfaae6a57a416_ppc64le",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:2325f4c2ab15ff589cb9750152639199a0252e6fcd002f1cba7cfaae6a57a416_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:2325f4c2ab15ff589cb9750152639199a0252e6fcd002f1cba7cfaae6a57a416?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.13.0-202310101544.p0.g6769015.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:4164f4b83e2ffb69ff763e3c5955b9b8ceac95a4e2f0283572118d4c41589b05_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:4164f4b83e2ffb69ff763e3c5955b9b8ceac95a4e2f0283572118d4c41589b05_ppc64le",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:4164f4b83e2ffb69ff763e3c5955b9b8ceac95a4e2f0283572118d4c41589b05_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:4164f4b83e2ffb69ff763e3c5955b9b8ceac95a4e2f0283572118d4c41589b05?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.13.0-202310101544.p0.g5b72593.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:5cbdc1c7751c8873d40f421f653db8f2bd5aa747d35d94f414fac142badfd5c9_ppc64le",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:5cbdc1c7751c8873d40f421f653db8f2bd5aa747d35d94f414fac142badfd5c9_ppc64le",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:5cbdc1c7751c8873d40f421f653db8f2bd5aa747d35d94f414fac142badfd5c9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:5cbdc1c7751c8873d40f421f653db8f2bd5aa747d35d94f414fac142badfd5c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.13.0-202310101544.p0.gdbf24de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b5f5b92b3a620d7c72c5c7ef639d2d76476833496ec85c11a324f515c959cf8d_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b5f5b92b3a620d7c72c5c7ef639d2d76476833496ec85c11a324f515c959cf8d_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b5f5b92b3a620d7c72c5c7ef639d2d76476833496ec85c11a324f515c959cf8d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:b5f5b92b3a620d7c72c5c7ef639d2d76476833496ec85c11a324f515c959cf8d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.13.0-202310101544.p0.gf797d45.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:751ecd3fae4538b6d58364b8c595b124b4650841a0d07b7515b0de8067a89fc8_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:751ecd3fae4538b6d58364b8c595b124b4650841a0d07b7515b0de8067a89fc8_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:751ecd3fae4538b6d58364b8c595b124b4650841a0d07b7515b0de8067a89fc8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:751ecd3fae4538b6d58364b8c595b124b4650841a0d07b7515b0de8067a89fc8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.13.0-202310101544.p0.g318c84a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:adf6c6774c753454433a6ec937e860b74ab5e75f40680651f5738e4205b75715_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:adf6c6774c753454433a6ec937e860b74ab5e75f40680651f5738e4205b75715_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:adf6c6774c753454433a6ec937e860b74ab5e75f40680651f5738e4205b75715_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:adf6c6774c753454433a6ec937e860b74ab5e75f40680651f5738e4205b75715?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.13.0-202310101544.p0.gf797d45.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:4fcc076a12d65f620a4f88307e085349ac1fa52b3b420b6a4bd88812e3d66263_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:4fcc076a12d65f620a4f88307e085349ac1fa52b3b420b6a4bd88812e3d66263_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:4fcc076a12d65f620a4f88307e085349ac1fa52b3b420b6a4bd88812e3d66263_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:4fcc076a12d65f620a4f88307e085349ac1fa52b3b420b6a4bd88812e3d66263?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.13.0-202310101544.p0.g974ac36.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:4fcc076a12d65f620a4f88307e085349ac1fa52b3b420b6a4bd88812e3d66263_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:4fcc076a12d65f620a4f88307e085349ac1fa52b3b420b6a4bd88812e3d66263_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:4fcc076a12d65f620a4f88307e085349ac1fa52b3b420b6a4bd88812e3d66263_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:4fcc076a12d65f620a4f88307e085349ac1fa52b3b420b6a4bd88812e3d66263?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.13.0-202310101544.p0.g974ac36.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:f4e2f740c81b2f1d87b41ddd252f70c06d7b71a05c8bd0e53aa9d4a5bad79d25_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:f4e2f740c81b2f1d87b41ddd252f70c06d7b71a05c8bd0e53aa9d4a5bad79d25_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:f4e2f740c81b2f1d87b41ddd252f70c06d7b71a05c8bd0e53aa9d4a5bad79d25_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:f4e2f740c81b2f1d87b41ddd252f70c06d7b71a05c8bd0e53aa9d4a5bad79d25?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.13.0-202310101544.p0.g3f52ee7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:f4e2f740c81b2f1d87b41ddd252f70c06d7b71a05c8bd0e53aa9d4a5bad79d25_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:f4e2f740c81b2f1d87b41ddd252f70c06d7b71a05c8bd0e53aa9d4a5bad79d25_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:f4e2f740c81b2f1d87b41ddd252f70c06d7b71a05c8bd0e53aa9d4a5bad79d25_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:f4e2f740c81b2f1d87b41ddd252f70c06d7b71a05c8bd0e53aa9d4a5bad79d25?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.13.0-202310101544.p0.g3f52ee7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:c774192a1e2538aff8849f23921721f8dcbb860994ebd6548a42cb5bfc1a8818_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:c774192a1e2538aff8849f23921721f8dcbb860994ebd6548a42cb5bfc1a8818_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:c774192a1e2538aff8849f23921721f8dcbb860994ebd6548a42cb5bfc1a8818_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:c774192a1e2538aff8849f23921721f8dcbb860994ebd6548a42cb5bfc1a8818?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.13.0-202310101544.p0.g3f52ee7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:c774192a1e2538aff8849f23921721f8dcbb860994ebd6548a42cb5bfc1a8818_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:c774192a1e2538aff8849f23921721f8dcbb860994ebd6548a42cb5bfc1a8818_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:c774192a1e2538aff8849f23921721f8dcbb860994ebd6548a42cb5bfc1a8818_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:c774192a1e2538aff8849f23921721f8dcbb860994ebd6548a42cb5bfc1a8818?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.13.0-202310101544.p0.g3f52ee7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:10cf68738693bf568e9b02bb9f321ef36374b5c3ca99c398be07dd09555ee2ea_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:10cf68738693bf568e9b02bb9f321ef36374b5c3ca99c398be07dd09555ee2ea_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:10cf68738693bf568e9b02bb9f321ef36374b5c3ca99c398be07dd09555ee2ea_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:10cf68738693bf568e9b02bb9f321ef36374b5c3ca99c398be07dd09555ee2ea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.13.0-202310101544.p0.g3f52ee7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:d134648f6af1346a6de5da49f9dc4809810493433410babbc951c0d08ea59e87_ppc64le",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:d134648f6af1346a6de5da49f9dc4809810493433410babbc951c0d08ea59e87_ppc64le",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:d134648f6af1346a6de5da49f9dc4809810493433410babbc951c0d08ea59e87_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:d134648f6af1346a6de5da49f9dc4809810493433410babbc951c0d08ea59e87?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.13.0-202310101544.p0.g756e384.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:c49921177165cc12af13913e8ecf3bfb7f0e907ba8ccb65239ecacdb3f811f28_ppc64le",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:c49921177165cc12af13913e8ecf3bfb7f0e907ba8ccb65239ecacdb3f811f28_ppc64le",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:c49921177165cc12af13913e8ecf3bfb7f0e907ba8ccb65239ecacdb3f811f28_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:c49921177165cc12af13913e8ecf3bfb7f0e907ba8ccb65239ecacdb3f811f28?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.13.0-202310121502.p0.g7efbc01.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:0afbd6f97a0887c40b24c72cc9243b057f8ba15b4ec2892cc7a878f9d7d85cdb_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:0afbd6f97a0887c40b24c72cc9243b057f8ba15b4ec2892cc7a878f9d7d85cdb_ppc64le",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:0afbd6f97a0887c40b24c72cc9243b057f8ba15b4ec2892cc7a878f9d7d85cdb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:0afbd6f97a0887c40b24c72cc9243b057f8ba15b4ec2892cc7a878f9d7d85cdb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202310101544.p0.gefaf4dc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:dbbf88cea09261bdb8ca973c1126472c3b96c06cc44e4b7c31e289098bd6e965_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:dbbf88cea09261bdb8ca973c1126472c3b96c06cc44e4b7c31e289098bd6e965_ppc64le",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:dbbf88cea09261bdb8ca973c1126472c3b96c06cc44e4b7c31e289098bd6e965_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:dbbf88cea09261bdb8ca973c1126472c3b96c06cc44e4b7c31e289098bd6e965?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202310101544.p0.geaeccca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5cb658f4151d72b57edd0624fdc40b6de2d8838ef26141ee33accc849b849773_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5cb658f4151d72b57edd0624fdc40b6de2d8838ef26141ee33accc849b849773_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5cb658f4151d72b57edd0624fdc40b6de2d8838ef26141ee33accc849b849773_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:5cb658f4151d72b57edd0624fdc40b6de2d8838ef26141ee33accc849b849773?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.13.0-202310101544.p0.gc30195c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:5e06b37ecf2acdefc62f95601d1b32f5eb8ab6c3472f007d103c908ecafa8afd_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:5e06b37ecf2acdefc62f95601d1b32f5eb8ab6c3472f007d103c908ecafa8afd_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:5e06b37ecf2acdefc62f95601d1b32f5eb8ab6c3472f007d103c908ecafa8afd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:5e06b37ecf2acdefc62f95601d1b32f5eb8ab6c3472f007d103c908ecafa8afd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.13.0-202310101544.p0.g6534fed.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:8a4c14656e7929311ea1bd74342c0c05197655c242ba6c8d072912631e69d1fb_ppc64le",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:8a4c14656e7929311ea1bd74342c0c05197655c242ba6c8d072912631e69d1fb_ppc64le",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:8a4c14656e7929311ea1bd74342c0c05197655c242ba6c8d072912631e69d1fb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:8a4c14656e7929311ea1bd74342c0c05197655c242ba6c8d072912631e69d1fb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.13.0-202310101544.p0.g2c52769.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0d61f35ee7dedd352b32462bb712fb708528131125d6c9ee917ef62fcbdb30b9_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0d61f35ee7dedd352b32462bb712fb708528131125d6c9ee917ef62fcbdb30b9_ppc64le",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0d61f35ee7dedd352b32462bb712fb708528131125d6c9ee917ef62fcbdb30b9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0d61f35ee7dedd352b32462bb712fb708528131125d6c9ee917ef62fcbdb30b9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202310101544.p0.gd221afa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:4cb73a371013da99886184db2d787b87a273251fa66f4e3ec68b38bb00edc55a_ppc64le",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:4cb73a371013da99886184db2d787b87a273251fa66f4e3ec68b38bb00edc55a_ppc64le",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:4cb73a371013da99886184db2d787b87a273251fa66f4e3ec68b38bb00edc55a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:4cb73a371013da99886184db2d787b87a273251fa66f4e3ec68b38bb00edc55a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.gba18a08.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:b8c9e13a156b276fa7e4f5203710a63f9c53d278c628acbc2b07910d207c46f9_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:b8c9e13a156b276fa7e4f5203710a63f9c53d278c628acbc2b07910d207c46f9_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:b8c9e13a156b276fa7e4f5203710a63f9c53d278c628acbc2b07910d207c46f9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:b8c9e13a156b276fa7e4f5203710a63f9c53d278c628acbc2b07910d207c46f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.13.0-202310112126.p0.ge250b92.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:aeda01d3c51679265df9951eee1394d5027d087c42b558219b0d08f9ca692fe4_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer@sha256:aeda01d3c51679265df9951eee1394d5027d087c42b558219b0d08f9ca692fe4_ppc64le",
                  "product_id": "openshift4/ose-installer@sha256:aeda01d3c51679265df9951eee1394d5027d087c42b558219b0d08f9ca692fe4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:aeda01d3c51679265df9951eee1394d5027d087c42b558219b0d08f9ca692fe4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.13.0-202310101544.p0.ge250b92.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3b8c67e5ed02bc0647238de9fdd52274600d1bf016f3f69c69400f7c3b886f0e_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3b8c67e5ed02bc0647238de9fdd52274600d1bf016f3f69c69400f7c3b886f0e_ppc64le",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3b8c67e5ed02bc0647238de9fdd52274600d1bf016f3f69c69400f7c3b886f0e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:3b8c67e5ed02bc0647238de9fdd52274600d1bf016f3f69c69400f7c3b886f0e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.13.0-202310101544.p0.gbad104d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8a43574c3fae01cda066bbd4510987fddc539d56f09fcf87f4293a022b7f7640_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8a43574c3fae01cda066bbd4510987fddc539d56f09fcf87f4293a022b7f7640_ppc64le",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8a43574c3fae01cda066bbd4510987fddc539d56f09fcf87f4293a022b7f7640_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8a43574c3fae01cda066bbd4510987fddc539d56f09fcf87f4293a022b7f7640?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202310101544.p0.gee2033e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:12b9847faa4f04b8dee3eda0ee54191ab8ff2f6b84090bfce143832c9d5014da_ppc64le",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:12b9847faa4f04b8dee3eda0ee54191ab8ff2f6b84090bfce143832c9d5014da_ppc64le",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:12b9847faa4f04b8dee3eda0ee54191ab8ff2f6b84090bfce143832c9d5014da_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:12b9847faa4f04b8dee3eda0ee54191ab8ff2f6b84090bfce143832c9d5014da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.13.0-202310101544.p0.gefa0b94.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:370e22446c676f67cbaa9db27bc77c1a501cc1478879b869ee124ba3e84f9503_ppc64le",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:370e22446c676f67cbaa9db27bc77c1a501cc1478879b869ee124ba3e84f9503_ppc64le",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:370e22446c676f67cbaa9db27bc77c1a501cc1478879b869ee124ba3e84f9503_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:370e22446c676f67cbaa9db27bc77c1a501cc1478879b869ee124ba3e84f9503?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.13.0-202310101544.p0.gd4b7a8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:a57b5986677586e2a12701cc4af808bf8c47f7db969ca2bf1e0f822b999579f9_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:a57b5986677586e2a12701cc4af808bf8c47f7db969ca2bf1e0f822b999579f9_ppc64le",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:a57b5986677586e2a12701cc4af808bf8c47f7db969ca2bf1e0f822b999579f9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:a57b5986677586e2a12701cc4af808bf8c47f7db969ca2bf1e0f822b999579f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.13.0-202310111148.p0.g370fdaa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:40ab24f99463c9d79ffe38ccdb3ad558ab88b42999c3434f7038800cc75a6108_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:40ab24f99463c9d79ffe38ccdb3ad558ab88b42999c3434f7038800cc75a6108_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:40ab24f99463c9d79ffe38ccdb3ad558ab88b42999c3434f7038800cc75a6108_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:40ab24f99463c9d79ffe38ccdb3ad558ab88b42999c3434f7038800cc75a6108?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.13.0-202310101544.p0.g38ddff0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:28abb1c72e337d89aa87ec432d90ccdc83387a455c7caa1e87fd0cb2ca10b189_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:28abb1c72e337d89aa87ec432d90ccdc83387a455c7caa1e87fd0cb2ca10b189_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:28abb1c72e337d89aa87ec432d90ccdc83387a455c7caa1e87fd0cb2ca10b189_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:28abb1c72e337d89aa87ec432d90ccdc83387a455c7caa1e87fd0cb2ca10b189?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.13.0-202310101544.p0.g7bce9d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:0e568c08aa38ec6f5df5659edcc436fac72ffd4f5d40a8b7905a6fc299760076_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:0e568c08aa38ec6f5df5659edcc436fac72ffd4f5d40a8b7905a6fc299760076_ppc64le",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:0e568c08aa38ec6f5df5659edcc436fac72ffd4f5d40a8b7905a6fc299760076_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:0e568c08aa38ec6f5df5659edcc436fac72ffd4f5d40a8b7905a6fc299760076?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.13.0-202310121826.p0.g1c52dd1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:2e9b1a97aaa1ab62d62b96ae829cd88405b423b1b5f0227125d4c59e764cedb3_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:2e9b1a97aaa1ab62d62b96ae829cd88405b423b1b5f0227125d4c59e764cedb3_ppc64le",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:2e9b1a97aaa1ab62d62b96ae829cd88405b423b1b5f0227125d4c59e764cedb3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:2e9b1a97aaa1ab62d62b96ae829cd88405b423b1b5f0227125d4c59e764cedb3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.13.0-202310101544.p0.gb14856f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:c269c302ce6546a18503b2281e1b1ec115ce112755a2b1703437c4faa2e0c735_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:c269c302ce6546a18503b2281e1b1ec115ce112755a2b1703437c4faa2e0c735_ppc64le",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:c269c302ce6546a18503b2281e1b1ec115ce112755a2b1703437c4faa2e0c735_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:c269c302ce6546a18503b2281e1b1ec115ce112755a2b1703437c4faa2e0c735?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.13.0-202310101544.p0.gf76d674.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:da64f79faea26611669d03f3d91ba0fdf9142cece6f3f3d67309ca9f654c21b7_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:da64f79faea26611669d03f3d91ba0fdf9142cece6f3f3d67309ca9f654c21b7_ppc64le",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:da64f79faea26611669d03f3d91ba0fdf9142cece6f3f3d67309ca9f654c21b7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:da64f79faea26611669d03f3d91ba0fdf9142cece6f3f3d67309ca9f654c21b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.13.0-202310101544.p0.g7b99c19.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:63bce6219e725112bf8429113e17e45ba3f6a89a7414de7841135bbc593efa05_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:63bce6219e725112bf8429113e17e45ba3f6a89a7414de7841135bbc593efa05_ppc64le",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:63bce6219e725112bf8429113e17e45ba3f6a89a7414de7841135bbc593efa05_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:63bce6219e725112bf8429113e17e45ba3f6a89a7414de7841135bbc593efa05?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.13.0-202310101544.p0.gca3bbec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e8487d8a46c537b4aef4b088417e046912d3534ff31614c71faa2ced36bf1b67_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e8487d8a46c537b4aef4b088417e046912d3534ff31614c71faa2ced36bf1b67_ppc64le",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e8487d8a46c537b4aef4b088417e046912d3534ff31614c71faa2ced36bf1b67_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e8487d8a46c537b4aef4b088417e046912d3534ff31614c71faa2ced36bf1b67?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.13.0-202310101544.p0.g7ea4020.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:d8870c3debbd94e7b1d9b5b9de3ff95884d795370b7a18cc09f5e114714b71a0_ppc64le",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:d8870c3debbd94e7b1d9b5b9de3ff95884d795370b7a18cc09f5e114714b71a0_ppc64le",
                  "product_id": "openshift4/ose-must-gather@sha256:d8870c3debbd94e7b1d9b5b9de3ff95884d795370b7a18cc09f5e114714b71a0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:d8870c3debbd94e7b1d9b5b9de3ff95884d795370b7a18cc09f5e114714b71a0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.13.0-202310130726.p0.g288ef2f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:986768c560fdc51316665ad9c00fe81c6bdebde185d82d6e652ad71fbfa2ec31_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:986768c560fdc51316665ad9c00fe81c6bdebde185d82d6e652ad71fbfa2ec31_ppc64le",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:986768c560fdc51316665ad9c00fe81c6bdebde185d82d6e652ad71fbfa2ec31_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:986768c560fdc51316665ad9c00fe81c6bdebde185d82d6e652ad71fbfa2ec31?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.13.0-202310101544.p0.g84bda2a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e37db2f4266d7fb678628491debb0ba6fd4287c3c8706f76a634a1a8b7450f8f_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e37db2f4266d7fb678628491debb0ba6fd4287c3c8706f76a634a1a8b7450f8f_ppc64le",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e37db2f4266d7fb678628491debb0ba6fd4287c3c8706f76a634a1a8b7450f8f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:e37db2f4266d7fb678628491debb0ba6fd4287c3c8706f76a634a1a8b7450f8f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.13.0-202310101544.p0.ge72c8ad.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:f887fe1d40d1f18e6a3e1d9c79cc1cd5fa44bd675fc76f562181c1c94d6b17c5_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:f887fe1d40d1f18e6a3e1d9c79cc1cd5fa44bd675fc76f562181c1c94d6b17c5_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:f887fe1d40d1f18e6a3e1d9c79cc1cd5fa44bd675fc76f562181c1c94d6b17c5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:f887fe1d40d1f18e6a3e1d9c79cc1cd5fa44bd675fc76f562181c1c94d6b17c5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.13.0-202310141544.p0.g073feda.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:6368dbac3434369de92d8b4d58f09da21098470ce43a927d7bfaa203180b1e16_ppc64le",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:6368dbac3434369de92d8b4d58f09da21098470ce43a927d7bfaa203180b1e16_ppc64le",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:6368dbac3434369de92d8b4d58f09da21098470ce43a927d7bfaa203180b1e16_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:6368dbac3434369de92d8b4d58f09da21098470ce43a927d7bfaa203180b1e16?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.13.0-202310130726.p0.g12a5bcf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:9c7ef68b1d4061cceaf756b90846f97ec7170af3dc374f677e5e7bbce8a66823_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:9c7ef68b1d4061cceaf756b90846f97ec7170af3dc374f677e5e7bbce8a66823_ppc64le",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:9c7ef68b1d4061cceaf756b90846f97ec7170af3dc374f677e5e7bbce8a66823_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:9c7ef68b1d4061cceaf756b90846f97ec7170af3dc374f677e5e7bbce8a66823?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.13.0-202310101544.p0.g41c2dfe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:55ea3a74b7304ebe9bc97fbf3278f727008ebf593c43430e49bef48f4418ac3a_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:55ea3a74b7304ebe9bc97fbf3278f727008ebf593c43430e49bef48f4418ac3a_ppc64le",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:55ea3a74b7304ebe9bc97fbf3278f727008ebf593c43430e49bef48f4418ac3a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:55ea3a74b7304ebe9bc97fbf3278f727008ebf593c43430e49bef48f4418ac3a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.13.0-202310101544.p0.g66b3e55.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:c1f49b051b06e1152cad4f6022fae3efda5cdb7dcdea898800b771d58bb603fc_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:c1f49b051b06e1152cad4f6022fae3efda5cdb7dcdea898800b771d58bb603fc_ppc64le",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:c1f49b051b06e1152cad4f6022fae3efda5cdb7dcdea898800b771d58bb603fc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:c1f49b051b06e1152cad4f6022fae3efda5cdb7dcdea898800b771d58bb603fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.13.0-202310111148.p0.g0b82768.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:dcc44777f94554a3612dd16c87b6d07f9a4231754b8d0d3b133d41cdccd064ad_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:dcc44777f94554a3612dd16c87b6d07f9a4231754b8d0d3b133d41cdccd064ad_ppc64le",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:dcc44777f94554a3612dd16c87b6d07f9a4231754b8d0d3b133d41cdccd064ad_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:dcc44777f94554a3612dd16c87b6d07f9a4231754b8d0d3b133d41cdccd064ad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.13.0-202310101544.p0.g385057e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:8183df545e898323071e05df101055da5abf6d0f5fd7ef4f14559e05e5e2b999_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:8183df545e898323071e05df101055da5abf6d0f5fd7ef4f14559e05e5e2b999_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:8183df545e898323071e05df101055da5abf6d0f5fd7ef4f14559e05e5e2b999_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:8183df545e898323071e05df101055da5abf6d0f5fd7ef4f14559e05e5e2b999?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.13.0-202310131644.p0.g171da3f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9d351f6dd32cb0b710f541ec19a82ee0adedd22886b857a58dcd004bc31e6bda_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9d351f6dd32cb0b710f541ec19a82ee0adedd22886b857a58dcd004bc31e6bda_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9d351f6dd32cb0b710f541ec19a82ee0adedd22886b857a58dcd004bc31e6bda_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9d351f6dd32cb0b710f541ec19a82ee0adedd22886b857a58dcd004bc31e6bda?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.g90ee04b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a903521d26f0859c52f3da5d63b04afdcb9868e00f61cba3a243fc76842fbad3_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a903521d26f0859c52f3da5d63b04afdcb9868e00f61cba3a243fc76842fbad3_ppc64le",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a903521d26f0859c52f3da5d63b04afdcb9868e00f61cba3a243fc76842fbad3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:a903521d26f0859c52f3da5d63b04afdcb9868e00f61cba3a243fc76842fbad3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202310131644.p0.g171da3f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:8e302933332efcd2d130e11f1af70196f59aea11462c7cf76ac55eb9f447992a_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:8e302933332efcd2d130e11f1af70196f59aea11462c7cf76ac55eb9f447992a_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:8e302933332efcd2d130e11f1af70196f59aea11462c7cf76ac55eb9f447992a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:8e302933332efcd2d130e11f1af70196f59aea11462c7cf76ac55eb9f447992a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.13.0-202310101544.p0.gf21b470.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:8e302933332efcd2d130e11f1af70196f59aea11462c7cf76ac55eb9f447992a_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:8e302933332efcd2d130e11f1af70196f59aea11462c7cf76ac55eb9f447992a_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:8e302933332efcd2d130e11f1af70196f59aea11462c7cf76ac55eb9f447992a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:8e302933332efcd2d130e11f1af70196f59aea11462c7cf76ac55eb9f447992a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.13.0-202310101544.p0.gf21b470.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:1201616958f76734689d645381417f61fa8e46089dff32c0f873bb3afe0a650e_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:1201616958f76734689d645381417f61fa8e46089dff32c0f873bb3afe0a650e_ppc64le",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:1201616958f76734689d645381417f61fa8e46089dff32c0f873bb3afe0a650e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:1201616958f76734689d645381417f61fa8e46089dff32c0f873bb3afe0a650e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.13.0-202310101544.p0.g22d89b3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:7a13f0bd24543bcede4e189a6a7eb47161125822e4cb6b932671f564bfa1a160_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:7a13f0bd24543bcede4e189a6a7eb47161125822e4cb6b932671f564bfa1a160_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:7a13f0bd24543bcede4e189a6a7eb47161125822e4cb6b932671f564bfa1a160_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:7a13f0bd24543bcede4e189a6a7eb47161125822e4cb6b932671f564bfa1a160?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.13.0-202310141544.p0.g6f9d5cd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:fad1667e48ee245c1bc5172e7bd66d4d8b6b023b9705925868ca61255f713f07_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:fad1667e48ee245c1bc5172e7bd66d4d8b6b023b9705925868ca61255f713f07_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:fad1667e48ee245c1bc5172e7bd66d4d8b6b023b9705925868ca61255f713f07_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel8@sha256:fad1667e48ee245c1bc5172e7bd66d4d8b6b023b9705925868ca61255f713f07?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8\u0026tag=v4.13.0-202310101544.p0.g26d166e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:23319ad4b74509f798fffe40faf3bb5727fb63d0a425b057da636394e6058adf_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:23319ad4b74509f798fffe40faf3bb5727fb63d0a425b057da636394e6058adf_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:23319ad4b74509f798fffe40faf3bb5727fb63d0a425b057da636394e6058adf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:23319ad4b74509f798fffe40faf3bb5727fb63d0a425b057da636394e6058adf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.13.0-202310101544.p0.g2d8e82b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:23dd839183ddf93dc35ab7e168bf9066f53d47280991443e7726fbe97f0f7955_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:23dd839183ddf93dc35ab7e168bf9066f53d47280991443e7726fbe97f0f7955_ppc64le",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:23dd839183ddf93dc35ab7e168bf9066f53d47280991443e7726fbe97f0f7955_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256:23dd839183ddf93dc35ab7e168bf9066f53d47280991443e7726fbe97f0f7955?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202310101544.p0.g1303656.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:90b1ad196a006066f11a5905099f663029b2e33378ac921a5db66874615ada35_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:90b1ad196a006066f11a5905099f663029b2e33378ac921a5db66874615ada35_ppc64le",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:90b1ad196a006066f11a5905099f663029b2e33378ac921a5db66874615ada35_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:90b1ad196a006066f11a5905099f663029b2e33378ac921a5db66874615ada35?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.13.0-202310101544.p0.gbf49c5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:3ee3ecaaefb2380fae8ad0153cef908e42971ab5939147d7d2c50958d49edd89_ppc64le",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:3ee3ecaaefb2380fae8ad0153cef908e42971ab5939147d7d2c50958d49edd89_ppc64le",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:3ee3ecaaefb2380fae8ad0153cef908e42971ab5939147d7d2c50958d49edd89_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:3ee3ecaaefb2380fae8ad0153cef908e42971ab5939147d7d2c50958d49edd89?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.13.0-202310131644.p0.g8ebc578.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:7feefa32ed880bcaa058cfd482d13cb0e900ade78deff36ac1cd6b926f8898ba_ppc64le",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:7feefa32ed880bcaa058cfd482d13cb0e900ade78deff36ac1cd6b926f8898ba_ppc64le",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:7feefa32ed880bcaa058cfd482d13cb0e900ade78deff36ac1cd6b926f8898ba_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:7feefa32ed880bcaa058cfd482d13cb0e900ade78deff36ac1cd6b926f8898ba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.13.0-202310101544.p0.g6667a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:8bffacab4f23b545d7647eb81d983e41a380f0ebbb064dae2e072ef2648c92ed_ppc64le",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:8bffacab4f23b545d7647eb81d983e41a380f0ebbb064dae2e072ef2648c92ed_ppc64le",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:8bffacab4f23b545d7647eb81d983e41a380f0ebbb064dae2e072ef2648c92ed_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:8bffacab4f23b545d7647eb81d983e41a380f0ebbb064dae2e072ef2648c92ed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.13.0-202310101544.p0.g5984aac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:f209298a9218669197bb28ad1121cebc28559bd72a59cd7033394f44a846c359_ppc64le",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:f209298a9218669197bb28ad1121cebc28559bd72a59cd7033394f44a846c359_ppc64le",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:f209298a9218669197bb28ad1121cebc28559bd72a59cd7033394f44a846c359_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:f209298a9218669197bb28ad1121cebc28559bd72a59cd7033394f44a846c359?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.13.0-202310101544.p0.g43238be.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:67b14478b3200484a769a3b20a62d736fadf7161cc2e189ceab1ecd1585f9f8a_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:67b14478b3200484a769a3b20a62d736fadf7161cc2e189ceab1ecd1585f9f8a_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:67b14478b3200484a769a3b20a62d736fadf7161cc2e189ceab1ecd1585f9f8a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:67b14478b3200484a769a3b20a62d736fadf7161cc2e189ceab1ecd1585f9f8a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.13.0-202310130726.p0.g717d4a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e7bf28eb13ef7014dad1c167ab8528044878f3fcfbcc724f88f8d9c54247f83a_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e7bf28eb13ef7014dad1c167ab8528044878f3fcfbcc724f88f8d9c54247f83a_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e7bf28eb13ef7014dad1c167ab8528044878f3fcfbcc724f88f8d9c54247f83a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:e7bf28eb13ef7014dad1c167ab8528044878f3fcfbcc724f88f8d9c54247f83a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.13.0-202310141544.p0.g6f9d5cd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:f0d50d34951777651261ded87320acec20d8b5329dec2e352c84ac49ff9f64d2_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:f0d50d34951777651261ded87320acec20d8b5329dec2e352c84ac49ff9f64d2_ppc64le",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:f0d50d34951777651261ded87320acec20d8b5329dec2e352c84ac49ff9f64d2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:f0d50d34951777651261ded87320acec20d8b5329dec2e352c84ac49ff9f64d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.13.0-202310101544.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1c58fb7a627915023c35f2b1f1566cc05adc6bd5b315eda51cd30c90ce3d763d_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1c58fb7a627915023c35f2b1f1566cc05adc6bd5b315eda51cd30c90ce3d763d_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1c58fb7a627915023c35f2b1f1566cc05adc6bd5b315eda51cd30c90ce3d763d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:1c58fb7a627915023c35f2b1f1566cc05adc6bd5b315eda51cd30c90ce3d763d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.13.0-202310101544.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:808008b80f37b83aec8b9ae7813340b3e35ea9fbceaf7535b672ccc7167c76ff_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:808008b80f37b83aec8b9ae7813340b3e35ea9fbceaf7535b672ccc7167c76ff_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:808008b80f37b83aec8b9ae7813340b3e35ea9fbceaf7535b672ccc7167c76ff_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:808008b80f37b83aec8b9ae7813340b3e35ea9fbceaf7535b672ccc7167c76ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.13.0-202310101544.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:739da005b2770dcd0996d5a6827c1a9537c834179f220af21ab8a761a6e0e197_ppc64le",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:739da005b2770dcd0996d5a6827c1a9537c834179f220af21ab8a761a6e0e197_ppc64le",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:739da005b2770dcd0996d5a6827c1a9537c834179f220af21ab8a761a6e0e197_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:739da005b2770dcd0996d5a6827c1a9537c834179f220af21ab8a761a6e0e197?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.13.0-202310101544.p0.gb501d5e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:f94d3e32f0ccc2526197214402b9bd129ee1f55e7715a27439bb1c47980393b7_ppc64le",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:f94d3e32f0ccc2526197214402b9bd129ee1f55e7715a27439bb1c47980393b7_ppc64le",
                  "product_id": "openshift4/ose-telemeter@sha256:f94d3e32f0ccc2526197214402b9bd129ee1f55e7715a27439bb1c47980393b7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:f94d3e32f0ccc2526197214402b9bd129ee1f55e7715a27439bb1c47980393b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.13.0-202310101544.p0.gbe81b43.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:e2814ad4d4c2ebdc60e1e5ec8080735c68cd896614ea1984539dc6601636c4d7_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:e2814ad4d4c2ebdc60e1e5ec8080735c68cd896614ea1984539dc6601636c4d7_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:e2814ad4d4c2ebdc60e1e5ec8080735c68cd896614ea1984539dc6601636c4d7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:e2814ad4d4c2ebdc60e1e5ec8080735c68cd896614ea1984539dc6601636c4d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.13.0-202310101544.p0.gc58c53b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:65c1bc6471ec06bc9102cbe7189fcef836875eb30923a1858804f78f4386ae2d_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:65c1bc6471ec06bc9102cbe7189fcef836875eb30923a1858804f78f4386ae2d_arm64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:65c1bc6471ec06bc9102cbe7189fcef836875eb30923a1858804f78f4386ae2d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:65c1bc6471ec06bc9102cbe7189fcef836875eb30923a1858804f78f4386ae2d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.13.0-202310101544.p0.g7de328a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:adcf013558d1b0e52d6ad536173edd083ce5c38710221ef322699202be108745_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:adcf013558d1b0e52d6ad536173edd083ce5c38710221ef322699202be108745_arm64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:adcf013558d1b0e52d6ad536173edd083ce5c38710221ef322699202be108745_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:adcf013558d1b0e52d6ad536173edd083ce5c38710221ef322699202be108745?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.gebb7c5d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:ac75be676cd20059a1aa83ddcbf3a7397c07d6584793d63d48315ea0e1a921d8_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:ac75be676cd20059a1aa83ddcbf3a7397c07d6584793d63d48315ea0e1a921d8_arm64",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:ac75be676cd20059a1aa83ddcbf3a7397c07d6584793d63d48315ea0e1a921d8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:ac75be676cd20059a1aa83ddcbf3a7397c07d6584793d63d48315ea0e1a921d8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.13.0-202310101544.p0.g547c850.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:c0020c3e5238dfa7fd06c25c7e4da072fcaf4e820d4636d17195ce3a16c7aaeb_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:c0020c3e5238dfa7fd06c25c7e4da072fcaf4e820d4636d17195ce3a16c7aaeb_arm64",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:c0020c3e5238dfa7fd06c25c7e4da072fcaf4e820d4636d17195ce3a16c7aaeb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:c0020c3e5238dfa7fd06c25c7e4da072fcaf4e820d4636d17195ce3a16c7aaeb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.13.0-202310101544.p0.g961ca3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:b6bd22fc88c2d89b48d6f4ca11e9a08de842c01cb04df137743385cbec6bca88_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:b6bd22fc88c2d89b48d6f4ca11e9a08de842c01cb04df137743385cbec6bca88_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:b6bd22fc88c2d89b48d6f4ca11e9a08de842c01cb04df137743385cbec6bca88_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:b6bd22fc88c2d89b48d6f4ca11e9a08de842c01cb04df137743385cbec6bca88?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.13.0-202310101544.p0.g9cdb2d7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:4a3969b8b4f90a5d8f40fc56c8fc16c84ad69bfe6f6084b3124ec8bc36442edf_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:4a3969b8b4f90a5d8f40fc56c8fc16c84ad69bfe6f6084b3124ec8bc36442edf_arm64",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:4a3969b8b4f90a5d8f40fc56c8fc16c84ad69bfe6f6084b3124ec8bc36442edf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:4a3969b8b4f90a5d8f40fc56c8fc16c84ad69bfe6f6084b3124ec8bc36442edf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.13.0-202310121626.p0.gc622124.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:f25e3acea17c9aba762276f5e0786d3b045beb6db4e8b5533b0501d275358aef_arm64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:f25e3acea17c9aba762276f5e0786d3b045beb6db4e8b5533b0501d275358aef_arm64",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:f25e3acea17c9aba762276f5e0786d3b045beb6db4e8b5533b0501d275358aef_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:f25e3acea17c9aba762276f5e0786d3b045beb6db4e8b5533b0501d275358aef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.13.0-202310101544.p0.g9adad59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:ba77193342d4edc34d90147acd63056cc28e4bdb186a09668769a0373c5fc486_arm64",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:ba77193342d4edc34d90147acd63056cc28e4bdb186a09668769a0373c5fc486_arm64",
                  "product_id": "openshift4/ose-coredns@sha256:ba77193342d4edc34d90147acd63056cc28e4bdb186a09668769a0373c5fc486_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:ba77193342d4edc34d90147acd63056cc28e4bdb186a09668769a0373c5fc486?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.13.0-202310101544.p0.g598440f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:d8f5829eddb2220492d78c5f535e79bd41fd200f2aad55531b0d925274f4f842_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:d8f5829eddb2220492d78c5f535e79bd41fd200f2aad55531b0d925274f4f842_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:d8f5829eddb2220492d78c5f535e79bd41fd200f2aad55531b0d925274f4f842_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:d8f5829eddb2220492d78c5f535e79bd41fd200f2aad55531b0d925274f4f842?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.13.0-202310101544.p0.ge9d59a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:d8f5829eddb2220492d78c5f535e79bd41fd200f2aad55531b0d925274f4f842_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:d8f5829eddb2220492d78c5f535e79bd41fd200f2aad55531b0d925274f4f842_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:d8f5829eddb2220492d78c5f535e79bd41fd200f2aad55531b0d925274f4f842_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:d8f5829eddb2220492d78c5f535e79bd41fd200f2aad55531b0d925274f4f842?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.13.0-202310101544.p0.ge9d59a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:98126af444b0e2712a408ec5685b9cc338cede904888662352f65274e94ea102_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:98126af444b0e2712a408ec5685b9cc338cede904888662352f65274e94ea102_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:98126af444b0e2712a408ec5685b9cc338cede904888662352f65274e94ea102_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:98126af444b0e2712a408ec5685b9cc338cede904888662352f65274e94ea102?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.13.0-202310101544.p0.ga888237.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:98126af444b0e2712a408ec5685b9cc338cede904888662352f65274e94ea102_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:98126af444b0e2712a408ec5685b9cc338cede904888662352f65274e94ea102_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:98126af444b0e2712a408ec5685b9cc338cede904888662352f65274e94ea102_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:98126af444b0e2712a408ec5685b9cc338cede904888662352f65274e94ea102?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.13.0-202310101544.p0.ga888237.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:f01483be0634728be4414f98f7241d35a460c0e13f0bea7197c84dd46f38b439_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:f01483be0634728be4414f98f7241d35a460c0e13f0bea7197c84dd46f38b439_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:f01483be0634728be4414f98f7241d35a460c0e13f0bea7197c84dd46f38b439_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:f01483be0634728be4414f98f7241d35a460c0e13f0bea7197c84dd46f38b439?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.13.0-202310101544.p0.g5f13d5e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f01483be0634728be4414f98f7241d35a460c0e13f0bea7197c84dd46f38b439_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f01483be0634728be4414f98f7241d35a460c0e13f0bea7197c84dd46f38b439_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f01483be0634728be4414f98f7241d35a460c0e13f0bea7197c84dd46f38b439_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:f01483be0634728be4414f98f7241d35a460c0e13f0bea7197c84dd46f38b439?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.13.0-202310101544.p0.g5f13d5e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:8670a8febf601bcfa7c6cd10f2f31bea9dd0802edd2ea6b48e8a94dd9097b19e_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:8670a8febf601bcfa7c6cd10f2f31bea9dd0802edd2ea6b48e8a94dd9097b19e_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:8670a8febf601bcfa7c6cd10f2f31bea9dd0802edd2ea6b48e8a94dd9097b19e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:8670a8febf601bcfa7c6cd10f2f31bea9dd0802edd2ea6b48e8a94dd9097b19e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.13.0-202310101544.p0.gf1fa809.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:8670a8febf601bcfa7c6cd10f2f31bea9dd0802edd2ea6b48e8a94dd9097b19e_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:8670a8febf601bcfa7c6cd10f2f31bea9dd0802edd2ea6b48e8a94dd9097b19e_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:8670a8febf601bcfa7c6cd10f2f31bea9dd0802edd2ea6b48e8a94dd9097b19e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:8670a8febf601bcfa7c6cd10f2f31bea9dd0802edd2ea6b48e8a94dd9097b19e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.13.0-202310101544.p0.gf1fa809.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:ebd6ba42130ffede214055be24e5bdec5caafb5a87fac437edec7cc0dc1ccc23_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:ebd6ba42130ffede214055be24e5bdec5caafb5a87fac437edec7cc0dc1ccc23_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:ebd6ba42130ffede214055be24e5bdec5caafb5a87fac437edec7cc0dc1ccc23_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:ebd6ba42130ffede214055be24e5bdec5caafb5a87fac437edec7cc0dc1ccc23?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.13.0-202310121502.p0.gd719bdc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:19acca2e5c26fc8618f72659074d60f2d7552cfc4f951bf312dd6cfc0e0bb893_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:19acca2e5c26fc8618f72659074d60f2d7552cfc4f951bf312dd6cfc0e0bb893_arm64",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:19acca2e5c26fc8618f72659074d60f2d7552cfc4f951bf312dd6cfc0e0bb893_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:19acca2e5c26fc8618f72659074d60f2d7552cfc4f951bf312dd6cfc0e0bb893?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.13.0-202310101544.p0.g44af5a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:46a2ae8a28cdd872730bdf8fda207bd1293f7c03145cae65760826f32b38346f_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:46a2ae8a28cdd872730bdf8fda207bd1293f7c03145cae65760826f32b38346f_arm64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:46a2ae8a28cdd872730bdf8fda207bd1293f7c03145cae65760826f32b38346f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:46a2ae8a28cdd872730bdf8fda207bd1293f7c03145cae65760826f32b38346f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.13.0-202310101544.p0.gf44d574.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:0fe50c7397ad63780cd537967452c07e187f6b2013de614850d4ecff91fd4750_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:0fe50c7397ad63780cd537967452c07e187f6b2013de614850d4ecff91fd4750_arm64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:0fe50c7397ad63780cd537967452c07e187f6b2013de614850d4ecff91fd4750_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:0fe50c7397ad63780cd537967452c07e187f6b2013de614850d4ecff91fd4750?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.13.0-202310101544.p0.g5409afd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:e32d2df15fc5826eb0b82eeeaae6d9d64ca6d3e714986d5702214e5855dd5b01_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:e32d2df15fc5826eb0b82eeeaae6d9d64ca6d3e714986d5702214e5855dd5b01_arm64",
                  "product_id": "openshift4/ose-prometheus@sha256:e32d2df15fc5826eb0b82eeeaae6d9d64ca6d3e714986d5702214e5855dd5b01_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:e32d2df15fc5826eb0b82eeeaae6d9d64ca6d3e714986d5702214e5855dd5b01?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.13.0-202310101544.p0.g8279148.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:58bf1329bd1e0637aabe6d788d6b6379dfccea08d564f511142c57debe2f1de1_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:58bf1329bd1e0637aabe6d788d6b6379dfccea08d564f511142c57debe2f1de1_arm64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:58bf1329bd1e0637aabe6d788d6b6379dfccea08d564f511142c57debe2f1de1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:58bf1329bd1e0637aabe6d788d6b6379dfccea08d564f511142c57debe2f1de1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.13.0-202310051402.p0.g508e612.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:703a3647092c3ba9de6474c4d2102875fc1f09dc3535e9ff72c305bb1be92a22_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:703a3647092c3ba9de6474c4d2102875fc1f09dc3535e9ff72c305bb1be92a22_arm64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:703a3647092c3ba9de6474c4d2102875fc1f09dc3535e9ff72c305bb1be92a22_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:703a3647092c3ba9de6474c4d2102875fc1f09dc3535e9ff72c305bb1be92a22?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.13.0-202310051402.p0.gfc1cca9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:937bb522610e38f16b90f4ac9454208853a13466de46d8eb9a520dcc8d131e6b_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:937bb522610e38f16b90f4ac9454208853a13466de46d8eb9a520dcc8d131e6b_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:937bb522610e38f16b90f4ac9454208853a13466de46d8eb9a520dcc8d131e6b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:937bb522610e38f16b90f4ac9454208853a13466de46d8eb9a520dcc8d131e6b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.13.0-202310111826.p0.gce29177.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4a5e606dcd2a0b7b47666195644bcfc71f2fd0f876fe47ab45145bdf8b458a31_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4a5e606dcd2a0b7b47666195644bcfc71f2fd0f876fe47ab45145bdf8b458a31_arm64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4a5e606dcd2a0b7b47666195644bcfc71f2fd0f876fe47ab45145bdf8b458a31_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:4a5e606dcd2a0b7b47666195644bcfc71f2fd0f876fe47ab45145bdf8b458a31?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.13.0-202310051402.p0.g4536724.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:597de9d49a2e8be401bf43b12f4040a447a4ef6f5d0042b7fe7a94f5fc012cec_arm64",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:597de9d49a2e8be401bf43b12f4040a447a4ef6f5d0042b7fe7a94f5fc012cec_arm64",
                  "product_id": "openshift4/ose-kube-proxy@sha256:597de9d49a2e8be401bf43b12f4040a447a4ef6f5d0042b7fe7a94f5fc012cec_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:597de9d49a2e8be401bf43b12f4040a447a4ef6f5d0042b7fe7a94f5fc012cec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.13.0-202310101544.p0.g12a5bcf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:3b1ca4334be6a8da67b31743ee8a284b3bf4dc45ce0fa07e77626565e9479bcb_arm64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:3b1ca4334be6a8da67b31743ee8a284b3bf4dc45ce0fa07e77626565e9479bcb_arm64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:3b1ca4334be6a8da67b31743ee8a284b3bf4dc45ce0fa07e77626565e9479bcb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:3b1ca4334be6a8da67b31743ee8a284b3bf4dc45ce0fa07e77626565e9479bcb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.13.0-202310101544.p0.gf1205e6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:f2a1e70e03a83edc4df1d3467641c9e597b9db42d8b7e106b2e3ace67207e68a_arm64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:f2a1e70e03a83edc4df1d3467641c9e597b9db42d8b7e106b2e3ace67207e68a_arm64",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:f2a1e70e03a83edc4df1d3467641c9e597b9db42d8b7e106b2e3ace67207e68a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:f2a1e70e03a83edc4df1d3467641c9e597b9db42d8b7e106b2e3ace67207e68a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.13.0-202310101544.p0.g4b96984.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:608cb99bf4ff39c7116a84117185073b8512eb535ddac58b0cda47bfc8730ef8_arm64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:608cb99bf4ff39c7116a84117185073b8512eb535ddac58b0cda47bfc8730ef8_arm64",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:608cb99bf4ff39c7116a84117185073b8512eb535ddac58b0cda47bfc8730ef8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:608cb99bf4ff39c7116a84117185073b8512eb535ddac58b0cda47bfc8730ef8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.13.0-202310101544.p0.g3a424b9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:d633f6db4dfc0c0a0040b810e7aa5ad9c4d0be7dffe2996b4152e9cd0b5f48eb_arm64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:d633f6db4dfc0c0a0040b810e7aa5ad9c4d0be7dffe2996b4152e9cd0b5f48eb_arm64",
                  "product_id": "openshift4/ose-multus-cni@sha256:d633f6db4dfc0c0a0040b810e7aa5ad9c4d0be7dffe2996b4152e9cd0b5f48eb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:d633f6db4dfc0c0a0040b810e7aa5ad9c4d0be7dffe2996b4152e9cd0b5f48eb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.13.0-202310101544.p0.gbb616ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:a20ddb504bbd6a6b34929ab558e4cb7662a9dddd62eda68aabd782976db77694_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:a20ddb504bbd6a6b34929ab558e4cb7662a9dddd62eda68aabd782976db77694_arm64",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:a20ddb504bbd6a6b34929ab558e4cb7662a9dddd62eda68aabd782976db77694_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:a20ddb504bbd6a6b34929ab558e4cb7662a9dddd62eda68aabd782976db77694?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.13.0-202310101544.p0.gb841149.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:a5513dffc9aaf310e849eee7e7dc9dd6dff4e456aa9268dd323e6400087564c9_arm64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:a5513dffc9aaf310e849eee7e7dc9dd6dff4e456aa9268dd323e6400087564c9_arm64",
                  "product_id": "openshift4/ose-docker-builder@sha256:a5513dffc9aaf310e849eee7e7dc9dd6dff4e456aa9268dd323e6400087564c9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:a5513dffc9aaf310e849eee7e7dc9dd6dff4e456aa9268dd323e6400087564c9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.13.0-202310111502.p0.g1fec8a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:ca785902376d52c7fc62a77cc85cd3e492f892403e665f25f866d0dbdcbd1bcc_arm64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:ca785902376d52c7fc62a77cc85cd3e492f892403e665f25f866d0dbdcbd1bcc_arm64",
                  "product_id": "openshift4/ose-cli@sha256:ca785902376d52c7fc62a77cc85cd3e492f892403e665f25f866d0dbdcbd1bcc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:ca785902376d52c7fc62a77cc85cd3e492f892403e665f25f866d0dbdcbd1bcc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.13.0-202310130726.p0.g717d4a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:ee8a09176000f33caacccb3609d4a96207a480edc191b3287711e9b8671dbc87_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:ee8a09176000f33caacccb3609d4a96207a480edc191b3287711e9b8671dbc87_arm64",
                  "product_id": "openshift4/ose-console@sha256:ee8a09176000f33caacccb3609d4a96207a480edc191b3287711e9b8671dbc87_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:ee8a09176000f33caacccb3609d4a96207a480edc191b3287711e9b8671dbc87?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.13.0-202310132202.p0.g303c2bd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:d179915e477a2cb146dd7c16046d0c21c1c0dbe37c21cad08b3f3644f3840af7_arm64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:d179915e477a2cb146dd7c16046d0c21c1c0dbe37c21cad08b3f3644f3840af7_arm64",
                  "product_id": "openshift4/ose-console-operator@sha256:d179915e477a2cb146dd7c16046d0c21c1c0dbe37c21cad08b3f3644f3840af7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:d179915e477a2cb146dd7c16046d0c21c1c0dbe37c21cad08b3f3644f3840af7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.13.0-202310111148.p0.gdd6939f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:920a62ea9bfaab7f74df58887d759b18a828d430447433d6c5aaab873f07003c_arm64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:920a62ea9bfaab7f74df58887d759b18a828d430447433d6c5aaab873f07003c_arm64",
                  "product_id": "openshift4/ose-deployer@sha256:920a62ea9bfaab7f74df58887d759b18a828d430447433d6c5aaab873f07003c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:920a62ea9bfaab7f74df58887d759b18a828d430447433d6c5aaab873f07003c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.13.0-202310130726.p0.g717d4a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:78ecb7e7a149d971746f0a71e760142e22a862a71c35d6faca7394d037b19c86_arm64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:78ecb7e7a149d971746f0a71e760142e22a862a71c35d6faca7394d037b19c86_arm64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:78ecb7e7a149d971746f0a71e760142e22a862a71c35d6faca7394d037b19c86_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:78ecb7e7a149d971746f0a71e760142e22a862a71c35d6faca7394d037b19c86?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.13.0-202310101544.p0.g057eae9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:fa742b53339f8cb33be9af2a9c24336be983227203d05be86b78705f7ca23214_arm64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:fa742b53339f8cb33be9af2a9c24336be983227203d05be86b78705f7ca23214_arm64",
                  "product_id": "openshift4/ose-hyperkube@sha256:fa742b53339f8cb33be9af2a9c24336be983227203d05be86b78705f7ca23214_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:fa742b53339f8cb33be9af2a9c24336be983227203d05be86b78705f7ca23214?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.13.0-202310140746.p0.gc7606e7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:5fb4261f0ddc70a318cd875733ae109492927bd575cc9ae3c6e601ebb386facb_arm64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:5fb4261f0ddc70a318cd875733ae109492927bd575cc9ae3c6e601ebb386facb_arm64",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:5fb4261f0ddc70a318cd875733ae109492927bd575cc9ae3c6e601ebb386facb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:5fb4261f0ddc70a318cd875733ae109492927bd575cc9ae3c6e601ebb386facb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.13.0-202310101544.p0.g0465934.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:c739e38ede550cf1d2ee54c55f7622c07b9bc13325593c2ef41b8819ec115a79_arm64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:c739e38ede550cf1d2ee54c55f7622c07b9bc13325593c2ef41b8819ec115a79_arm64",
                  "product_id": "openshift4/ose-pod@sha256:c739e38ede550cf1d2ee54c55f7622c07b9bc13325593c2ef41b8819ec115a79_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:c739e38ede550cf1d2ee54c55f7622c07b9bc13325593c2ef41b8819ec115a79?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.13.0-202310140746.p0.gc7606e7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:1a67acc632af234418f99a07f1e1dcf41fc617ce8a231b21a1831516632e7382_arm64",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:1a67acc632af234418f99a07f1e1dcf41fc617ce8a231b21a1831516632e7382_arm64",
                  "product_id": "openshift4/ose-docker-registry@sha256:1a67acc632af234418f99a07f1e1dcf41fc617ce8a231b21a1831516632e7382_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:1a67acc632af234418f99a07f1e1dcf41fc617ce8a231b21a1831516632e7382?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.13.0-202310101544.p0.g47a15ac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:86bb92e335a5874a461c5efcf9ed7374e34e5d3fabda91ba0be2cc731148725d_arm64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:86bb92e335a5874a461c5efcf9ed7374e34e5d3fabda91ba0be2cc731148725d_arm64",
                  "product_id": "openshift4/ose-tests@sha256:86bb92e335a5874a461c5efcf9ed7374e34e5d3fabda91ba0be2cc731148725d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:86bb92e335a5874a461c5efcf9ed7374e34e5d3fabda91ba0be2cc731148725d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.13.0-202310130726.p0.g40d3885.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:eeb77a23c6a230bbcb3be6a57a74f05f59b59c81a1af29e08291accd97677227_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:eeb77a23c6a230bbcb3be6a57a74f05f59b59c81a1af29e08291accd97677227_arm64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:eeb77a23c6a230bbcb3be6a57a74f05f59b59c81a1af29e08291accd97677227_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:eeb77a23c6a230bbcb3be6a57a74f05f59b59c81a1af29e08291accd97677227?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.13.0-202310101544.p0.g7beb880.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:9496d4476c6f29a99028edcef7132ff179aa49077bd381c516202d0754013273_arm64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:9496d4476c6f29a99028edcef7132ff179aa49077bd381c516202d0754013273_arm64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:9496d4476c6f29a99028edcef7132ff179aa49077bd381c516202d0754013273_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:9496d4476c6f29a99028edcef7132ff179aa49077bd381c516202d0754013273?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.13.0-202310101544.p0.g9957ffd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:5b40b427e899600b4d32fe102dbc059836bc77f60f8591c68c96ef138d5cf640_arm64",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:5b40b427e899600b4d32fe102dbc059836bc77f60f8591c68c96ef138d5cf640_arm64",
                  "product_id": "openshift4/ose-operator-registry@sha256:5b40b427e899600b4d32fe102dbc059836bc77f60f8591c68c96ef138d5cf640_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:5b40b427e899600b4d32fe102dbc059836bc77f60f8591c68c96ef138d5cf640?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.13.0-202310101544.p0.g9957ffd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:9e0c095ab38ddd9011dc9b1e019323d951f5800df165732a3e3738dc26608b83_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:9e0c095ab38ddd9011dc9b1e019323d951f5800df165732a3e3738dc26608b83_arm64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:9e0c095ab38ddd9011dc9b1e019323d951f5800df165732a3e3738dc26608b83_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:9e0c095ab38ddd9011dc9b1e019323d951f5800df165732a3e3738dc26608b83?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.13.0-202310130726.p0.g06189bc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a8bc8edf632eba7c7e09da1f0ebd39a2c557fa0c5f67bd7a358ba5e35851d97a_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a8bc8edf632eba7c7e09da1f0ebd39a2c557fa0c5f67bd7a358ba5e35851d97a_arm64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a8bc8edf632eba7c7e09da1f0ebd39a2c557fa0c5f67bd7a358ba5e35851d97a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:a8bc8edf632eba7c7e09da1f0ebd39a2c557fa0c5f67bd7a358ba5e35851d97a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.13.0-202310130726.p0.gedf2542.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:3acd01f358a14e2d10df4c10214d658650118b8c12fe82c2190348d3de109a5d_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:3acd01f358a14e2d10df4c10214d658650118b8c12fe82c2190348d3de109a5d_arm64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:3acd01f358a14e2d10df4c10214d658650118b8c12fe82c2190348d3de109a5d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:3acd01f358a14e2d10df4c10214d658650118b8c12fe82c2190348d3de109a5d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.13.0-202310101544.p0.g35357f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0e7104b634843ed38367221325ce8b611a796e3f74eb1ea6a9975c782eecf786_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0e7104b634843ed38367221325ce8b611a796e3f74eb1ea6a9975c782eecf786_arm64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0e7104b634843ed38367221325ce8b611a796e3f74eb1ea6a9975c782eecf786_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:0e7104b634843ed38367221325ce8b611a796e3f74eb1ea6a9975c782eecf786?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.13.0-202310101544.p0.gedf2542.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:af353401b234583a95edde297d8fe8ba2c2238280fab513d66bf9d1a880d39fe_arm64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:af353401b234583a95edde297d8fe8ba2c2238280fab513d66bf9d1a880d39fe_arm64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:af353401b234583a95edde297d8fe8ba2c2238280fab513d66bf9d1a880d39fe_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:af353401b234583a95edde297d8fe8ba2c2238280fab513d66bf9d1a880d39fe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.13.0-202310101544.p0.gf1e6d94.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:622231adaf8ba9a51acd26ca38c185b66a59b765417ae0374411ad7cf56f6109_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:622231adaf8ba9a51acd26ca38c185b66a59b765417ae0374411ad7cf56f6109_arm64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:622231adaf8ba9a51acd26ca38c185b66a59b765417ae0374411ad7cf56f6109_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:622231adaf8ba9a51acd26ca38c185b66a59b765417ae0374411ad7cf56f6109?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202310101544.p0.g946daa0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ae90dd8ad0f46ec0dd15fc8c4f7fd611e5399f7819e6bb6b7507e23c04e32bd2_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ae90dd8ad0f46ec0dd15fc8c4f7fd611e5399f7819e6bb6b7507e23c04e32bd2_arm64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ae90dd8ad0f46ec0dd15fc8c4f7fd611e5399f7819e6bb6b7507e23c04e32bd2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256:ae90dd8ad0f46ec0dd15fc8c4f7fd611e5399f7819e6bb6b7507e23c04e32bd2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202310101544.p0.gacb52a0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:bb86839f16b703c7244b4947837d71cbc1b7adbf08dfa726b54ce2d812ae68f9_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:bb86839f16b703c7244b4947837d71cbc1b7adbf08dfa726b54ce2d812ae68f9_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:bb86839f16b703c7244b4947837d71cbc1b7adbf08dfa726b54ce2d812ae68f9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:bb86839f16b703c7244b4947837d71cbc1b7adbf08dfa726b54ce2d812ae68f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.13.0-202310101544.p0.g923631d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b16c669e6df6fce50a65bfe1903abaa39d5c494051cf4813f968a67702dd5676_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b16c669e6df6fce50a65bfe1903abaa39d5c494051cf4813f968a67702dd5676_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b16c669e6df6fce50a65bfe1903abaa39d5c494051cf4813f968a67702dd5676_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b16c669e6df6fce50a65bfe1903abaa39d5c494051cf4813f968a67702dd5676?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.gbaf14a4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a4f2cd8a48d41953b106434bb3cb31b5f583ebd8346814f519ef30b8b9ba9667_arm64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a4f2cd8a48d41953b106434bb3cb31b5f583ebd8346814f519ef30b8b9ba9667_arm64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a4f2cd8a48d41953b106434bb3cb31b5f583ebd8346814f519ef30b8b9ba9667_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:a4f2cd8a48d41953b106434bb3cb31b5f583ebd8346814f519ef30b8b9ba9667?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.13.0-202310101544.p0.g125a4b4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:eb5aacd247189e206b3d51026aa8d858311fbf618b52435b2ed701c0bc457907_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:eb5aacd247189e206b3d51026aa8d858311fbf618b52435b2ed701c0bc457907_arm64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:eb5aacd247189e206b3d51026aa8d858311fbf618b52435b2ed701c0bc457907_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:eb5aacd247189e206b3d51026aa8d858311fbf618b52435b2ed701c0bc457907?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202310101544.p0.gb8d2433.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f757621655fe28908b43e7c536f637a8e321dcbdfa37cdc3182156e9da1a5822_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f757621655fe28908b43e7c536f637a8e321dcbdfa37cdc3182156e9da1a5822_arm64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f757621655fe28908b43e7c536f637a8e321dcbdfa37cdc3182156e9da1a5822_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:f757621655fe28908b43e7c536f637a8e321dcbdfa37cdc3182156e9da1a5822?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.13.0-202310101544.p0.gb8d2433.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:0dd1431f2df5cd19b9f33369dd154c438d1bdc87e52809cbc1fcd78d793d1725_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:0dd1431f2df5cd19b9f33369dd154c438d1bdc87e52809cbc1fcd78d793d1725_arm64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:0dd1431f2df5cd19b9f33369dd154c438d1bdc87e52809cbc1fcd78d793d1725_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256:0dd1431f2df5cd19b9f33369dd154c438d1bdc87e52809cbc1fcd78d793d1725?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202310101544.p0.g8846366.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:4bce7c405ca68c00ba08e34ca63edbadfa3bec5da0904725046f4ad5a4c7d66c_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:4bce7c405ca68c00ba08e34ca63edbadfa3bec5da0904725046f4ad5a4c7d66c_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:4bce7c405ca68c00ba08e34ca63edbadfa3bec5da0904725046f4ad5a4c7d66c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:4bce7c405ca68c00ba08e34ca63edbadfa3bec5da0904725046f4ad5a4c7d66c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.13.0-202310101544.p0.g89e21d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:48f5b1953f23d0ee770958cb4b942c5de746e1613271737c23673f84a770778c_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:48f5b1953f23d0ee770958cb4b942c5de746e1613271737c23673f84a770778c_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:48f5b1953f23d0ee770958cb4b942c5de746e1613271737c23673f84a770778c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:48f5b1953f23d0ee770958cb4b942c5de746e1613271737c23673f84a770778c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.g842415a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:a54efce5eea6b03fda786491cec8444aea5fcd74eae908096a094cb3da10c12b_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:a54efce5eea6b03fda786491cec8444aea5fcd74eae908096a094cb3da10c12b_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:a54efce5eea6b03fda786491cec8444aea5fcd74eae908096a094cb3da10c12b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256:a54efce5eea6b03fda786491cec8444aea5fcd74eae908096a094cb3da10c12b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8\u0026tag=v4.13.0-202310101544.p0.g60e0cb8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fd3977929007644de4fd8590abf6ea61ccaeb2a60639703ae0aae578562e73dd_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fd3977929007644de4fd8590abf6ea61ccaeb2a60639703ae0aae578562e73dd_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fd3977929007644de4fd8590abf6ea61ccaeb2a60639703ae0aae578562e73dd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:fd3977929007644de4fd8590abf6ea61ccaeb2a60639703ae0aae578562e73dd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.13.0-202310101544.p0.ga79311d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:f060dd434e84da5820a853e63316c0363b35fff82b83a0d6b7541c2cd4ce050e_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:f060dd434e84da5820a853e63316c0363b35fff82b83a0d6b7541c2cd4ce050e_arm64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:f060dd434e84da5820a853e63316c0363b35fff82b83a0d6b7541c2cd4ce050e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:f060dd434e84da5820a853e63316c0363b35fff82b83a0d6b7541c2cd4ce050e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.13.0-202310101544.p0.ge250b92.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:f40b7501f5509c2b3cfd93181a330c91fd5af8913f9a1a603637151311b7a505_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:f40b7501f5509c2b3cfd93181a330c91fd5af8913f9a1a603637151311b7a505_arm64",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:f40b7501f5509c2b3cfd93181a330c91fd5af8913f9a1a603637151311b7a505_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:f40b7501f5509c2b3cfd93181a330c91fd5af8913f9a1a603637151311b7a505?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.g12e53b8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6227d6d68e1d8416986c1158a600cf4017e4ff04e2bc4700e1b42b2c4dedefef_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6227d6d68e1d8416986c1158a600cf4017e4ff04e2bc4700e1b42b2c4dedefef_arm64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6227d6d68e1d8416986c1158a600cf4017e4ff04e2bc4700e1b42b2c4dedefef_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:6227d6d68e1d8416986c1158a600cf4017e4ff04e2bc4700e1b42b2c4dedefef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.13.0-202310111502.p0.g1bfd3bc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:fa54cb6ca9ed15743ab0c6c31a79df7c173b583b1dfe6ff69f36e57c324da3b7_arm64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:fa54cb6ca9ed15743ab0c6c31a79df7c173b583b1dfe6ff69f36e57c324da3b7_arm64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:fa54cb6ca9ed15743ab0c6c31a79df7c173b583b1dfe6ff69f36e57c324da3b7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:fa54cb6ca9ed15743ab0c6c31a79df7c173b583b1dfe6ff69f36e57c324da3b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.13.0-202310130726.p0.g717d4a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:889d43e6bff287a942f30c5d2cc38c331696cc8f63d808e0527130958740ea88_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:889d43e6bff287a942f30c5d2cc38c331696cc8f63d808e0527130958740ea88_arm64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:889d43e6bff287a942f30c5d2cc38c331696cc8f63d808e0527130958740ea88_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:889d43e6bff287a942f30c5d2cc38c331696cc8f63d808e0527130958740ea88?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.13.0-202310101544.p0.g0621fca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:052757e20cf20a27e2d7fa60533b8373fc16873552cddc6549e0a644ef303b0c_arm64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:052757e20cf20a27e2d7fa60533b8373fc16873552cddc6549e0a644ef303b0c_arm64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:052757e20cf20a27e2d7fa60533b8373fc16873552cddc6549e0a644ef303b0c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:052757e20cf20a27e2d7fa60533b8373fc16873552cddc6549e0a644ef303b0c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.13.0-202310101544.p0.g4f190d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:d12fc2532315c6c992ef8b43d2055cdb9c05d975d1204dfc428e08e89889e266_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:d12fc2532315c6c992ef8b43d2055cdb9c05d975d1204dfc428e08e89889e266_arm64",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:d12fc2532315c6c992ef8b43d2055cdb9c05d975d1204dfc428e08e89889e266_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:d12fc2532315c6c992ef8b43d2055cdb9c05d975d1204dfc428e08e89889e266?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.13.0-202310101544.p0.g507f873.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:6f27d50b139ea087c1e7bf608def94a67533899d272cddcbf48b76c1d37569b8_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:6f27d50b139ea087c1e7bf608def94a67533899d272cddcbf48b76c1d37569b8_arm64",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:6f27d50b139ea087c1e7bf608def94a67533899d272cddcbf48b76c1d37569b8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:6f27d50b139ea087c1e7bf608def94a67533899d272cddcbf48b76c1d37569b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.13.0-202310101544.p0.ga044dd9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:61b240a3d42015c042c85cac12d62a9813f397ba7774773e0b2e06560465e206_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:61b240a3d42015c042c85cac12d62a9813f397ba7774773e0b2e06560465e206_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:61b240a3d42015c042c85cac12d62a9813f397ba7774773e0b2e06560465e206_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:61b240a3d42015c042c85cac12d62a9813f397ba7774773e0b2e06560465e206?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.13.0-202310101544.p0.g8531634.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f5285279006f73edd189da96c61e6534c94b02fd051cbeff5191a9fe8d394117_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f5285279006f73edd189da96c61e6534c94b02fd051cbeff5191a9fe8d394117_arm64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f5285279006f73edd189da96c61e6534c94b02fd051cbeff5191a9fe8d394117_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:f5285279006f73edd189da96c61e6534c94b02fd051cbeff5191a9fe8d394117?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.13.0-202310101544.p0.g3d1da56.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:1fd0e18d90aeb6bca2adb7c6dc1a8cf7dfc7b1b037ea0031dedde3a68e6c8b4f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:1fd0e18d90aeb6bca2adb7c6dc1a8cf7dfc7b1b037ea0031dedde3a68e6c8b4f_arm64",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:1fd0e18d90aeb6bca2adb7c6dc1a8cf7dfc7b1b037ea0031dedde3a68e6c8b4f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:1fd0e18d90aeb6bca2adb7c6dc1a8cf7dfc7b1b037ea0031dedde3a68e6c8b4f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.13.0-202310101544.p0.gee908b6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e9bea8a20b801ac740cc13edb4d6dd9a56782dd391702511fbaf1b4ef5def0f0_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e9bea8a20b801ac740cc13edb4d6dd9a56782dd391702511fbaf1b4ef5def0f0_arm64",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e9bea8a20b801ac740cc13edb4d6dd9a56782dd391702511fbaf1b4ef5def0f0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:e9bea8a20b801ac740cc13edb4d6dd9a56782dd391702511fbaf1b4ef5def0f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.13.0-202310101544.p0.gce1c9a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:e9bea8a20b801ac740cc13edb4d6dd9a56782dd391702511fbaf1b4ef5def0f0_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:e9bea8a20b801ac740cc13edb4d6dd9a56782dd391702511fbaf1b4ef5def0f0_arm64",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:e9bea8a20b801ac740cc13edb4d6dd9a56782dd391702511fbaf1b4ef5def0f0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:e9bea8a20b801ac740cc13edb4d6dd9a56782dd391702511fbaf1b4ef5def0f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.gce1c9a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b93d67b8b2805d6a4a565c5997604a90d64753383850a819c1b14508bca10b25_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b93d67b8b2805d6a4a565c5997604a90d64753383850a819c1b14508bca10b25_arm64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b93d67b8b2805d6a4a565c5997604a90d64753383850a819c1b14508bca10b25_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b93d67b8b2805d6a4a565c5997604a90d64753383850a819c1b14508bca10b25?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.13.0-202310101544.p0.gef4594e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:b8aaff9114c1238e8d3845451fbfd02602d027f99a8d44aa2a4236831a569cc6_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:b8aaff9114c1238e8d3845451fbfd02602d027f99a8d44aa2a4236831a569cc6_arm64",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:b8aaff9114c1238e8d3845451fbfd02602d027f99a8d44aa2a4236831a569cc6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:b8aaff9114c1238e8d3845451fbfd02602d027f99a8d44aa2a4236831a569cc6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.13.0-202310101544.p0.ga9e658a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ff6445cb1b5af45f6111e9bf69b7d98b4bd0c2ceb485dc849206fb1d7f146736_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ff6445cb1b5af45f6111e9bf69b7d98b4bd0c2ceb485dc849206fb1d7f146736_arm64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ff6445cb1b5af45f6111e9bf69b7d98b4bd0c2ceb485dc849206fb1d7f146736_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ff6445cb1b5af45f6111e9bf69b7d98b4bd0c2ceb485dc849206fb1d7f146736?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.13.0-202310131202.p0.g383a69c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:9af119fe3bd2198d252ec146367ca58f4513604bb9a035b3d4da1ddad5f4e85b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:9af119fe3bd2198d252ec146367ca58f4513604bb9a035b3d4da1ddad5f4e85b_arm64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:9af119fe3bd2198d252ec146367ca58f4513604bb9a035b3d4da1ddad5f4e85b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:9af119fe3bd2198d252ec146367ca58f4513604bb9a035b3d4da1ddad5f4e85b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.g97b486c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:1661ef01541d7c7ee7affc57c98c4fb62bab87ce260e596c9e49fb6f0d5a1815_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:1661ef01541d7c7ee7affc57c98c4fb62bab87ce260e596c9e49fb6f0d5a1815_arm64",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:1661ef01541d7c7ee7affc57c98c4fb62bab87ce260e596c9e49fb6f0d5a1815_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:1661ef01541d7c7ee7affc57c98c4fb62bab87ce260e596c9e49fb6f0d5a1815?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.13.0-202310101544.p0.gc6768d4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:483fa5a4b6a27be212b0dfe3af1d2c8f65306ac5a58d64b2ae78651d9993c3fb_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:483fa5a4b6a27be212b0dfe3af1d2c8f65306ac5a58d64b2ae78651d9993c3fb_arm64",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:483fa5a4b6a27be212b0dfe3af1d2c8f65306ac5a58d64b2ae78651d9993c3fb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:483fa5a4b6a27be212b0dfe3af1d2c8f65306ac5a58d64b2ae78651d9993c3fb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.13.0-202310101544.p0.g3ed61e2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:7b99571b2c3e2ce9bbe445bd0b0efaf26354dda190a616fd3e7bdcd86a26a54b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:7b99571b2c3e2ce9bbe445bd0b0efaf26354dda190a616fd3e7bdcd86a26a54b_arm64",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:7b99571b2c3e2ce9bbe445bd0b0efaf26354dda190a616fd3e7bdcd86a26a54b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:7b99571b2c3e2ce9bbe445bd0b0efaf26354dda190a616fd3e7bdcd86a26a54b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.13.0-202310101544.p0.g2ecad04.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:b5a370b67619897b0281b62d6b089246ecc2734477a4f766bcba3cb4b0114ce9_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:b5a370b67619897b0281b62d6b089246ecc2734477a4f766bcba3cb4b0114ce9_arm64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:b5a370b67619897b0281b62d6b089246ecc2734477a4f766bcba3cb4b0114ce9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:b5a370b67619897b0281b62d6b089246ecc2734477a4f766bcba3cb4b0114ce9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.13.0-202310101544.p0.gd525f5d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:9a7e0e2da8788b25771b27f001ab050597f3a44aed7f35c9bbbe0855f04b936e_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:9a7e0e2da8788b25771b27f001ab050597f3a44aed7f35c9bbbe0855f04b936e_arm64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:9a7e0e2da8788b25771b27f001ab050597f3a44aed7f35c9bbbe0855f04b936e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:9a7e0e2da8788b25771b27f001ab050597f3a44aed7f35c9bbbe0855f04b936e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.g8d627a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:d58d6299de3eece45662cef165a670ba44895750d2a27a5a46fbe890cb87f7e5_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:d58d6299de3eece45662cef165a670ba44895750d2a27a5a46fbe890cb87f7e5_arm64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:d58d6299de3eece45662cef165a670ba44895750d2a27a5a46fbe890cb87f7e5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:d58d6299de3eece45662cef165a670ba44895750d2a27a5a46fbe890cb87f7e5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.13.0-202310101544.p0.gcc6a314.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:14330948dcdf14b8af46a704948eb1df8bff3dadfbb24d97ca34b0e60a468470_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:14330948dcdf14b8af46a704948eb1df8bff3dadfbb24d97ca34b0e60a468470_arm64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:14330948dcdf14b8af46a704948eb1df8bff3dadfbb24d97ca34b0e60a468470_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:14330948dcdf14b8af46a704948eb1df8bff3dadfbb24d97ca34b0e60a468470?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.13.0-202310101544.p0.gb4c50a4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:16c113835228e36f8e69def4bff33618db040d6d3c7c2fc72208f67e2d0d10c7_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:16c113835228e36f8e69def4bff33618db040d6d3c7c2fc72208f67e2d0d10c7_arm64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:16c113835228e36f8e69def4bff33618db040d6d3c7c2fc72208f67e2d0d10c7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:16c113835228e36f8e69def4bff33618db040d6d3c7c2fc72208f67e2d0d10c7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.g9f47598.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:331d9bd47b35dd82b9df60c9681fae8f7aaf60e1d66156a6a7e7275645f8abbb_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:331d9bd47b35dd82b9df60c9681fae8f7aaf60e1d66156a6a7e7275645f8abbb_arm64",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:331d9bd47b35dd82b9df60c9681fae8f7aaf60e1d66156a6a7e7275645f8abbb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:331d9bd47b35dd82b9df60c9681fae8f7aaf60e1d66156a6a7e7275645f8abbb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.13.0-202310101544.p0.gce66cd5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:95add760b6503f83daa881edda32d1e6ab3d0506c5ebdd0c47d2d7ddc91a4616_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:95add760b6503f83daa881edda32d1e6ab3d0506c5ebdd0c47d2d7ddc91a4616_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:95add760b6503f83daa881edda32d1e6ab3d0506c5ebdd0c47d2d7ddc91a4616_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:95add760b6503f83daa881edda32d1e6ab3d0506c5ebdd0c47d2d7ddc91a4616?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.13.0-202310101544.p0.gea4f097.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b83ba3c8c037df126d453b7becfa460fdae6eb87f444fa32c010e16dcb79965d_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b83ba3c8c037df126d453b7becfa460fdae6eb87f444fa32c010e16dcb79965d_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b83ba3c8c037df126d453b7becfa460fdae6eb87f444fa32c010e16dcb79965d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:b83ba3c8c037df126d453b7becfa460fdae6eb87f444fa32c010e16dcb79965d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.13.0-202310101544.p0.g9a8aba8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:cba992897a9e17698384e4a461de4cb11a26cf40254836f74f0418531a135ccc_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:cba992897a9e17698384e4a461de4cb11a26cf40254836f74f0418531a135ccc_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:cba992897a9e17698384e4a461de4cb11a26cf40254836f74f0418531a135ccc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:cba992897a9e17698384e4a461de4cb11a26cf40254836f74f0418531a135ccc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.gaca579d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1f651ae6f5d38e9ee95e72013533004188d927bec6ab3a49589ba2fabde959c6_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1f651ae6f5d38e9ee95e72013533004188d927bec6ab3a49589ba2fabde959c6_arm64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1f651ae6f5d38e9ee95e72013533004188d927bec6ab3a49589ba2fabde959c6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:1f651ae6f5d38e9ee95e72013533004188d927bec6ab3a49589ba2fabde959c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.13.0-202310101544.p0.g471a806.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:70d078522a1a39a95e4f408283f9d1687dbaa93c3c507283be95d2a7a8696a8c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:70d078522a1a39a95e4f408283f9d1687dbaa93c3c507283be95d2a7a8696a8c_arm64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:70d078522a1a39a95e4f408283f9d1687dbaa93c3c507283be95d2a7a8696a8c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:70d078522a1a39a95e4f408283f9d1687dbaa93c3c507283be95d2a7a8696a8c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.13.0-202310101544.p0.g8d2af85.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:9321075a30975898a5fa46740a5cd043bacac761576015ca1372f411f90681bb_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:9321075a30975898a5fa46740a5cd043bacac761576015ca1372f411f90681bb_arm64",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:9321075a30975898a5fa46740a5cd043bacac761576015ca1372f411f90681bb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:9321075a30975898a5fa46740a5cd043bacac761576015ca1372f411f90681bb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.13.0-202310101544.p0.gf785bad.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:95d8c7cc861144dcf7be73e77f7f51f9223f92077492d6fa55f8d4b61e75e7e0_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:95d8c7cc861144dcf7be73e77f7f51f9223f92077492d6fa55f8d4b61e75e7e0_arm64",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:95d8c7cc861144dcf7be73e77f7f51f9223f92077492d6fa55f8d4b61e75e7e0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:95d8c7cc861144dcf7be73e77f7f51f9223f92077492d6fa55f8d4b61e75e7e0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.13.0-202310101544.p0.g6769015.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:88d958de4866314d9d32403cb30a8beb2210b842424f0c6a3ac32ca56b60ceec_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:88d958de4866314d9d32403cb30a8beb2210b842424f0c6a3ac32ca56b60ceec_arm64",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:88d958de4866314d9d32403cb30a8beb2210b842424f0c6a3ac32ca56b60ceec_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:88d958de4866314d9d32403cb30a8beb2210b842424f0c6a3ac32ca56b60ceec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.13.0-202310101544.p0.g5b72593.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:8885af0846cd765b72a6418f5c5230c03e4193b33d2131c485a0927c88dcf4b4_arm64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:8885af0846cd765b72a6418f5c5230c03e4193b33d2131c485a0927c88dcf4b4_arm64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:8885af0846cd765b72a6418f5c5230c03e4193b33d2131c485a0927c88dcf4b4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:8885af0846cd765b72a6418f5c5230c03e4193b33d2131c485a0927c88dcf4b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.13.0-202310101544.p0.gdbf24de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d821ee1fdbb91ced16dba41368f6ee4d244b6b0ecae1fff44693e90e1ff9e4e_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d821ee1fdbb91ced16dba41368f6ee4d244b6b0ecae1fff44693e90e1ff9e4e_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d821ee1fdbb91ced16dba41368f6ee4d244b6b0ecae1fff44693e90e1ff9e4e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:4d821ee1fdbb91ced16dba41368f6ee4d244b6b0ecae1fff44693e90e1ff9e4e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.13.0-202310101544.p0.gf797d45.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9e4f88edf9e09b9f05babda843e799f3fcbb20c87c6e8ad9fda85516fa9f3910_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9e4f88edf9e09b9f05babda843e799f3fcbb20c87c6e8ad9fda85516fa9f3910_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9e4f88edf9e09b9f05babda843e799f3fcbb20c87c6e8ad9fda85516fa9f3910_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:9e4f88edf9e09b9f05babda843e799f3fcbb20c87c6e8ad9fda85516fa9f3910?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.13.0-202310101544.p0.g318c84a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:90546b62f69c741bd58272d51e8b5a519443f67db79d99ca7efbddb5f6b680d0_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:90546b62f69c741bd58272d51e8b5a519443f67db79d99ca7efbddb5f6b680d0_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:90546b62f69c741bd58272d51e8b5a519443f67db79d99ca7efbddb5f6b680d0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:90546b62f69c741bd58272d51e8b5a519443f67db79d99ca7efbddb5f6b680d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.13.0-202310101544.p0.gf797d45.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:3316064db116ce331fc3f365c5f80c5212d283c5e76ed9dd3afa88fc84b040db_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:3316064db116ce331fc3f365c5f80c5212d283c5e76ed9dd3afa88fc84b040db_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:3316064db116ce331fc3f365c5f80c5212d283c5e76ed9dd3afa88fc84b040db_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:3316064db116ce331fc3f365c5f80c5212d283c5e76ed9dd3afa88fc84b040db?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.13.0-202310101544.p0.g974ac36.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:3316064db116ce331fc3f365c5f80c5212d283c5e76ed9dd3afa88fc84b040db_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:3316064db116ce331fc3f365c5f80c5212d283c5e76ed9dd3afa88fc84b040db_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:3316064db116ce331fc3f365c5f80c5212d283c5e76ed9dd3afa88fc84b040db_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:3316064db116ce331fc3f365c5f80c5212d283c5e76ed9dd3afa88fc84b040db?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.13.0-202310101544.p0.g974ac36.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:e2028baa4d1d1854b1b4479ddfe8c03f119046eb35e33b181c739e7ee505356a_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:e2028baa4d1d1854b1b4479ddfe8c03f119046eb35e33b181c739e7ee505356a_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:e2028baa4d1d1854b1b4479ddfe8c03f119046eb35e33b181c739e7ee505356a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:e2028baa4d1d1854b1b4479ddfe8c03f119046eb35e33b181c739e7ee505356a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.13.0-202310101544.p0.g3f52ee7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:e2028baa4d1d1854b1b4479ddfe8c03f119046eb35e33b181c739e7ee505356a_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:e2028baa4d1d1854b1b4479ddfe8c03f119046eb35e33b181c739e7ee505356a_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:e2028baa4d1d1854b1b4479ddfe8c03f119046eb35e33b181c739e7ee505356a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:e2028baa4d1d1854b1b4479ddfe8c03f119046eb35e33b181c739e7ee505356a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.13.0-202310101544.p0.g3f52ee7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:4f7028bb75c1e9abf99623638f5a98ec12f354ed05618210d4e4083f113d8ace_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:4f7028bb75c1e9abf99623638f5a98ec12f354ed05618210d4e4083f113d8ace_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:4f7028bb75c1e9abf99623638f5a98ec12f354ed05618210d4e4083f113d8ace_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:4f7028bb75c1e9abf99623638f5a98ec12f354ed05618210d4e4083f113d8ace?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.13.0-202310101544.p0.g3f52ee7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:4f7028bb75c1e9abf99623638f5a98ec12f354ed05618210d4e4083f113d8ace_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:4f7028bb75c1e9abf99623638f5a98ec12f354ed05618210d4e4083f113d8ace_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:4f7028bb75c1e9abf99623638f5a98ec12f354ed05618210d4e4083f113d8ace_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:4f7028bb75c1e9abf99623638f5a98ec12f354ed05618210d4e4083f113d8ace?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.13.0-202310101544.p0.g3f52ee7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2a324570dee29ded97ee98b77e0cfd9ccef4eb0776ecd54ca93426676b2ba296_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2a324570dee29ded97ee98b77e0cfd9ccef4eb0776ecd54ca93426676b2ba296_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2a324570dee29ded97ee98b77e0cfd9ccef4eb0776ecd54ca93426676b2ba296_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:2a324570dee29ded97ee98b77e0cfd9ccef4eb0776ecd54ca93426676b2ba296?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.13.0-202310101544.p0.g3f52ee7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:21fbedc06046752d4cbe02c1c8528bbf69f5e524eb29051eef047837270fdd01_arm64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:21fbedc06046752d4cbe02c1c8528bbf69f5e524eb29051eef047837270fdd01_arm64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:21fbedc06046752d4cbe02c1c8528bbf69f5e524eb29051eef047837270fdd01_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:21fbedc06046752d4cbe02c1c8528bbf69f5e524eb29051eef047837270fdd01?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.13.0-202310101544.p0.g756e384.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:2fd8d47c4bcc692b67b9f373376a7f348dc218514124b90c3f91e4ae8a33cf0d_arm64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:2fd8d47c4bcc692b67b9f373376a7f348dc218514124b90c3f91e4ae8a33cf0d_arm64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:2fd8d47c4bcc692b67b9f373376a7f348dc218514124b90c3f91e4ae8a33cf0d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:2fd8d47c4bcc692b67b9f373376a7f348dc218514124b90c3f91e4ae8a33cf0d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.13.0-202310121502.p0.g7efbc01.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1c5db18ee4c4e37353c7668848c57da1bf4f1c89a204f8cbb1742161ff25cd64_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1c5db18ee4c4e37353c7668848c57da1bf4f1c89a204f8cbb1742161ff25cd64_arm64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1c5db18ee4c4e37353c7668848c57da1bf4f1c89a204f8cbb1742161ff25cd64_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:1c5db18ee4c4e37353c7668848c57da1bf4f1c89a204f8cbb1742161ff25cd64?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202310101544.p0.gefaf4dc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:2341c1f67f1099613fb19e9444635ba922182d81371ea48988ad1163d209d74c_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:2341c1f67f1099613fb19e9444635ba922182d81371ea48988ad1163d209d74c_arm64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:2341c1f67f1099613fb19e9444635ba922182d81371ea48988ad1163d209d74c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:2341c1f67f1099613fb19e9444635ba922182d81371ea48988ad1163d209d74c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202310101544.p0.geaeccca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:dd24475a13516684052f1ea68b34984600eae4dd03cd9ccf1fa6e5392942856c_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:dd24475a13516684052f1ea68b34984600eae4dd03cd9ccf1fa6e5392942856c_arm64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:dd24475a13516684052f1ea68b34984600eae4dd03cd9ccf1fa6e5392942856c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:dd24475a13516684052f1ea68b34984600eae4dd03cd9ccf1fa6e5392942856c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.13.0-202310101544.p0.gc30195c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0000b5c923239548baa2e75043e7675f0fa5f59033bfce4a5ae28316f65586aa_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0000b5c923239548baa2e75043e7675f0fa5f59033bfce4a5ae28316f65586aa_arm64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0000b5c923239548baa2e75043e7675f0fa5f59033bfce4a5ae28316f65586aa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0000b5c923239548baa2e75043e7675f0fa5f59033bfce4a5ae28316f65586aa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.13.0-202310101544.p0.g6534fed.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:abe7100712959168b3e1a31ae58284dfc92295891069731fa43bb9849fbcedd2_arm64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:abe7100712959168b3e1a31ae58284dfc92295891069731fa43bb9849fbcedd2_arm64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:abe7100712959168b3e1a31ae58284dfc92295891069731fa43bb9849fbcedd2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:abe7100712959168b3e1a31ae58284dfc92295891069731fa43bb9849fbcedd2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.13.0-202310101544.p0.g2c52769.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:e8fb4015dce544dc516d1a872923ff08cf9d51bccc09e9791d1892ae2d783e2d_arm64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:e8fb4015dce544dc516d1a872923ff08cf9d51bccc09e9791d1892ae2d783e2d_arm64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:e8fb4015dce544dc516d1a872923ff08cf9d51bccc09e9791d1892ae2d783e2d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:e8fb4015dce544dc516d1a872923ff08cf9d51bccc09e9791d1892ae2d783e2d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.13.0-202310101544.p0.g0f4119d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:39577a3906a2f7b92eabdd9a6c1e94bcd341e5986103a560759ce466ddfcb749_arm64",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:39577a3906a2f7b92eabdd9a6c1e94bcd341e5986103a560759ce466ddfcb749_arm64",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:39577a3906a2f7b92eabdd9a6c1e94bcd341e5986103a560759ce466ddfcb749_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:39577a3906a2f7b92eabdd9a6c1e94bcd341e5986103a560759ce466ddfcb749?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.gba18a08.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:4d7fd5e70bb9b70f5d4fdafccdd6d19771f636dee49e2d96fcac5b5de9bf19d5_arm64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:4d7fd5e70bb9b70f5d4fdafccdd6d19771f636dee49e2d96fcac5b5de9bf19d5_arm64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:4d7fd5e70bb9b70f5d4fdafccdd6d19771f636dee49e2d96fcac5b5de9bf19d5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:4d7fd5e70bb9b70f5d4fdafccdd6d19771f636dee49e2d96fcac5b5de9bf19d5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.13.0-202310112126.p0.ge250b92.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:667d27ef809abb1af187924bf2b14e71a90aa190fe203c8490208a71fc5e60ff_arm64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:667d27ef809abb1af187924bf2b14e71a90aa190fe203c8490208a71fc5e60ff_arm64",
                  "product_id": "openshift4/ose-installer@sha256:667d27ef809abb1af187924bf2b14e71a90aa190fe203c8490208a71fc5e60ff_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:667d27ef809abb1af187924bf2b14e71a90aa190fe203c8490208a71fc5e60ff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.13.0-202310101544.p0.ge250b92.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ed753feeb1b2834e9434f7be614b5c16f9c9f1629e7597a08029f659e637afaa_arm64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ed753feeb1b2834e9434f7be614b5c16f9c9f1629e7597a08029f659e637afaa_arm64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ed753feeb1b2834e9434f7be614b5c16f9c9f1629e7597a08029f659e637afaa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:ed753feeb1b2834e9434f7be614b5c16f9c9f1629e7597a08029f659e637afaa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.13.0-202310101544.p0.gbad104d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:200b0ab5bcd476f096ca86d991136ed45c47e10224f012ba48b860f477c01eea_arm64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:200b0ab5bcd476f096ca86d991136ed45c47e10224f012ba48b860f477c01eea_arm64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:200b0ab5bcd476f096ca86d991136ed45c47e10224f012ba48b860f477c01eea_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:200b0ab5bcd476f096ca86d991136ed45c47e10224f012ba48b860f477c01eea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202310101544.p0.gee2033e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:45f5853d79f69e736a28daa28569325b0c689254df6fb8177bdbab3ba2aaf6d0_arm64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:45f5853d79f69e736a28daa28569325b0c689254df6fb8177bdbab3ba2aaf6d0_arm64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:45f5853d79f69e736a28daa28569325b0c689254df6fb8177bdbab3ba2aaf6d0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:45f5853d79f69e736a28daa28569325b0c689254df6fb8177bdbab3ba2aaf6d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.13.0-202310101544.p0.gefa0b94.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:23a7c2202adf59f7a02f41e26ab008a579628dc9a7a13c17a8852bc52b8e3856_arm64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:23a7c2202adf59f7a02f41e26ab008a579628dc9a7a13c17a8852bc52b8e3856_arm64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:23a7c2202adf59f7a02f41e26ab008a579628dc9a7a13c17a8852bc52b8e3856_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:23a7c2202adf59f7a02f41e26ab008a579628dc9a7a13c17a8852bc52b8e3856?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.13.0-202310101544.p0.gd4b7a8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:68c6afaf08d764fa8708490c3137b04a2fe6aaf71f58459b029c62c7fe81877d_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:68c6afaf08d764fa8708490c3137b04a2fe6aaf71f58459b029c62c7fe81877d_arm64",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:68c6afaf08d764fa8708490c3137b04a2fe6aaf71f58459b029c62c7fe81877d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:68c6afaf08d764fa8708490c3137b04a2fe6aaf71f58459b029c62c7fe81877d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.13.0-202310111148.p0.g370fdaa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:34708204a7270fd9b172904aad6cbf598268c970f483dd9ef403c37f531548f5_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:34708204a7270fd9b172904aad6cbf598268c970f483dd9ef403c37f531548f5_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:34708204a7270fd9b172904aad6cbf598268c970f483dd9ef403c37f531548f5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:34708204a7270fd9b172904aad6cbf598268c970f483dd9ef403c37f531548f5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.13.0-202310101544.p0.gba3b3a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:f28e6faa301f0e458b2d8f021da9d102bb6495c85ad4a085bbeeb2db6e2a2612_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:f28e6faa301f0e458b2d8f021da9d102bb6495c85ad4a085bbeeb2db6e2a2612_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:f28e6faa301f0e458b2d8f021da9d102bb6495c85ad4a085bbeeb2db6e2a2612_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:f28e6faa301f0e458b2d8f021da9d102bb6495c85ad4a085bbeeb2db6e2a2612?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.13.0-202310101544.p0.g2c0c0ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:9449faf68b47a6236ece435b8fe768db3bd85edef6f99f834f6c73d618a0c6e1_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:9449faf68b47a6236ece435b8fe768db3bd85edef6f99f834f6c73d618a0c6e1_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:9449faf68b47a6236ece435b8fe768db3bd85edef6f99f834f6c73d618a0c6e1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:9449faf68b47a6236ece435b8fe768db3bd85edef6f99f834f6c73d618a0c6e1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.13.0-202310101544.p0.g38ddff0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7b23bef8c4b297339f363125d33cd6401e97932b70a8167c0d9b4ed2edddbd7c_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7b23bef8c4b297339f363125d33cd6401e97932b70a8167c0d9b4ed2edddbd7c_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7b23bef8c4b297339f363125d33cd6401e97932b70a8167c0d9b4ed2edddbd7c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:7b23bef8c4b297339f363125d33cd6401e97932b70a8167c0d9b4ed2edddbd7c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.13.0-202310101544.p0.g7bce9d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:535552c5902ecfa0b2ceb03e705850d26164b15b49ee1f8d11ef1e7522a151c4_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:535552c5902ecfa0b2ceb03e705850d26164b15b49ee1f8d11ef1e7522a151c4_arm64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:535552c5902ecfa0b2ceb03e705850d26164b15b49ee1f8d11ef1e7522a151c4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:535552c5902ecfa0b2ceb03e705850d26164b15b49ee1f8d11ef1e7522a151c4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.13.0-202310121826.p0.g1c52dd1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:6b0293b08a160d6f166d0fc4ea995ba5a27e0640fe082bc8ce92cc663274eab0_arm64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:6b0293b08a160d6f166d0fc4ea995ba5a27e0640fe082bc8ce92cc663274eab0_arm64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:6b0293b08a160d6f166d0fc4ea995ba5a27e0640fe082bc8ce92cc663274eab0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:6b0293b08a160d6f166d0fc4ea995ba5a27e0640fe082bc8ce92cc663274eab0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.13.0-202310101544.p0.gb14856f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:0b4ec4722038131dc9abef54e876f2bb2f559042d6df2a3502ad9a134dce56c7_arm64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:0b4ec4722038131dc9abef54e876f2bb2f559042d6df2a3502ad9a134dce56c7_arm64",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:0b4ec4722038131dc9abef54e876f2bb2f559042d6df2a3502ad9a134dce56c7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:0b4ec4722038131dc9abef54e876f2bb2f559042d6df2a3502ad9a134dce56c7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.13.0-202310101544.p0.gf76d674.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:ab80e86e4bf4cc0c0944622c8faaeb7b527977c55eaec288edbe4507e62b63f7_arm64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:ab80e86e4bf4cc0c0944622c8faaeb7b527977c55eaec288edbe4507e62b63f7_arm64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:ab80e86e4bf4cc0c0944622c8faaeb7b527977c55eaec288edbe4507e62b63f7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:ab80e86e4bf4cc0c0944622c8faaeb7b527977c55eaec288edbe4507e62b63f7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.13.0-202310101544.p0.g7b99c19.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:d80bc148c2078bb4df5cce2ed3ba0c9f66a8e8ae99aa6c554f5f3d591f7d5164_arm64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:d80bc148c2078bb4df5cce2ed3ba0c9f66a8e8ae99aa6c554f5f3d591f7d5164_arm64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:d80bc148c2078bb4df5cce2ed3ba0c9f66a8e8ae99aa6c554f5f3d591f7d5164_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:d80bc148c2078bb4df5cce2ed3ba0c9f66a8e8ae99aa6c554f5f3d591f7d5164?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.13.0-202310101544.p0.gca3bbec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:96a9ebc7304921784a5757eaeaba8ee425ae50429d4123b0f8b94a20409779e4_arm64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:96a9ebc7304921784a5757eaeaba8ee425ae50429d4123b0f8b94a20409779e4_arm64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:96a9ebc7304921784a5757eaeaba8ee425ae50429d4123b0f8b94a20409779e4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:96a9ebc7304921784a5757eaeaba8ee425ae50429d4123b0f8b94a20409779e4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.13.0-202310101544.p0.g7ea4020.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:5338252effc58232cd9afb31e0f4d943d3c9ce58e90524cad06f642b7438b97a_arm64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:5338252effc58232cd9afb31e0f4d943d3c9ce58e90524cad06f642b7438b97a_arm64",
                  "product_id": "openshift4/ose-must-gather@sha256:5338252effc58232cd9afb31e0f4d943d3c9ce58e90524cad06f642b7438b97a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:5338252effc58232cd9afb31e0f4d943d3c9ce58e90524cad06f642b7438b97a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.13.0-202310130726.p0.g288ef2f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7d4201fff9442c80f7952f199ff062294185cc31ef34186a9eb257027a57d262_arm64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7d4201fff9442c80f7952f199ff062294185cc31ef34186a9eb257027a57d262_arm64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7d4201fff9442c80f7952f199ff062294185cc31ef34186a9eb257027a57d262_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:7d4201fff9442c80f7952f199ff062294185cc31ef34186a9eb257027a57d262?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.13.0-202310101544.p0.g84bda2a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:5a3a98e2062d80691bdef3d366b77b68051e5a9202aebc8a931ea5d95a22314c_arm64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:5a3a98e2062d80691bdef3d366b77b68051e5a9202aebc8a931ea5d95a22314c_arm64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:5a3a98e2062d80691bdef3d366b77b68051e5a9202aebc8a931ea5d95a22314c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:5a3a98e2062d80691bdef3d366b77b68051e5a9202aebc8a931ea5d95a22314c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.13.0-202310101544.p0.ge72c8ad.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:deba49d1a81aa70fb6aa15356057123646396fd1f9e8415e92e3cec20bd990e1_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:deba49d1a81aa70fb6aa15356057123646396fd1f9e8415e92e3cec20bd990e1_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:deba49d1a81aa70fb6aa15356057123646396fd1f9e8415e92e3cec20bd990e1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:deba49d1a81aa70fb6aa15356057123646396fd1f9e8415e92e3cec20bd990e1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.13.0-202310141544.p0.g073feda.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:ff833d44d4b0bad924c3b713269ee2500f7d3e67ef54533139e20e05ccd531d9_arm64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:ff833d44d4b0bad924c3b713269ee2500f7d3e67ef54533139e20e05ccd531d9_arm64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:ff833d44d4b0bad924c3b713269ee2500f7d3e67ef54533139e20e05ccd531d9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:ff833d44d4b0bad924c3b713269ee2500f7d3e67ef54533139e20e05ccd531d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.13.0-202310130726.p0.g12a5bcf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:b8f479f1cfd7f0be4428440f4e16ee1b52d5cca8b1fc8ed375bcda3c54c4c4f2_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:b8f479f1cfd7f0be4428440f4e16ee1b52d5cca8b1fc8ed375bcda3c54c4c4f2_arm64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:b8f479f1cfd7f0be4428440f4e16ee1b52d5cca8b1fc8ed375bcda3c54c4c4f2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:b8f479f1cfd7f0be4428440f4e16ee1b52d5cca8b1fc8ed375bcda3c54c4c4f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.13.0-202310101544.p0.g41c2dfe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:928f70a49d4d194520ec37d8c3397f87396088c29d3e42a192ebab2a25b3238b_arm64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:928f70a49d4d194520ec37d8c3397f87396088c29d3e42a192ebab2a25b3238b_arm64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:928f70a49d4d194520ec37d8c3397f87396088c29d3e42a192ebab2a25b3238b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:928f70a49d4d194520ec37d8c3397f87396088c29d3e42a192ebab2a25b3238b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.13.0-202310101544.p0.g66b3e55.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:dd0913a24f5b22cce1d5f0fbf9622bac86c2d4c1f9df52ec4484241751512e40_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:dd0913a24f5b22cce1d5f0fbf9622bac86c2d4c1f9df52ec4484241751512e40_arm64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:dd0913a24f5b22cce1d5f0fbf9622bac86c2d4c1f9df52ec4484241751512e40_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:dd0913a24f5b22cce1d5f0fbf9622bac86c2d4c1f9df52ec4484241751512e40?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.13.0-202310111148.p0.g0b82768.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:3e117f61b4089d39fee752d3c279b15889cff3b13698fd52a01565ffcc51fbf6_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:3e117f61b4089d39fee752d3c279b15889cff3b13698fd52a01565ffcc51fbf6_arm64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:3e117f61b4089d39fee752d3c279b15889cff3b13698fd52a01565ffcc51fbf6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:3e117f61b4089d39fee752d3c279b15889cff3b13698fd52a01565ffcc51fbf6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.13.0-202310101544.p0.g385057e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3a3bb35846ad22907bd5d1ebf800d85f25e755631e93d5bb31ca86d4d8bef4e4_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3a3bb35846ad22907bd5d1ebf800d85f25e755631e93d5bb31ca86d4d8bef4e4_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3a3bb35846ad22907bd5d1ebf800d85f25e755631e93d5bb31ca86d4d8bef4e4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:3a3bb35846ad22907bd5d1ebf800d85f25e755631e93d5bb31ca86d4d8bef4e4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.13.0-202310131644.p0.g171da3f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd8d4c6afb174441747cf1af9d919dd6676bbbd7e11a4ff7ffeeda9a8ab34949_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd8d4c6afb174441747cf1af9d919dd6676bbbd7e11a4ff7ffeeda9a8ab34949_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd8d4c6afb174441747cf1af9d919dd6676bbbd7e11a4ff7ffeeda9a8ab34949_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd8d4c6afb174441747cf1af9d919dd6676bbbd7e11a4ff7ffeeda9a8ab34949?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.13.0-202310101544.p0.g90ee04b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4657cb361de9ef2562ef5650a401ff19ae015bda63a624717ab0591e93258a17_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4657cb361de9ef2562ef5650a401ff19ae015bda63a624717ab0591e93258a17_arm64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4657cb361de9ef2562ef5650a401ff19ae015bda63a624717ab0591e93258a17_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:4657cb361de9ef2562ef5650a401ff19ae015bda63a624717ab0591e93258a17?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202310131644.p0.g171da3f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:ef18defc234c15191afb62dd58c5a221be0e6d4255e504c5fc2ac4838500ad0d_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:ef18defc234c15191afb62dd58c5a221be0e6d4255e504c5fc2ac4838500ad0d_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:ef18defc234c15191afb62dd58c5a221be0e6d4255e504c5fc2ac4838500ad0d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:ef18defc234c15191afb62dd58c5a221be0e6d4255e504c5fc2ac4838500ad0d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.13.0-202310101544.p0.gf21b470.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:ef18defc234c15191afb62dd58c5a221be0e6d4255e504c5fc2ac4838500ad0d_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:ef18defc234c15191afb62dd58c5a221be0e6d4255e504c5fc2ac4838500ad0d_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:ef18defc234c15191afb62dd58c5a221be0e6d4255e504c5fc2ac4838500ad0d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:ef18defc234c15191afb62dd58c5a221be0e6d4255e504c5fc2ac4838500ad0d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.13.0-202310101544.p0.gf21b470.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8ff90da3deba90f2787de3ddf48b0b4077d7f40a991d451a87abcf272e6eb2c5_arm64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8ff90da3deba90f2787de3ddf48b0b4077d7f40a991d451a87abcf272e6eb2c5_arm64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8ff90da3deba90f2787de3ddf48b0b4077d7f40a991d451a87abcf272e6eb2c5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:8ff90da3deba90f2787de3ddf48b0b4077d7f40a991d451a87abcf272e6eb2c5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.13.0-202310101544.p0.g22d89b3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:1dfdfbc576af3d0346c290ecda4e77e8659c5b8b46ba5a513bc0ed2ee011819f_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:1dfdfbc576af3d0346c290ecda4e77e8659c5b8b46ba5a513bc0ed2ee011819f_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:1dfdfbc576af3d0346c290ecda4e77e8659c5b8b46ba5a513bc0ed2ee011819f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:1dfdfbc576af3d0346c290ecda4e77e8659c5b8b46ba5a513bc0ed2ee011819f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.13.0-202310141544.p0.g6f9d5cd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:7c1c306a878528f0382ee0772e8e8687e072a3b19fa6607e215b9736694705d4_arm64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:7c1c306a878528f0382ee0772e8e8687e072a3b19fa6607e215b9736694705d4_arm64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:7c1c306a878528f0382ee0772e8e8687e072a3b19fa6607e215b9736694705d4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:7c1c306a878528f0382ee0772e8e8687e072a3b19fa6607e215b9736694705d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.13.0-202310131644.p0.g8ebc578.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:7808c51803676318709a4328dc86eed0a331dc183114d428d8d288c21b7c33b1_arm64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:7808c51803676318709a4328dc86eed0a331dc183114d428d8d288c21b7c33b1_arm64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:7808c51803676318709a4328dc86eed0a331dc183114d428d8d288c21b7c33b1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:7808c51803676318709a4328dc86eed0a331dc183114d428d8d288c21b7c33b1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.13.0-202310101544.p0.g6667a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:015af1ba431d83ab42c0dd0950db64278c16fdc670e47d8a5b02a930bcae797a_arm64",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:015af1ba431d83ab42c0dd0950db64278c16fdc670e47d8a5b02a930bcae797a_arm64",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:015af1ba431d83ab42c0dd0950db64278c16fdc670e47d8a5b02a930bcae797a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:015af1ba431d83ab42c0dd0950db64278c16fdc670e47d8a5b02a930bcae797a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.13.0-202310101544.p0.g5984aac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:9f46b646b7bb24c09e28aac738ef365ab52b80aa8fc35831164c84c04faab5fb_arm64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:9f46b646b7bb24c09e28aac738ef365ab52b80aa8fc35831164c84c04faab5fb_arm64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:9f46b646b7bb24c09e28aac738ef365ab52b80aa8fc35831164c84c04faab5fb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:9f46b646b7bb24c09e28aac738ef365ab52b80aa8fc35831164c84c04faab5fb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.13.0-202310101544.p0.g43238be.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:f9c5be276b944ba57a96a30a5afbbacae6dead8e630c362da2cb7ce75f6c2f0a_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:f9c5be276b944ba57a96a30a5afbbacae6dead8e630c362da2cb7ce75f6c2f0a_arm64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:f9c5be276b944ba57a96a30a5afbbacae6dead8e630c362da2cb7ce75f6c2f0a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:f9c5be276b944ba57a96a30a5afbbacae6dead8e630c362da2cb7ce75f6c2f0a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.13.0-202310130726.p0.g717d4a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:12a01aed2fe8140eecd7ec36b7325b2224882c5fc80c80b7651c5674c9f13292_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:12a01aed2fe8140eecd7ec36b7325b2224882c5fc80c80b7651c5674c9f13292_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:12a01aed2fe8140eecd7ec36b7325b2224882c5fc80c80b7651c5674c9f13292_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:12a01aed2fe8140eecd7ec36b7325b2224882c5fc80c80b7651c5674c9f13292?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.13.0-202310141544.p0.g6f9d5cd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:eb5d7d22fecf635ea5361ebe0c419383e7e5b393a02f76c4a6578aea1a756c33_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:eb5d7d22fecf635ea5361ebe0c419383e7e5b393a02f76c4a6578aea1a756c33_arm64",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:eb5d7d22fecf635ea5361ebe0c419383e7e5b393a02f76c4a6578aea1a756c33_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:eb5d7d22fecf635ea5361ebe0c419383e7e5b393a02f76c4a6578aea1a756c33?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.13.0-202310101544.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:983e458f6136ce7253c2fb9609d41cd6f50b7751e7ec4bca6505fa0178e77b6b_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:983e458f6136ce7253c2fb9609d41cd6f50b7751e7ec4bca6505fa0178e77b6b_arm64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:983e458f6136ce7253c2fb9609d41cd6f50b7751e7ec4bca6505fa0178e77b6b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:983e458f6136ce7253c2fb9609d41cd6f50b7751e7ec4bca6505fa0178e77b6b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.13.0-202310101544.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:9b94421daa609f4573033d3845b1dc05e0ffe38c9366e11a2e924c8ab3c8593b_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:9b94421daa609f4573033d3845b1dc05e0ffe38c9366e11a2e924c8ab3c8593b_arm64",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:9b94421daa609f4573033d3845b1dc05e0ffe38c9366e11a2e924c8ab3c8593b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:9b94421daa609f4573033d3845b1dc05e0ffe38c9366e11a2e924c8ab3c8593b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.13.0-202310101544.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:65679b4a4156451784e9ead82ae8ad6f4b0f80cbe8472217ac9c19ccfa103a10_arm64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:65679b4a4156451784e9ead82ae8ad6f4b0f80cbe8472217ac9c19ccfa103a10_arm64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:65679b4a4156451784e9ead82ae8ad6f4b0f80cbe8472217ac9c19ccfa103a10_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:65679b4a4156451784e9ead82ae8ad6f4b0f80cbe8472217ac9c19ccfa103a10?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.13.0-202310101544.p0.gb501d5e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:e9172f7f53908e6f4e851ac958131cdf41e0bf76192c74c83052fb1d8e306c52_arm64",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:e9172f7f53908e6f4e851ac958131cdf41e0bf76192c74c83052fb1d8e306c52_arm64",
                  "product_id": "openshift4/ose-telemeter@sha256:e9172f7f53908e6f4e851ac958131cdf41e0bf76192c74c83052fb1d8e306c52_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:e9172f7f53908e6f4e851ac958131cdf41e0bf76192c74c83052fb1d8e306c52?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.13.0-202310101544.p0.gbe81b43.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:052757e20cf20a27e2d7fa60533b8373fc16873552cddc6549e0a644ef303b0c_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:052757e20cf20a27e2d7fa60533b8373fc16873552cddc6549e0a644ef303b0c_arm64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:052757e20cf20a27e2d7fa60533b8373fc16873552cddc6549e0a644ef303b0c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:1370b62a7848f01c8b6ca04d9280f23bbf66cb7dd5f4951baeaa1dc5fc78617d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:1370b62a7848f01c8b6ca04d9280f23bbf66cb7dd5f4951baeaa1dc5fc78617d_amd64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:1370b62a7848f01c8b6ca04d9280f23bbf66cb7dd5f4951baeaa1dc5fc78617d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:408d5dc77fa17ea4b51450051b860bc2400598effa9d4da236d9d747f7252294_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:408d5dc77fa17ea4b51450051b860bc2400598effa9d4da236d9d747f7252294_s390x"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:408d5dc77fa17ea4b51450051b860bc2400598effa9d4da236d9d747f7252294_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:d18999d581e71527782027b5d17bf2db8382ef69e1eee85579ae2982c1877210_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:d18999d581e71527782027b5d17bf2db8382ef69e1eee85579ae2982c1877210_ppc64le"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:d18999d581e71527782027b5d17bf2db8382ef69e1eee85579ae2982c1877210_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:21fbedc06046752d4cbe02c1c8528bbf69f5e524eb29051eef047837270fdd01_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:21fbedc06046752d4cbe02c1c8528bbf69f5e524eb29051eef047837270fdd01_arm64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:21fbedc06046752d4cbe02c1c8528bbf69f5e524eb29051eef047837270fdd01_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:5d83d78b424ea799b0737ed789011bb4c288a79237ce32f5230900e283861017_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:5d83d78b424ea799b0737ed789011bb4c288a79237ce32f5230900e283861017_amd64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:5d83d78b424ea799b0737ed789011bb4c288a79237ce32f5230900e283861017_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:863c16e3a64d13fe373df8e1bc7bd4da64427c182498d731d0b1eba0e7a2faea_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:863c16e3a64d13fe373df8e1bc7bd4da64427c182498d731d0b1eba0e7a2faea_s390x"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:863c16e3a64d13fe373df8e1bc7bd4da64427c182498d731d0b1eba0e7a2faea_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:d134648f6af1346a6de5da49f9dc4809810493433410babbc951c0d08ea59e87_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:d134648f6af1346a6de5da49f9dc4809810493433410babbc951c0d08ea59e87_ppc64le"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:d134648f6af1346a6de5da49f9dc4809810493433410babbc951c0d08ea59e87_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:12b9847faa4f04b8dee3eda0ee54191ab8ff2f6b84090bfce143832c9d5014da_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:12b9847faa4f04b8dee3eda0ee54191ab8ff2f6b84090bfce143832c9d5014da_ppc64le"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:12b9847faa4f04b8dee3eda0ee54191ab8ff2f6b84090bfce143832c9d5014da_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:45f5853d79f69e736a28daa28569325b0c689254df6fb8177bdbab3ba2aaf6d0_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:45f5853d79f69e736a28daa28569325b0c689254df6fb8177bdbab3ba2aaf6d0_arm64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:45f5853d79f69e736a28daa28569325b0c689254df6fb8177bdbab3ba2aaf6d0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:94394e00336a8ccad139ea44292c3f5efcb6192b5f0e768782003eabbca508be_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:94394e00336a8ccad139ea44292c3f5efcb6192b5f0e768782003eabbca508be_amd64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:94394e00336a8ccad139ea44292c3f5efcb6192b5f0e768782003eabbca508be_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:fc681ab6231387c819bcbc5664de12d0fa25cdc7d63d97ab397be72a20907910_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:fc681ab6231387c819bcbc5664de12d0fa25cdc7d63d97ab397be72a20907910_s390x"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:fc681ab6231387c819bcbc5664de12d0fa25cdc7d63d97ab397be72a20907910_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:553e6f59c64b1655d57eabed3ecbda91b054f18d00afee8a4826542bdb491417_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:553e6f59c64b1655d57eabed3ecbda91b054f18d00afee8a4826542bdb491417_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:553e6f59c64b1655d57eabed3ecbda91b054f18d00afee8a4826542bdb491417_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:deba49d1a81aa70fb6aa15356057123646396fd1f9e8415e92e3cec20bd990e1_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:deba49d1a81aa70fb6aa15356057123646396fd1f9e8415e92e3cec20bd990e1_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:deba49d1a81aa70fb6aa15356057123646396fd1f9e8415e92e3cec20bd990e1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:f66cc31c18e193a51ba617d6bbb61048688f0baf2717cba3e78b722ec5a733cf_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:f66cc31c18e193a51ba617d6bbb61048688f0baf2717cba3e78b722ec5a733cf_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:f66cc31c18e193a51ba617d6bbb61048688f0baf2717cba3e78b722ec5a733cf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:f887fe1d40d1f18e6a3e1d9c79cc1cd5fa44bd675fc76f562181c1c94d6b17c5_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:f887fe1d40d1f18e6a3e1d9c79cc1cd5fa44bd675fc76f562181c1c94d6b17c5_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:f887fe1d40d1f18e6a3e1d9c79cc1cd5fa44bd675fc76f562181c1c94d6b17c5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel8@sha256:ee43bc6f5bd8a0ce87ffa2fd854a85396d2868ea36350752850547d0c3409114_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/oc-mirror-plugin-rhel8@sha256:ee43bc6f5bd8a0ce87ffa2fd854a85396d2868ea36350752850547d0c3409114_amd64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:ee43bc6f5bd8a0ce87ffa2fd854a85396d2868ea36350752850547d0c3409114_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:29f9eb041f9110452ccc58eed774a2fa7df13d94cea31156ba3a40f98fc71081_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:29f9eb041f9110452ccc58eed774a2fa7df13d94cea31156ba3a40f98fc71081_s390x"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:29f9eb041f9110452ccc58eed774a2fa7df13d94cea31156ba3a40f98fc71081_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:7808c51803676318709a4328dc86eed0a331dc183114d428d8d288c21b7c33b1_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:7808c51803676318709a4328dc86eed0a331dc183114d428d8d288c21b7c33b1_arm64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:7808c51803676318709a4328dc86eed0a331dc183114d428d8d288c21b7c33b1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:7feefa32ed880bcaa058cfd482d13cb0e900ade78deff36ac1cd6b926f8898ba_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:7feefa32ed880bcaa058cfd482d13cb0e900ade78deff36ac1cd6b926f8898ba_ppc64le"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:7feefa32ed880bcaa058cfd482d13cb0e900ade78deff36ac1cd6b926f8898ba_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:910adbac281c50d563eac4b1f9fc56955ddfb2668254435f8f6dfca61acd8b32_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:910adbac281c50d563eac4b1f9fc56955ddfb2668254435f8f6dfca61acd8b32_amd64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:910adbac281c50d563eac4b1f9fc56955ddfb2668254435f8f6dfca61acd8b32_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:06b9c92de3338853836cedeabb5e0a1e607649dcd3385d485a69371228fd81ce_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:06b9c92de3338853836cedeabb5e0a1e607649dcd3385d485a69371228fd81ce_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:06b9c92de3338853836cedeabb5e0a1e607649dcd3385d485a69371228fd81ce_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1001feb54bdf0469355478d16ee4ea41c0564bc2a3b43f37639518a882d5644e_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:1001feb54bdf0469355478d16ee4ea41c0564bc2a3b43f37639518a882d5644e_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1001feb54bdf0469355478d16ee4ea41c0564bc2a3b43f37639518a882d5644e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:9e0c095ab38ddd9011dc9b1e019323d951f5800df165732a3e3738dc26608b83_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:9e0c095ab38ddd9011dc9b1e019323d951f5800df165732a3e3738dc26608b83_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:9e0c095ab38ddd9011dc9b1e019323d951f5800df165732a3e3738dc26608b83_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:b10fcfd0ef7a15c516ed11d69c8789d7b10fc7ac47df3e6db499b1f76e805fd7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:b10fcfd0ef7a15c516ed11d69c8789d7b10fc7ac47df3e6db499b1f76e805fd7_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:b10fcfd0ef7a15c516ed11d69c8789d7b10fc7ac47df3e6db499b1f76e805fd7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:47065f530750ec80bd73090c1f322d1e8a7fbc767b129736c7239bd2a01baef0_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:47065f530750ec80bd73090c1f322d1e8a7fbc767b129736c7239bd2a01baef0_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:47065f530750ec80bd73090c1f322d1e8a7fbc767b129736c7239bd2a01baef0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9700b93852a7e25d4af86f34a8f05104bdbac234a5fec58411124b167d7c802f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9700b93852a7e25d4af86f34a8f05104bdbac234a5fec58411124b167d7c802f_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9700b93852a7e25d4af86f34a8f05104bdbac234a5fec58411124b167d7c802f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a8bc8edf632eba7c7e09da1f0ebd39a2c557fa0c5f67bd7a358ba5e35851d97a_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a8bc8edf632eba7c7e09da1f0ebd39a2c557fa0c5f67bd7a358ba5e35851d97a_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a8bc8edf632eba7c7e09da1f0ebd39a2c557fa0c5f67bd7a358ba5e35851d97a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f61ab9844089e366644f98f8979971c87711b4e431a13a8857b62c9902fd750d_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f61ab9844089e366644f98f8979971c87711b4e431a13a8857b62c9902fd750d_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f61ab9844089e366644f98f8979971c87711b4e431a13a8857b62c9902fd750d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:15e0b3bd5147d59310fc6cedfa9069a611b001d794dfc52dbd1a2699f57a415e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:15e0b3bd5147d59310fc6cedfa9069a611b001d794dfc52dbd1a2699f57a415e_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:15e0b3bd5147d59310fc6cedfa9069a611b001d794dfc52dbd1a2699f57a415e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:3acd01f358a14e2d10df4c10214d658650118b8c12fe82c2190348d3de109a5d_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:3acd01f358a14e2d10df4c10214d658650118b8c12fe82c2190348d3de109a5d_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:3acd01f358a14e2d10df4c10214d658650118b8c12fe82c2190348d3de109a5d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:d172cf0b0be8e4467c714d07c7b967ddfdb4fc000f30398a8041b9d18846fcd6_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:d172cf0b0be8e4467c714d07c7b967ddfdb4fc000f30398a8041b9d18846fcd6_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:d172cf0b0be8e4467c714d07c7b967ddfdb4fc000f30398a8041b9d18846fcd6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:f908c448799f96a52dd8d1e0eee932f29b838a96fe3c68a5b0041f66ef413a83_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:f908c448799f96a52dd8d1e0eee932f29b838a96fe3c68a5b0041f66ef413a83_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:f908c448799f96a52dd8d1e0eee932f29b838a96fe3c68a5b0041f66ef413a83_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0e7104b634843ed38367221325ce8b611a796e3f74eb1ea6a9975c782eecf786_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0e7104b634843ed38367221325ce8b611a796e3f74eb1ea6a9975c782eecf786_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0e7104b634843ed38367221325ce8b611a796e3f74eb1ea6a9975c782eecf786_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:24f906a3cec7e68790b5dfd7d6b94880a7c5d1ef2d5714c09384ac3210082b46_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:24f906a3cec7e68790b5dfd7d6b94880a7c5d1ef2d5714c09384ac3210082b46_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:24f906a3cec7e68790b5dfd7d6b94880a7c5d1ef2d5714c09384ac3210082b46_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3ca328c615005473069726e5c782fe078f0bba2a777836f92253250fe341b5cf_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3ca328c615005473069726e5c782fe078f0bba2a777836f92253250fe341b5cf_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3ca328c615005473069726e5c782fe078f0bba2a777836f92253250fe341b5cf_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6483488012c6096609ba55793bd16b5af3aff3bcdef459e5468f90ba0dabb8b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6483488012c6096609ba55793bd16b5af3aff3bcdef459e5468f90ba0dabb8b7_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6483488012c6096609ba55793bd16b5af3aff3bcdef459e5468f90ba0dabb8b7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:0efa4a28b904b55eb646e4fa5d545652be9275f6bd3aa56371f8ba9d1ea26aa0_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:0efa4a28b904b55eb646e4fa5d545652be9275f6bd3aa56371f8ba9d1ea26aa0_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:0efa4a28b904b55eb646e4fa5d545652be9275f6bd3aa56371f8ba9d1ea26aa0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:91952518dc05d99dca818fe5f25ba2aab6b3b27b59c3ef0dbef10ea63da5f7cd_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:91952518dc05d99dca818fe5f25ba2aab6b3b27b59c3ef0dbef10ea63da5f7cd_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:91952518dc05d99dca818fe5f25ba2aab6b3b27b59c3ef0dbef10ea63da5f7cd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b784afd6a83d537bdd499c0cc8b100045ba31d05705f13046a1061c534b1b457_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b784afd6a83d537bdd499c0cc8b100045ba31d05705f13046a1061c534b1b457_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b784afd6a83d537bdd499c0cc8b100045ba31d05705f13046a1061c534b1b457_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:51b2bdec66ba8aa8c012ef6b36b8f0d1271c675a3b33a4b075f225d502483b6f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:51b2bdec66ba8aa8c012ef6b36b8f0d1271c675a3b33a4b075f225d502483b6f_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:51b2bdec66ba8aa8c012ef6b36b8f0d1271c675a3b33a4b075f225d502483b6f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:25ff0daaff46adcc955b5804f5a1e9e3a2984fa40e730ffe99e4d65f030c14d5_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:25ff0daaff46adcc955b5804f5a1e9e3a2984fa40e730ffe99e4d65f030c14d5_s390x"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:25ff0daaff46adcc955b5804f5a1e9e3a2984fa40e730ffe99e4d65f030c14d5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:35a6c70ea611b3e524eac11e1eda362ab683d1609526e7f38abe8f2bad2813ac_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:35a6c70ea611b3e524eac11e1eda362ab683d1609526e7f38abe8f2bad2813ac_amd64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:35a6c70ea611b3e524eac11e1eda362ab683d1609526e7f38abe8f2bad2813ac_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:af353401b234583a95edde297d8fe8ba2c2238280fab513d66bf9d1a880d39fe_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:af353401b234583a95edde297d8fe8ba2c2238280fab513d66bf9d1a880d39fe_arm64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:af353401b234583a95edde297d8fe8ba2c2238280fab513d66bf9d1a880d39fe_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:b8c48ffc1f50c3e67c437736fbfcee51eb9376884ba9f6bba6572adc2668f696_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:b8c48ffc1f50c3e67c437736fbfcee51eb9376884ba9f6bba6572adc2668f696_ppc64le"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:b8c48ffc1f50c3e67c437736fbfcee51eb9376884ba9f6bba6572adc2668f696_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:622231adaf8ba9a51acd26ca38c185b66a59b765417ae0374411ad7cf56f6109_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:622231adaf8ba9a51acd26ca38c185b66a59b765417ae0374411ad7cf56f6109_arm64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:622231adaf8ba9a51acd26ca38c185b66a59b765417ae0374411ad7cf56f6109_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:deb43688ccae95351b2627b730c805146c2042def5d322b1c2df949d9c5e131d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:deb43688ccae95351b2627b730c805146c2042def5d322b1c2df949d9c5e131d_amd64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:deb43688ccae95351b2627b730c805146c2042def5d322b1c2df949d9c5e131d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:7a58902df6d1b5cdbbe2e602bb36ec58d8a36cb53ad30abe97efc972c224f329_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:7a58902df6d1b5cdbbe2e602bb36ec58d8a36cb53ad30abe97efc972c224f329_amd64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:7a58902df6d1b5cdbbe2e602bb36ec58d8a36cb53ad30abe97efc972c224f329_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ae90dd8ad0f46ec0dd15fc8c4f7fd611e5399f7819e6bb6b7507e23c04e32bd2_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ae90dd8ad0f46ec0dd15fc8c4f7fd611e5399f7819e6bb6b7507e23c04e32bd2_arm64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ae90dd8ad0f46ec0dd15fc8c4f7fd611e5399f7819e6bb6b7507e23c04e32bd2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b0bfaaef028a27d7eed0945548f7a56c13f2f9b61a273b65489b41ca8a82a6_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b0bfaaef028a27d7eed0945548f7a56c13f2f9b61a273b65489b41ca8a82a6_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b0bfaaef028a27d7eed0945548f7a56c13f2f9b61a273b65489b41ca8a82a6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b16c669e6df6fce50a65bfe1903abaa39d5c494051cf4813f968a67702dd5676_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b16c669e6df6fce50a65bfe1903abaa39d5c494051cf4813f968a67702dd5676_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b16c669e6df6fce50a65bfe1903abaa39d5c494051cf4813f968a67702dd5676_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:bb86839f16b703c7244b4947837d71cbc1b7adbf08dfa726b54ce2d812ae68f9_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:bb86839f16b703c7244b4947837d71cbc1b7adbf08dfa726b54ce2d812ae68f9_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:bb86839f16b703c7244b4947837d71cbc1b7adbf08dfa726b54ce2d812ae68f9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:df231b7313a32d8e5f631476239aaf36baf786be0c6b5e1fd7a68f627792758a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:df231b7313a32d8e5f631476239aaf36baf786be0c6b5e1fd7a68f627792758a_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:df231b7313a32d8e5f631476239aaf36baf786be0c6b5e1fd7a68f627792758a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:34f9671dab638bc071c8330435c08c17423c1d2a7a11884c9c391cab8076e444_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:34f9671dab638bc071c8330435c08c17423c1d2a7a11884c9c391cab8076e444_amd64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:34f9671dab638bc071c8330435c08c17423c1d2a7a11884c9c391cab8076e444_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a4f2cd8a48d41953b106434bb3cb31b5f583ebd8346814f519ef30b8b9ba9667_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a4f2cd8a48d41953b106434bb3cb31b5f583ebd8346814f519ef30b8b9ba9667_arm64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a4f2cd8a48d41953b106434bb3cb31b5f583ebd8346814f519ef30b8b9ba9667_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:85ade6ad687f48d29166d07d2097e817e814e903061d38579bb4ae785b54977d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:85ade6ad687f48d29166d07d2097e817e814e903061d38579bb4ae785b54977d_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:85ade6ad687f48d29166d07d2097e817e814e903061d38579bb4ae785b54977d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:eb5aacd247189e206b3d51026aa8d858311fbf618b52435b2ed701c0bc457907_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:eb5aacd247189e206b3d51026aa8d858311fbf618b52435b2ed701c0bc457907_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:eb5aacd247189e206b3d51026aa8d858311fbf618b52435b2ed701c0bc457907_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:1e69eba625b75797aeb4b9374efdc88b0ba3a3b29d76b9c1065e8920aca7ebfc_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:1e69eba625b75797aeb4b9374efdc88b0ba3a3b29d76b9c1065e8920aca7ebfc_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:1e69eba625b75797aeb4b9374efdc88b0ba3a3b29d76b9c1065e8920aca7ebfc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f757621655fe28908b43e7c536f637a8e321dcbdfa37cdc3182156e9da1a5822_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f757621655fe28908b43e7c536f637a8e321dcbdfa37cdc3182156e9da1a5822_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f757621655fe28908b43e7c536f637a8e321dcbdfa37cdc3182156e9da1a5822_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:0dd1431f2df5cd19b9f33369dd154c438d1bdc87e52809cbc1fcd78d793d1725_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:0dd1431f2df5cd19b9f33369dd154c438d1bdc87e52809cbc1fcd78d793d1725_arm64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:0dd1431f2df5cd19b9f33369dd154c438d1bdc87e52809cbc1fcd78d793d1725_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:afd87f39914ee149504b5cf04be6320c7c4c019b71d02ffc5477cfea201df51a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:afd87f39914ee149504b5cf04be6320c7c4c019b71d02ffc5477cfea201df51a_amd64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:afd87f39914ee149504b5cf04be6320c7c4c019b71d02ffc5477cfea201df51a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:48f5b1953f23d0ee770958cb4b942c5de746e1613271737c23673f84a770778c_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:48f5b1953f23d0ee770958cb4b942c5de746e1613271737c23673f84a770778c_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:48f5b1953f23d0ee770958cb4b942c5de746e1613271737c23673f84a770778c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:66ea838836344a0e109f1d3ea327bb611abd2e514f55d42064b2d4a1e8157260_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:66ea838836344a0e109f1d3ea327bb611abd2e514f55d42064b2d4a1e8157260_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:66ea838836344a0e109f1d3ea327bb611abd2e514f55d42064b2d4a1e8157260_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:4bce7c405ca68c00ba08e34ca63edbadfa3bec5da0904725046f4ad5a4c7d66c_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:4bce7c405ca68c00ba08e34ca63edbadfa3bec5da0904725046f4ad5a4c7d66c_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:4bce7c405ca68c00ba08e34ca63edbadfa3bec5da0904725046f4ad5a4c7d66c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:9e5e2c9bd324c16525108dac990e17cac4fdedabf655a76b1719f1d8d6ceb439_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:9e5e2c9bd324c16525108dac990e17cac4fdedabf655a76b1719f1d8d6ceb439_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:9e5e2c9bd324c16525108dac990e17cac4fdedabf655a76b1719f1d8d6ceb439_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:499151dc1eed7d661622db990d7a6367304c351b4b3ca5a3bdee88edee9c0a98_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:499151dc1eed7d661622db990d7a6367304c351b4b3ca5a3bdee88edee9c0a98_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:499151dc1eed7d661622db990d7a6367304c351b4b3ca5a3bdee88edee9c0a98_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fd3977929007644de4fd8590abf6ea61ccaeb2a60639703ae0aae578562e73dd_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fd3977929007644de4fd8590abf6ea61ccaeb2a60639703ae0aae578562e73dd_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fd3977929007644de4fd8590abf6ea61ccaeb2a60639703ae0aae578562e73dd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:a54efce5eea6b03fda786491cec8444aea5fcd74eae908096a094cb3da10c12b_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:a54efce5eea6b03fda786491cec8444aea5fcd74eae908096a094cb3da10c12b_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:a54efce5eea6b03fda786491cec8444aea5fcd74eae908096a094cb3da10c12b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:cd153978765da564ed32648fff869c3080530f4e881461ad9ae4522654586f4d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:cd153978765da564ed32648fff869c3080530f4e881461ad9ae4522654586f4d_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:cd153978765da564ed32648fff869c3080530f4e881461ad9ae4522654586f4d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:2db32c81e3c23582196e31ad1ad0b58f3bd6fbf053c0eabff12c5223929b0e7e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:2db32c81e3c23582196e31ad1ad0b58f3bd6fbf053c0eabff12c5223929b0e7e_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:2db32c81e3c23582196e31ad1ad0b58f3bd6fbf053c0eabff12c5223929b0e7e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:6b93bfc324b254276ff858a5e9062c6e35b0fc853f6a564a31017be12b9e54fa_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:6b93bfc324b254276ff858a5e9062c6e35b0fc853f6a564a31017be12b9e54fa_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:6b93bfc324b254276ff858a5e9062c6e35b0fc853f6a564a31017be12b9e54fa_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:7d05bd5b0af81736c7961720964e2f162a7b8d8f64176369f19424ce5fb18f63_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:7d05bd5b0af81736c7961720964e2f162a7b8d8f64176369f19424ce5fb18f63_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:7d05bd5b0af81736c7961720964e2f162a7b8d8f64176369f19424ce5fb18f63_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:f060dd434e84da5820a853e63316c0363b35fff82b83a0d6b7541c2cd4ce050e_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:f060dd434e84da5820a853e63316c0363b35fff82b83a0d6b7541c2cd4ce050e_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:f060dd434e84da5820a853e63316c0363b35fff82b83a0d6b7541c2cd4ce050e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:11e9baff262b1c368521658e149030c6c4f5cf674de30d38069dac1c397a0bc4_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:11e9baff262b1c368521658e149030c6c4f5cf674de30d38069dac1c397a0bc4_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:11e9baff262b1c368521658e149030c6c4f5cf674de30d38069dac1c397a0bc4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:65c1bc6471ec06bc9102cbe7189fcef836875eb30923a1858804f78f4386ae2d_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:65c1bc6471ec06bc9102cbe7189fcef836875eb30923a1858804f78f4386ae2d_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:65c1bc6471ec06bc9102cbe7189fcef836875eb30923a1858804f78f4386ae2d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:af00338f16255a71cd65618f21557adb835c509c051585a0586c3f1756661676_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:af00338f16255a71cd65618f21557adb835c509c051585a0586c3f1756661676_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:af00338f16255a71cd65618f21557adb835c509c051585a0586c3f1756661676_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:e3f896ae3479e772845b9ee871072afecb15479cbfa2a3dbc3cffa85aecec3cd_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:e3f896ae3479e772845b9ee871072afecb15479cbfa2a3dbc3cffa85aecec3cd_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:e3f896ae3479e772845b9ee871072afecb15479cbfa2a3dbc3cffa85aecec3cd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:2c740b720b63521426100439345ea446a709c8fe9c44dee0dc7531a60d23ac2f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:2c740b720b63521426100439345ea446a709c8fe9c44dee0dc7531a60d23ac2f_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:2c740b720b63521426100439345ea446a709c8fe9c44dee0dc7531a60d23ac2f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:78dc5f3b084c291036e43de11533911763d38c520c30cb752187fd81e444350b_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:78dc5f3b084c291036e43de11533911763d38c520c30cb752187fd81e444350b_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:78dc5f3b084c291036e43de11533911763d38c520c30cb752187fd81e444350b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:a339bc1ae55b0bfa9917151ccbf318cc52a61abd7046177048fdf4ddde601d6b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:a339bc1ae55b0bfa9917151ccbf318cc52a61abd7046177048fdf4ddde601d6b_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:a339bc1ae55b0bfa9917151ccbf318cc52a61abd7046177048fdf4ddde601d6b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:f40b7501f5509c2b3cfd93181a330c91fd5af8913f9a1a603637151311b7a505_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:f40b7501f5509c2b3cfd93181a330c91fd5af8913f9a1a603637151311b7a505_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:f40b7501f5509c2b3cfd93181a330c91fd5af8913f9a1a603637151311b7a505_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:045020ef8d5d576c303c32d8d639cc3a97de60858b77f3a7468033703161f62f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:045020ef8d5d576c303c32d8d639cc3a97de60858b77f3a7468033703161f62f_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:045020ef8d5d576c303c32d8d639cc3a97de60858b77f3a7468033703161f62f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6227d6d68e1d8416986c1158a600cf4017e4ff04e2bc4700e1b42b2c4dedefef_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6227d6d68e1d8416986c1158a600cf4017e4ff04e2bc4700e1b42b2c4dedefef_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6227d6d68e1d8416986c1158a600cf4017e4ff04e2bc4700e1b42b2c4dedefef_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8fcd40837864aff442fbf8e1b40d3b6c45317aaf23c5ffac3ff5f2fca6b631e2_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8fcd40837864aff442fbf8e1b40d3b6c45317aaf23c5ffac3ff5f2fca6b631e2_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8fcd40837864aff442fbf8e1b40d3b6c45317aaf23c5ffac3ff5f2fca6b631e2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ce78830d1deaaff899ea8492846890dd349e7ff99b9e1f7873306a67bbfd08d2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ce78830d1deaaff899ea8492846890dd349e7ff99b9e1f7873306a67bbfd08d2_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ce78830d1deaaff899ea8492846890dd349e7ff99b9e1f7873306a67bbfd08d2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:c5fb131ce8f7fd51a817e5923ba793dbdfb34eabdf1693e0ee14e8ffedb692e0_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:c5fb131ce8f7fd51a817e5923ba793dbdfb34eabdf1693e0ee14e8ffedb692e0_s390x"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:c5fb131ce8f7fd51a817e5923ba793dbdfb34eabdf1693e0ee14e8ffedb692e0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:e30fe7e2dead53aa9ea157fb8ab32e8758b055b9bc08427487393f38b7125e47_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:e30fe7e2dead53aa9ea157fb8ab32e8758b055b9bc08427487393f38b7125e47_ppc64le"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:e30fe7e2dead53aa9ea157fb8ab32e8758b055b9bc08427487393f38b7125e47_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:ecf7b84ed3a2b006cc4b2b9543338c56a700c9b2553e622b03327ecef9f4655d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:ecf7b84ed3a2b006cc4b2b9543338c56a700c9b2553e622b03327ecef9f4655d_amd64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:ecf7b84ed3a2b006cc4b2b9543338c56a700c9b2553e622b03327ecef9f4655d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:fa54cb6ca9ed15743ab0c6c31a79df7c173b583b1dfe6ff69f36e57c324da3b7_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:fa54cb6ca9ed15743ab0c6c31a79df7c173b583b1dfe6ff69f36e57c324da3b7_arm64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:fa54cb6ca9ed15743ab0c6c31a79df7c173b583b1dfe6ff69f36e57c324da3b7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:5b66131850575fbe36b4d2104e1ff48b75f38b41ec2fb877e9cccda954cd3496_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:5b66131850575fbe36b4d2104e1ff48b75f38b41ec2fb877e9cccda954cd3496_s390x"
        },
        "product_reference": "openshift4/ose-cli@sha256:5b66131850575fbe36b4d2104e1ff48b75f38b41ec2fb877e9cccda954cd3496_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:ca785902376d52c7fc62a77cc85cd3e492f892403e665f25f866d0dbdcbd1bcc_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:ca785902376d52c7fc62a77cc85cd3e492f892403e665f25f866d0dbdcbd1bcc_arm64"
        },
        "product_reference": "openshift4/ose-cli@sha256:ca785902376d52c7fc62a77cc85cd3e492f892403e665f25f866d0dbdcbd1bcc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:e50ee24c8bdfa432ab2be126ff2c7b062d5ef767f40451681c35b84ba27a72ad_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:e50ee24c8bdfa432ab2be126ff2c7b062d5ef767f40451681c35b84ba27a72ad_ppc64le"
        },
        "product_reference": "openshift4/ose-cli@sha256:e50ee24c8bdfa432ab2be126ff2c7b062d5ef767f40451681c35b84ba27a72ad_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:ed3fd648c2fb7eeb39caaf544a3f25a0eb684e4b27f74937eb8569cad0dc6ea4_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:ed3fd648c2fb7eeb39caaf544a3f25a0eb684e4b27f74937eb8569cad0dc6ea4_amd64"
        },
        "product_reference": "openshift4/ose-cli@sha256:ed3fd648c2fb7eeb39caaf544a3f25a0eb684e4b27f74937eb8569cad0dc6ea4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:070adffd0c4e4315628c8f3341676ce10e2a6d0a015b3047bf8af0d533a3daed_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:070adffd0c4e4315628c8f3341676ce10e2a6d0a015b3047bf8af0d533a3daed_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:070adffd0c4e4315628c8f3341676ce10e2a6d0a015b3047bf8af0d533a3daed_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:889d43e6bff287a942f30c5d2cc38c331696cc8f63d808e0527130958740ea88_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:889d43e6bff287a942f30c5d2cc38c331696cc8f63d808e0527130958740ea88_arm64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:889d43e6bff287a942f30c5d2cc38c331696cc8f63d808e0527130958740ea88_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:b8fa707ab6d33252606bfa927e7ec61ea239d865d3d89e979cf84ed6fb0e2520_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:b8fa707ab6d33252606bfa927e7ec61ea239d865d3d89e979cf84ed6fb0e2520_s390x"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:b8fa707ab6d33252606bfa927e7ec61ea239d865d3d89e979cf84ed6fb0e2520_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:ec0e06606b286b745b138ffc92afe88762c0a756c80dbf40514752c12246d4de_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:ec0e06606b286b745b138ffc92afe88762c0a756c80dbf40514752c12246d4de_amd64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:ec0e06606b286b745b138ffc92afe88762c0a756c80dbf40514752c12246d4de_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:304945c633efaba2cc3f626ed088bda069dbdcef70c7c7e642651c60d9bea101_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:304945c633efaba2cc3f626ed088bda069dbdcef70c7c7e642651c60d9bea101_s390x"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:304945c633efaba2cc3f626ed088bda069dbdcef70c7c7e642651c60d9bea101_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:b85848a8a6d79b69b0aa1217b7380a278fdc70db4cd66d01b2fc539b1fb5eafd_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:b85848a8a6d79b69b0aa1217b7380a278fdc70db4cd66d01b2fc539b1fb5eafd_amd64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:b85848a8a6d79b69b0aa1217b7380a278fdc70db4cd66d01b2fc539b1fb5eafd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:bde35ff79b08a6b38d436c0965b58412e9752f366ddb170e442c77629a377047_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:bde35ff79b08a6b38d436c0965b58412e9752f366ddb170e442c77629a377047_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:bde35ff79b08a6b38d436c0965b58412e9752f366ddb170e442c77629a377047_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:d12fc2532315c6c992ef8b43d2055cdb9c05d975d1204dfc428e08e89889e266_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:d12fc2532315c6c992ef8b43d2055cdb9c05d975d1204dfc428e08e89889e266_arm64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:d12fc2532315c6c992ef8b43d2055cdb9c05d975d1204dfc428e08e89889e266_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:6f27d50b139ea087c1e7bf608def94a67533899d272cddcbf48b76c1d37569b8_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:6f27d50b139ea087c1e7bf608def94a67533899d272cddcbf48b76c1d37569b8_arm64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:6f27d50b139ea087c1e7bf608def94a67533899d272cddcbf48b76c1d37569b8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:704c3c3dc8e8087886f392914203121bc64a142d9ba31399235341fffbda5867_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:704c3c3dc8e8087886f392914203121bc64a142d9ba31399235341fffbda5867_amd64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:704c3c3dc8e8087886f392914203121bc64a142d9ba31399235341fffbda5867_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:b582658f2772704f3c400b926b3bb9d6d8cadb3988c3f856c2d154c00b8ec5d5_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:b582658f2772704f3c400b926b3bb9d6d8cadb3988c3f856c2d154c00b8ec5d5_s390x"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:b582658f2772704f3c400b926b3bb9d6d8cadb3988c3f856c2d154c00b8ec5d5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:ea12e7f2182e32334416e41317d1ca437be7173117c54e5ab4fc73aa17aa578e_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:ea12e7f2182e32334416e41317d1ca437be7173117c54e5ab4fc73aa17aa578e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:ea12e7f2182e32334416e41317d1ca437be7173117c54e5ab4fc73aa17aa578e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:544f80322588f43dc646d8ec0e3611047d3e729334134e1c803df9980b6432da_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:544f80322588f43dc646d8ec0e3611047d3e729334134e1c803df9980b6432da_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:544f80322588f43dc646d8ec0e3611047d3e729334134e1c803df9980b6432da_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:5c0dbbfbf31bcfa67a3b9243cf0e8e5760c9222e7cbd41d4585a8a29d042b5d0_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:5c0dbbfbf31bcfa67a3b9243cf0e8e5760c9222e7cbd41d4585a8a29d042b5d0_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:5c0dbbfbf31bcfa67a3b9243cf0e8e5760c9222e7cbd41d4585a8a29d042b5d0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:61b240a3d42015c042c85cac12d62a9813f397ba7774773e0b2e06560465e206_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:61b240a3d42015c042c85cac12d62a9813f397ba7774773e0b2e06560465e206_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:61b240a3d42015c042c85cac12d62a9813f397ba7774773e0b2e06560465e206_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:fea47a912a07c2eb849e4d19535e37ef97c6f232fe9aba8dcdc39461d8be93db_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:fea47a912a07c2eb849e4d19535e37ef97c6f232fe9aba8dcdc39461d8be93db_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:fea47a912a07c2eb849e4d19535e37ef97c6f232fe9aba8dcdc39461d8be93db_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:6f19c67aeafaa82479a96853a240647a080f84c8366934dc7b8b88c6b3d97a06_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:6f19c67aeafaa82479a96853a240647a080f84c8366934dc7b8b88c6b3d97a06_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:6f19c67aeafaa82479a96853a240647a080f84c8366934dc7b8b88c6b3d97a06_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:cc75ee19b613af5c12fc7c7a49b100e8e267eeab0da9f2cdb321ba91d405641b_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:cc75ee19b613af5c12fc7c7a49b100e8e267eeab0da9f2cdb321ba91d405641b_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:cc75ee19b613af5c12fc7c7a49b100e8e267eeab0da9f2cdb321ba91d405641b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:e2814ad4d4c2ebdc60e1e5ec8080735c68cd896614ea1984539dc6601636c4d7_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:e2814ad4d4c2ebdc60e1e5ec8080735c68cd896614ea1984539dc6601636c4d7_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:e2814ad4d4c2ebdc60e1e5ec8080735c68cd896614ea1984539dc6601636c4d7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:fd37f7987961227a95c39c93995ea4017ca6f6424c6c34aa3be5047e6a8186dc_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:fd37f7987961227a95c39c93995ea4017ca6f6424c6c34aa3be5047e6a8186dc_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:fd37f7987961227a95c39c93995ea4017ca6f6424c6c34aa3be5047e6a8186dc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0d091992646e097178d521e7f5eae466737b4156835ff531a825960030193b61_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0d091992646e097178d521e7f5eae466737b4156835ff531a825960030193b61_s390x"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0d091992646e097178d521e7f5eae466737b4156835ff531a825960030193b61_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:38ae8ee16325b58cbfe22206e290c1b7f85e6fde00c84ec2b7bdda786a61cbe6_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:38ae8ee16325b58cbfe22206e290c1b7f85e6fde00c84ec2b7bdda786a61cbe6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:38ae8ee16325b58cbfe22206e290c1b7f85e6fde00c84ec2b7bdda786a61cbe6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:94db5879a9826fa8b98c6b4bfe083550d6051f9960fe270a2d0a1e7aebfb703a_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:94db5879a9826fa8b98c6b4bfe083550d6051f9960fe270a2d0a1e7aebfb703a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:94db5879a9826fa8b98c6b4bfe083550d6051f9960fe270a2d0a1e7aebfb703a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f5285279006f73edd189da96c61e6534c94b02fd051cbeff5191a9fe8d394117_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f5285279006f73edd189da96c61e6534c94b02fd051cbeff5191a9fe8d394117_arm64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f5285279006f73edd189da96c61e6534c94b02fd051cbeff5191a9fe8d394117_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:1f1aab391871f31cc0e213b9bedec335e95f64139eb60076eb6ffd9595081ec9_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:1f1aab391871f31cc0e213b9bedec335e95f64139eb60076eb6ffd9595081ec9_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:1f1aab391871f31cc0e213b9bedec335e95f64139eb60076eb6ffd9595081ec9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:1fd0e18d90aeb6bca2adb7c6dc1a8cf7dfc7b1b037ea0031dedde3a68e6c8b4f_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:1fd0e18d90aeb6bca2adb7c6dc1a8cf7dfc7b1b037ea0031dedde3a68e6c8b4f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:1fd0e18d90aeb6bca2adb7c6dc1a8cf7dfc7b1b037ea0031dedde3a68e6c8b4f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:4243c643530d96241ea139579afd8a0f01c0b53488c42cd896538535d20bb21d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:4243c643530d96241ea139579afd8a0f01c0b53488c42cd896538535d20bb21d_amd64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:4243c643530d96241ea139579afd8a0f01c0b53488c42cd896538535d20bb21d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:b5e2ac0d1e123582eb5910b29f4ce8c8a34b6f63d9780ea0ccbec4a082773928_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:b5e2ac0d1e123582eb5910b29f4ce8c8a34b6f63d9780ea0ccbec4a082773928_s390x"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:b5e2ac0d1e123582eb5910b29f4ce8c8a34b6f63d9780ea0ccbec4a082773928_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:71db20dfe7fc74c2ca051486e77741230f134d5eab30692db08ceef7ac582463_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:71db20dfe7fc74c2ca051486e77741230f134d5eab30692db08ceef7ac582463_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:71db20dfe7fc74c2ca051486e77741230f134d5eab30692db08ceef7ac582463_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a80f2b0d6cf3ba99b426d4739e1a46d967b475cae7c0e80316af2539679ea410_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a80f2b0d6cf3ba99b426d4739e1a46d967b475cae7c0e80316af2539679ea410_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a80f2b0d6cf3ba99b426d4739e1a46d967b475cae7c0e80316af2539679ea410_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a95e67c7adf2c29049abe4707af8712714d88dd008c0691cdd49f71fa718dd5b_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a95e67c7adf2c29049abe4707af8712714d88dd008c0691cdd49f71fa718dd5b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a95e67c7adf2c29049abe4707af8712714d88dd008c0691cdd49f71fa718dd5b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e9bea8a20b801ac740cc13edb4d6dd9a56782dd391702511fbaf1b4ef5def0f0_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e9bea8a20b801ac740cc13edb4d6dd9a56782dd391702511fbaf1b4ef5def0f0_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e9bea8a20b801ac740cc13edb4d6dd9a56782dd391702511fbaf1b4ef5def0f0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:71db20dfe7fc74c2ca051486e77741230f134d5eab30692db08ceef7ac582463_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:71db20dfe7fc74c2ca051486e77741230f134d5eab30692db08ceef7ac582463_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:71db20dfe7fc74c2ca051486e77741230f134d5eab30692db08ceef7ac582463_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:a80f2b0d6cf3ba99b426d4739e1a46d967b475cae7c0e80316af2539679ea410_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:a80f2b0d6cf3ba99b426d4739e1a46d967b475cae7c0e80316af2539679ea410_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:a80f2b0d6cf3ba99b426d4739e1a46d967b475cae7c0e80316af2539679ea410_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:a95e67c7adf2c29049abe4707af8712714d88dd008c0691cdd49f71fa718dd5b_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:a95e67c7adf2c29049abe4707af8712714d88dd008c0691cdd49f71fa718dd5b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:a95e67c7adf2c29049abe4707af8712714d88dd008c0691cdd49f71fa718dd5b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:e9bea8a20b801ac740cc13edb4d6dd9a56782dd391702511fbaf1b4ef5def0f0_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:e9bea8a20b801ac740cc13edb4d6dd9a56782dd391702511fbaf1b4ef5def0f0_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:e9bea8a20b801ac740cc13edb4d6dd9a56782dd391702511fbaf1b4ef5def0f0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:00e0023eeb2df9dfc999c05c1fba79312787966dc612b4ab95c5a2ce58f01ae2_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:00e0023eeb2df9dfc999c05c1fba79312787966dc612b4ab95c5a2ce58f01ae2_s390x"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:00e0023eeb2df9dfc999c05c1fba79312787966dc612b4ab95c5a2ce58f01ae2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b93d67b8b2805d6a4a565c5997604a90d64753383850a819c1b14508bca10b25_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b93d67b8b2805d6a4a565c5997604a90d64753383850a819c1b14508bca10b25_arm64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b93d67b8b2805d6a4a565c5997604a90d64753383850a819c1b14508bca10b25_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:da3243e6b83b8d11e1a70fd8b3d9e30403c4c28fbab719e5e34706931c7ec9f2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:da3243e6b83b8d11e1a70fd8b3d9e30403c4c28fbab719e5e34706931c7ec9f2_amd64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:da3243e6b83b8d11e1a70fd8b3d9e30403c4c28fbab719e5e34706931c7ec9f2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f0efe37750266bf54a30813ceb9d038e654610d8e2db4f1324ed6a257e0e936a_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f0efe37750266bf54a30813ceb9d038e654610d8e2db4f1324ed6a257e0e936a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f0efe37750266bf54a30813ceb9d038e654610d8e2db4f1324ed6a257e0e936a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:88f6cd2c55b6949a21f2e803be4035d18b98f5dd3ec3e0bf8a05f7321579cdb7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:88f6cd2c55b6949a21f2e803be4035d18b98f5dd3ec3e0bf8a05f7321579cdb7_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:88f6cd2c55b6949a21f2e803be4035d18b98f5dd3ec3e0bf8a05f7321579cdb7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:b8aaff9114c1238e8d3845451fbfd02602d027f99a8d44aa2a4236831a569cc6_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:b8aaff9114c1238e8d3845451fbfd02602d027f99a8d44aa2a4236831a569cc6_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:b8aaff9114c1238e8d3845451fbfd02602d027f99a8d44aa2a4236831a569cc6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:dc7061b87537ce137f284e60f5652cc36c43d5663b8f9ee81d92c622c5939dd0_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:dc7061b87537ce137f284e60f5652cc36c43d5663b8f9ee81d92c622c5939dd0_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:dc7061b87537ce137f284e60f5652cc36c43d5663b8f9ee81d92c622c5939dd0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:f1530484d7fb46a28c3059e53c06ceab6f4e574ee53ebd4cecebe277a9a9ede9_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:f1530484d7fb46a28c3059e53c06ceab6f4e574ee53ebd4cecebe277a9a9ede9_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:f1530484d7fb46a28c3059e53c06ceab6f4e574ee53ebd4cecebe277a9a9ede9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:167c8db14be4b1b91e47b9212bd71c3e2925a35345a332ff749202ff6ed5839a_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:167c8db14be4b1b91e47b9212bd71c3e2925a35345a332ff749202ff6ed5839a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:167c8db14be4b1b91e47b9212bd71c3e2925a35345a332ff749202ff6ed5839a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:6c808f3d8f32ef3dab1c46c1bdd86943370d64767fcee0d8b496d70905eb88dd_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:6c808f3d8f32ef3dab1c46c1bdd86943370d64767fcee0d8b496d70905eb88dd_amd64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:6c808f3d8f32ef3dab1c46c1bdd86943370d64767fcee0d8b496d70905eb88dd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b93939cfbc668b0534cc803cf14a2626c935c4fe393a1a725f356fc796ac1472_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b93939cfbc668b0534cc803cf14a2626c935c4fe393a1a725f356fc796ac1472_s390x"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b93939cfbc668b0534cc803cf14a2626c935c4fe393a1a725f356fc796ac1472_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ff6445cb1b5af45f6111e9bf69b7d98b4bd0c2ceb485dc849206fb1d7f146736_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ff6445cb1b5af45f6111e9bf69b7d98b4bd0c2ceb485dc849206fb1d7f146736_arm64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ff6445cb1b5af45f6111e9bf69b7d98b4bd0c2ceb485dc849206fb1d7f146736_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:105db730e9ec005818ea973089bc7c1c56db861bf80c4d3692346fd54c72f23a_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:105db730e9ec005818ea973089bc7c1c56db861bf80c4d3692346fd54c72f23a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:105db730e9ec005818ea973089bc7c1c56db861bf80c4d3692346fd54c72f23a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:339a17a640d062007889776cd6b438cccd54b344a83911ebfd0286a658cab228_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:339a17a640d062007889776cd6b438cccd54b344a83911ebfd0286a658cab228_amd64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:339a17a640d062007889776cd6b438cccd54b344a83911ebfd0286a658cab228_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:9af119fe3bd2198d252ec146367ca58f4513604bb9a035b3d4da1ddad5f4e85b_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:9af119fe3bd2198d252ec146367ca58f4513604bb9a035b3d4da1ddad5f4e85b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:9af119fe3bd2198d252ec146367ca58f4513604bb9a035b3d4da1ddad5f4e85b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:f5c9b662b1dab416f37c899013072428a502d8b0e727a9caa31a4ffc079f71f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:f5c9b662b1dab416f37c899013072428a502d8b0e727a9caa31a4ffc079f71f2_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:f5c9b662b1dab416f37c899013072428a502d8b0e727a9caa31a4ffc079f71f2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:1661ef01541d7c7ee7affc57c98c4fb62bab87ce260e596c9e49fb6f0d5a1815_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:1661ef01541d7c7ee7affc57c98c4fb62bab87ce260e596c9e49fb6f0d5a1815_arm64"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:1661ef01541d7c7ee7affc57c98c4fb62bab87ce260e596c9e49fb6f0d5a1815_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:3fed6e7bb848e2df9be36fde47d78d9a0449fdc17426ff8a827ed840f5d0e62f_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:3fed6e7bb848e2df9be36fde47d78d9a0449fdc17426ff8a827ed840f5d0e62f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:3fed6e7bb848e2df9be36fde47d78d9a0449fdc17426ff8a827ed840f5d0e62f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:79395790b2eb0a3d065b90f4ffbf3271e2caab78ce423b768c13bb535869cdc7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:79395790b2eb0a3d065b90f4ffbf3271e2caab78ce423b768c13bb535869cdc7_amd64"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:79395790b2eb0a3d065b90f4ffbf3271e2caab78ce423b768c13bb535869cdc7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:b0757bd7b285359c7d727f2acebe2845a3d89d1a2e2d96bba13339b8417c8444_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:b0757bd7b285359c7d727f2acebe2845a3d89d1a2e2d96bba13339b8417c8444_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:b0757bd7b285359c7d727f2acebe2845a3d89d1a2e2d96bba13339b8417c8444_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:20360ab343e4f5fb504c720c8ba3a2f9d64ac69a33ff822e0a5f5c587b5eaa42_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:20360ab343e4f5fb504c720c8ba3a2f9d64ac69a33ff822e0a5f5c587b5eaa42_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:20360ab343e4f5fb504c720c8ba3a2f9d64ac69a33ff822e0a5f5c587b5eaa42_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:6916a32c001e2dc7158df6672845ca412543490e0e66c968ac413546930ced3f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:6916a32c001e2dc7158df6672845ca412543490e0e66c968ac413546930ced3f_amd64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:6916a32c001e2dc7158df6672845ca412543490e0e66c968ac413546930ced3f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:97a4fa575b06ed79522f7ed254fe82782a1253b9c26ff94d9b50306bcee0d52a_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:97a4fa575b06ed79522f7ed254fe82782a1253b9c26ff94d9b50306bcee0d52a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:97a4fa575b06ed79522f7ed254fe82782a1253b9c26ff94d9b50306bcee0d52a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:adcf013558d1b0e52d6ad536173edd083ce5c38710221ef322699202be108745_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:adcf013558d1b0e52d6ad536173edd083ce5c38710221ef322699202be108745_arm64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:adcf013558d1b0e52d6ad536173edd083ce5c38710221ef322699202be108745_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:24b1fdb8ea139d2ac28f66b9db1432d80f1d271fb7acffe552fdb9c41e79d3a3_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:24b1fdb8ea139d2ac28f66b9db1432d80f1d271fb7acffe552fdb9c41e79d3a3_amd64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:24b1fdb8ea139d2ac28f66b9db1432d80f1d271fb7acffe552fdb9c41e79d3a3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:483fa5a4b6a27be212b0dfe3af1d2c8f65306ac5a58d64b2ae78651d9993c3fb_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:483fa5a4b6a27be212b0dfe3af1d2c8f65306ac5a58d64b2ae78651d9993c3fb_arm64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:483fa5a4b6a27be212b0dfe3af1d2c8f65306ac5a58d64b2ae78651d9993c3fb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:b36ecf17d95aaef94810ba16a127c5e987ea02cbfeefe23de8938ab5eda3fb9a_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:b36ecf17d95aaef94810ba16a127c5e987ea02cbfeefe23de8938ab5eda3fb9a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:b36ecf17d95aaef94810ba16a127c5e987ea02cbfeefe23de8938ab5eda3fb9a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:dcb2c73a19853295d3641e49a6087b6d9d8a11e73d017f1ca0b263fd450cd6ed_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:dcb2c73a19853295d3641e49a6087b6d9d8a11e73d017f1ca0b263fd450cd6ed_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:dcb2c73a19853295d3641e49a6087b6d9d8a11e73d017f1ca0b263fd450cd6ed_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:03e01fd1d25b79b30cf32cd30e22ac4626457420a098489a6c04331966418de8_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:03e01fd1d25b79b30cf32cd30e22ac4626457420a098489a6c04331966418de8_amd64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:03e01fd1d25b79b30cf32cd30e22ac4626457420a098489a6c04331966418de8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:2b1b8510388305c4c0ed446185cf56b7c971dc7b1f40da43fc40980e1d8d7538_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:2b1b8510388305c4c0ed446185cf56b7c971dc7b1f40da43fc40980e1d8d7538_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:2b1b8510388305c4c0ed446185cf56b7c971dc7b1f40da43fc40980e1d8d7538_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:7b99571b2c3e2ce9bbe445bd0b0efaf26354dda190a616fd3e7bdcd86a26a54b_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:7b99571b2c3e2ce9bbe445bd0b0efaf26354dda190a616fd3e7bdcd86a26a54b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:7b99571b2c3e2ce9bbe445bd0b0efaf26354dda190a616fd3e7bdcd86a26a54b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:ac792160a299d701fc99012ccb4eaa3a01467f7b8ad5eef54ff281259e1282dd_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:ac792160a299d701fc99012ccb4eaa3a01467f7b8ad5eef54ff281259e1282dd_s390x"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:ac792160a299d701fc99012ccb4eaa3a01467f7b8ad5eef54ff281259e1282dd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:66ced3d0a00120b54f3c843efc4e3f999e375d18aa6eb2f710c27a83cfd5e2cb_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:66ced3d0a00120b54f3c843efc4e3f999e375d18aa6eb2f710c27a83cfd5e2cb_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:66ced3d0a00120b54f3c843efc4e3f999e375d18aa6eb2f710c27a83cfd5e2cb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:a23e3252adca02c3857332ed68ab0f0b15d8359599939fb5e984467a92ecc08c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:a23e3252adca02c3857332ed68ab0f0b15d8359599939fb5e984467a92ecc08c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:a23e3252adca02c3857332ed68ab0f0b15d8359599939fb5e984467a92ecc08c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:b5a370b67619897b0281b62d6b089246ecc2734477a4f766bcba3cb4b0114ce9_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:b5a370b67619897b0281b62d6b089246ecc2734477a4f766bcba3cb4b0114ce9_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:b5a370b67619897b0281b62d6b089246ecc2734477a4f766bcba3cb4b0114ce9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:fbd9f5f0f0f1ddaa9220d65d0109e143a09118dd5f66bae82633f48e65608bcf_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:fbd9f5f0f0f1ddaa9220d65d0109e143a09118dd5f66bae82633f48e65608bcf_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:fbd9f5f0f0f1ddaa9220d65d0109e143a09118dd5f66bae82633f48e65608bcf_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:2f9ff11c1474b1f2b6b4d375dcfb07b6aa150b8b4063294c98f80939993cbc26_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:2f9ff11c1474b1f2b6b4d375dcfb07b6aa150b8b4063294c98f80939993cbc26_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:2f9ff11c1474b1f2b6b4d375dcfb07b6aa150b8b4063294c98f80939993cbc26_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:93e84ed62648e15840db4fd486067e52bad9be73097acbee5290cec4a8f93d18_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:93e84ed62648e15840db4fd486067e52bad9be73097acbee5290cec4a8f93d18_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:93e84ed62648e15840db4fd486067e52bad9be73097acbee5290cec4a8f93d18_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:9a7e0e2da8788b25771b27f001ab050597f3a44aed7f35c9bbbe0855f04b936e_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:9a7e0e2da8788b25771b27f001ab050597f3a44aed7f35c9bbbe0855f04b936e_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:9a7e0e2da8788b25771b27f001ab050597f3a44aed7f35c9bbbe0855f04b936e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:aeb4bf77b548fb644a3ddf017eb4e60cc1bf98cbcaa92255a6fe2ca177beb3d4_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:aeb4bf77b548fb644a3ddf017eb4e60cc1bf98cbcaa92255a6fe2ca177beb3d4_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:aeb4bf77b548fb644a3ddf017eb4e60cc1bf98cbcaa92255a6fe2ca177beb3d4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:68679e90e2bc73cd34547443ea60ad410df8286539cef10d6e553bb5cbc45c85_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:68679e90e2bc73cd34547443ea60ad410df8286539cef10d6e553bb5cbc45c85_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:68679e90e2bc73cd34547443ea60ad410df8286539cef10d6e553bb5cbc45c85_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:b0763952eeeff59e25270ddafacc7a6220603cec54340c1c8969ace8a573a7ee_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b0763952eeeff59e25270ddafacc7a6220603cec54340c1c8969ace8a573a7ee_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:b0763952eeeff59e25270ddafacc7a6220603cec54340c1c8969ace8a573a7ee_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c4a950bd37263f3cf6b90e5a9dbf6841d5baee4533dc32ed306fc92b160dee65_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c4a950bd37263f3cf6b90e5a9dbf6841d5baee4533dc32ed306fc92b160dee65_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c4a950bd37263f3cf6b90e5a9dbf6841d5baee4533dc32ed306fc92b160dee65_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:d58d6299de3eece45662cef165a670ba44895750d2a27a5a46fbe890cb87f7e5_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d58d6299de3eece45662cef165a670ba44895750d2a27a5a46fbe890cb87f7e5_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:d58d6299de3eece45662cef165a670ba44895750d2a27a5a46fbe890cb87f7e5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:14330948dcdf14b8af46a704948eb1df8bff3dadfbb24d97ca34b0e60a468470_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:14330948dcdf14b8af46a704948eb1df8bff3dadfbb24d97ca34b0e60a468470_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:14330948dcdf14b8af46a704948eb1df8bff3dadfbb24d97ca34b0e60a468470_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:50e3b000d8aa18a6eb81320223147f9637ac52ad07dc927315f95382c83c97b1_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:50e3b000d8aa18a6eb81320223147f9637ac52ad07dc927315f95382c83c97b1_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:50e3b000d8aa18a6eb81320223147f9637ac52ad07dc927315f95382c83c97b1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:5905f144f7d440f0faec4a47d6a34d6c31afef8ad4003489a77cdc246267139b_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:5905f144f7d440f0faec4a47d6a34d6c31afef8ad4003489a77cdc246267139b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:5905f144f7d440f0faec4a47d6a34d6c31afef8ad4003489a77cdc246267139b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:f45541c024b195ac82691a70c3a7f588d1949d56cbe92c5e332d9f141da890dc_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:f45541c024b195ac82691a70c3a7f588d1949d56cbe92c5e332d9f141da890dc_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:f45541c024b195ac82691a70c3a7f588d1949d56cbe92c5e332d9f141da890dc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:127ba1f3ab88a1a435bce763db3af11a90d8d7475907f42466714be8204214b5_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:127ba1f3ab88a1a435bce763db3af11a90d8d7475907f42466714be8204214b5_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:127ba1f3ab88a1a435bce763db3af11a90d8d7475907f42466714be8204214b5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:16c113835228e36f8e69def4bff33618db040d6d3c7c2fc72208f67e2d0d10c7_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:16c113835228e36f8e69def4bff33618db040d6d3c7c2fc72208f67e2d0d10c7_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:16c113835228e36f8e69def4bff33618db040d6d3c7c2fc72208f67e2d0d10c7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6e02782729b35514432833fe4ddfd06531b544d161ba09bca0657f1c7c232a46_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6e02782729b35514432833fe4ddfd06531b544d161ba09bca0657f1c7c232a46_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6e02782729b35514432833fe4ddfd06531b544d161ba09bca0657f1c7c232a46_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c2c2d7196e2737cbedfaf02958b768ba6836efa2f32720edbfb2560bd9030527_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c2c2d7196e2737cbedfaf02958b768ba6836efa2f32720edbfb2560bd9030527_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c2c2d7196e2737cbedfaf02958b768ba6836efa2f32720edbfb2560bd9030527_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:331d9bd47b35dd82b9df60c9681fae8f7aaf60e1d66156a6a7e7275645f8abbb_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:331d9bd47b35dd82b9df60c9681fae8f7aaf60e1d66156a6a7e7275645f8abbb_arm64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:331d9bd47b35dd82b9df60c9681fae8f7aaf60e1d66156a6a7e7275645f8abbb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:64e0dc0469a179d300b544dbf2730ab06ef430878d52b41c0dffc8bf6aff4d8a_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:64e0dc0469a179d300b544dbf2730ab06ef430878d52b41c0dffc8bf6aff4d8a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:64e0dc0469a179d300b544dbf2730ab06ef430878d52b41c0dffc8bf6aff4d8a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:7cd6280f59ff82c80d4f4dc3fff92d086ccbb4942a0e146e718a8a3974f7ee47_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:7cd6280f59ff82c80d4f4dc3fff92d086ccbb4942a0e146e718a8a3974f7ee47_amd64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:7cd6280f59ff82c80d4f4dc3fff92d086ccbb4942a0e146e718a8a3974f7ee47_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:e7f0f22138697c0e93ad4f44b31fd4ab34b0023ac5cafc97e329ade3ebce9b04_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:e7f0f22138697c0e93ad4f44b31fd4ab34b0023ac5cafc97e329ade3ebce9b04_s390x"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:e7f0f22138697c0e93ad4f44b31fd4ab34b0023ac5cafc97e329ade3ebce9b04_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:7a92b8479e662cf8b15fbf3723eb5f0f9f4609740696cf4db8040efd03ce6755_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:7a92b8479e662cf8b15fbf3723eb5f0f9f4609740696cf4db8040efd03ce6755_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:7a92b8479e662cf8b15fbf3723eb5f0f9f4609740696cf4db8040efd03ce6755_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:ac75be676cd20059a1aa83ddcbf3a7397c07d6584793d63d48315ea0e1a921d8_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:ac75be676cd20059a1aa83ddcbf3a7397c07d6584793d63d48315ea0e1a921d8_arm64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:ac75be676cd20059a1aa83ddcbf3a7397c07d6584793d63d48315ea0e1a921d8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:b4fc5d8c2232a19ebf2359351d4cf7ac7765106fb3cc4ec701be9c4d684681ed_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:b4fc5d8c2232a19ebf2359351d4cf7ac7765106fb3cc4ec701be9c4d684681ed_s390x"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:b4fc5d8c2232a19ebf2359351d4cf7ac7765106fb3cc4ec701be9c4d684681ed_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:f9a142fce534fa9d361c6b2cd86649dff03366e4858fad5b098572e7621e1d93_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:f9a142fce534fa9d361c6b2cd86649dff03366e4858fad5b098572e7621e1d93_amd64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:f9a142fce534fa9d361c6b2cd86649dff03366e4858fad5b098572e7621e1d93_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:3327b99fdbf86376a623272d4a868d332c1d41655a179d4f50d4971298082fc5_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:3327b99fdbf86376a623272d4a868d332c1d41655a179d4f50d4971298082fc5_s390x"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:3327b99fdbf86376a623272d4a868d332c1d41655a179d4f50d4971298082fc5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:73654b5f01a8593292b15b23f0ed870ce9ede1ed0aff8eaf2914b1093293c3b7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:73654b5f01a8593292b15b23f0ed870ce9ede1ed0aff8eaf2914b1093293c3b7_amd64"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:73654b5f01a8593292b15b23f0ed870ce9ede1ed0aff8eaf2914b1093293c3b7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:8417571a07f6393d47bbd7168640704505e82aefb53b5d0849ce53a3f19ee449_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:8417571a07f6393d47bbd7168640704505e82aefb53b5d0849ce53a3f19ee449_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:8417571a07f6393d47bbd7168640704505e82aefb53b5d0849ce53a3f19ee449_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:c0020c3e5238dfa7fd06c25c7e4da072fcaf4e820d4636d17195ce3a16c7aaeb_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:c0020c3e5238dfa7fd06c25c7e4da072fcaf4e820d4636d17195ce3a16c7aaeb_arm64"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:c0020c3e5238dfa7fd06c25c7e4da072fcaf4e820d4636d17195ce3a16c7aaeb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:050d5af8c8867b05d58a0b9d2c2fbac754031dd6f02a7b5e4eca6590fadba34f_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:050d5af8c8867b05d58a0b9d2c2fbac754031dd6f02a7b5e4eca6590fadba34f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:050d5af8c8867b05d58a0b9d2c2fbac754031dd6f02a7b5e4eca6590fadba34f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:50d7affe136f928d1dc48b1f3fe62c2b9e2e982b5a5db3e17bcfa10ac222ca13_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:50d7affe136f928d1dc48b1f3fe62c2b9e2e982b5a5db3e17bcfa10ac222ca13_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:50d7affe136f928d1dc48b1f3fe62c2b9e2e982b5a5db3e17bcfa10ac222ca13_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:8206c43d058207dadb183af2ef2c476e59e64bee38061b93e66a04fc1f7dbf30_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:8206c43d058207dadb183af2ef2c476e59e64bee38061b93e66a04fc1f7dbf30_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:8206c43d058207dadb183af2ef2c476e59e64bee38061b93e66a04fc1f7dbf30_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:b6bd22fc88c2d89b48d6f4ca11e9a08de842c01cb04df137743385cbec6bca88_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:b6bd22fc88c2d89b48d6f4ca11e9a08de842c01cb04df137743385cbec6bca88_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:b6bd22fc88c2d89b48d6f4ca11e9a08de842c01cb04df137743385cbec6bca88_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:18317c99e6badf6969289498116a1144eeeda346d21e7871b55ed60efcfd82a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:18317c99e6badf6969289498116a1144eeeda346d21e7871b55ed60efcfd82a4_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:18317c99e6badf6969289498116a1144eeeda346d21e7871b55ed60efcfd82a4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7758290e3bf8aa7befc094f7aeb2ecf206393a7bde34d97708a06d9d9692e874_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7758290e3bf8aa7befc094f7aeb2ecf206393a7bde34d97708a06d9d9692e874_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7758290e3bf8aa7befc094f7aeb2ecf206393a7bde34d97708a06d9d9692e874_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:92b0264fa8b2ceda42a6bfd64cd520b00eba001db90e2a6068bf5f24aa408fb1_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:92b0264fa8b2ceda42a6bfd64cd520b00eba001db90e2a6068bf5f24aa408fb1_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:92b0264fa8b2ceda42a6bfd64cd520b00eba001db90e2a6068bf5f24aa408fb1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:95add760b6503f83daa881edda32d1e6ab3d0506c5ebdd0c47d2d7ddc91a4616_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:95add760b6503f83daa881edda32d1e6ab3d0506c5ebdd0c47d2d7ddc91a4616_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:95add760b6503f83daa881edda32d1e6ab3d0506c5ebdd0c47d2d7ddc91a4616_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4be048fa851a28499b2a8a59bea9a60be848c81e9ce323fdfad523107a81b5b4_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4be048fa851a28499b2a8a59bea9a60be848c81e9ce323fdfad523107a81b5b4_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4be048fa851a28499b2a8a59bea9a60be848c81e9ce323fdfad523107a81b5b4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b83ba3c8c037df126d453b7becfa460fdae6eb87f444fa32c010e16dcb79965d_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b83ba3c8c037df126d453b7becfa460fdae6eb87f444fa32c010e16dcb79965d_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b83ba3c8c037df126d453b7becfa460fdae6eb87f444fa32c010e16dcb79965d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e7d6f71afbe4e48c94446d691d2b51644ed63d6500e8ff5792b7ad6a0ee35450_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e7d6f71afbe4e48c94446d691d2b51644ed63d6500e8ff5792b7ad6a0ee35450_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e7d6f71afbe4e48c94446d691d2b51644ed63d6500e8ff5792b7ad6a0ee35450_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ea053eee595b3b04edb629935774a9921d55f5c55eb031ce97d1c51cb0dc4d20_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ea053eee595b3b04edb629935774a9921d55f5c55eb031ce97d1c51cb0dc4d20_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ea053eee595b3b04edb629935774a9921d55f5c55eb031ce97d1c51cb0dc4d20_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1f651ae6f5d38e9ee95e72013533004188d927bec6ab3a49589ba2fabde959c6_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1f651ae6f5d38e9ee95e72013533004188d927bec6ab3a49589ba2fabde959c6_arm64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1f651ae6f5d38e9ee95e72013533004188d927bec6ab3a49589ba2fabde959c6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4f425ed375ae1fa8a1b004f8b809cf045f5819ec925a3b71d604e5c08df8ba83_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4f425ed375ae1fa8a1b004f8b809cf045f5819ec925a3b71d604e5c08df8ba83_s390x"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4f425ed375ae1fa8a1b004f8b809cf045f5819ec925a3b71d604e5c08df8ba83_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a100a5916718668f1ce63fc0d065ac4eadf9b09425aa7f1dce55ebc1bc916ce9_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a100a5916718668f1ce63fc0d065ac4eadf9b09425aa7f1dce55ebc1bc916ce9_amd64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a100a5916718668f1ce63fc0d065ac4eadf9b09425aa7f1dce55ebc1bc916ce9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:d05d626eafa353dca125296300d64743df9515683b50d708ec8418f29e1f58eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:d05d626eafa353dca125296300d64743df9515683b50d708ec8418f29e1f58eb_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:d05d626eafa353dca125296300d64743df9515683b50d708ec8418f29e1f58eb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:3cc9331eaa466342b828ea2ff1187511eb76f287bafe9f7298841e27f2ba573e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:3cc9331eaa466342b828ea2ff1187511eb76f287bafe9f7298841e27f2ba573e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:3cc9331eaa466342b828ea2ff1187511eb76f287bafe9f7298841e27f2ba573e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:41b61676e1d9c00e035ac7a53762713d500f92fcdbedd517690b753219744228_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:41b61676e1d9c00e035ac7a53762713d500f92fcdbedd517690b753219744228_s390x"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:41b61676e1d9c00e035ac7a53762713d500f92fcdbedd517690b753219744228_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:70d078522a1a39a95e4f408283f9d1687dbaa93c3c507283be95d2a7a8696a8c_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:70d078522a1a39a95e4f408283f9d1687dbaa93c3c507283be95d2a7a8696a8c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:70d078522a1a39a95e4f408283f9d1687dbaa93c3c507283be95d2a7a8696a8c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:ef6c05f181f340bc85a78e2af58fd9f6430edcee3b5eacf617d40ac6ab974e9f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:ef6c05f181f340bc85a78e2af58fd9f6430edcee3b5eacf617d40ac6ab974e9f_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:ef6c05f181f340bc85a78e2af58fd9f6430edcee3b5eacf617d40ac6ab974e9f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:0cc3f23ed629c81fbd825bb3f01fe1e67a8e650bc7810555d44447be1d1cedf0_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:0cc3f23ed629c81fbd825bb3f01fe1e67a8e650bc7810555d44447be1d1cedf0_amd64"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:0cc3f23ed629c81fbd825bb3f01fe1e67a8e650bc7810555d44447be1d1cedf0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:22802cbf9b6dd447fbcb04b55228e0a653f1d0e67124773539a1a78ea3bcd991_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:22802cbf9b6dd447fbcb04b55228e0a653f1d0e67124773539a1a78ea3bcd991_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:22802cbf9b6dd447fbcb04b55228e0a653f1d0e67124773539a1a78ea3bcd991_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:2b5f8828560f26605845c1f3d9ac94ffa90360a4a73b1ed1bd9a9f6fbdc92cf1_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:2b5f8828560f26605845c1f3d9ac94ffa90360a4a73b1ed1bd9a9f6fbdc92cf1_s390x"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:2b5f8828560f26605845c1f3d9ac94ffa90360a4a73b1ed1bd9a9f6fbdc92cf1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:9321075a30975898a5fa46740a5cd043bacac761576015ca1372f411f90681bb_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:9321075a30975898a5fa46740a5cd043bacac761576015ca1372f411f90681bb_arm64"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:9321075a30975898a5fa46740a5cd043bacac761576015ca1372f411f90681bb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:2325f4c2ab15ff589cb9750152639199a0252e6fcd002f1cba7cfaae6a57a416_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:2325f4c2ab15ff589cb9750152639199a0252e6fcd002f1cba7cfaae6a57a416_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:2325f4c2ab15ff589cb9750152639199a0252e6fcd002f1cba7cfaae6a57a416_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:4561afee104ddb90de88c09fe59b7738ce4fddf7041da9e37d3b45269e0bfd56_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:4561afee104ddb90de88c09fe59b7738ce4fddf7041da9e37d3b45269e0bfd56_s390x"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:4561afee104ddb90de88c09fe59b7738ce4fddf7041da9e37d3b45269e0bfd56_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:95d8c7cc861144dcf7be73e77f7f51f9223f92077492d6fa55f8d4b61e75e7e0_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:95d8c7cc861144dcf7be73e77f7f51f9223f92077492d6fa55f8d4b61e75e7e0_arm64"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:95d8c7cc861144dcf7be73e77f7f51f9223f92077492d6fa55f8d4b61e75e7e0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:fbe52f631ba0d121269363bf757b3f6876e2b5e8c2fbe62baa53f607eacfab35_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:fbe52f631ba0d121269363bf757b3f6876e2b5e8c2fbe62baa53f607eacfab35_amd64"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:fbe52f631ba0d121269363bf757b3f6876e2b5e8c2fbe62baa53f607eacfab35_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:3b75c5a3d09f76f177326038a788aa22d0cc5f5d5e5b9c6391093f9468ea296a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:3b75c5a3d09f76f177326038a788aa22d0cc5f5d5e5b9c6391093f9468ea296a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:3b75c5a3d09f76f177326038a788aa22d0cc5f5d5e5b9c6391093f9468ea296a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:4164f4b83e2ffb69ff763e3c5955b9b8ceac95a4e2f0283572118d4c41589b05_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:4164f4b83e2ffb69ff763e3c5955b9b8ceac95a4e2f0283572118d4c41589b05_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:4164f4b83e2ffb69ff763e3c5955b9b8ceac95a4e2f0283572118d4c41589b05_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:47e83ea60c9a241faa6351a6b95b4e15c15ec5af6ed55ac3c54702ad8827323f_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:47e83ea60c9a241faa6351a6b95b4e15c15ec5af6ed55ac3c54702ad8827323f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:47e83ea60c9a241faa6351a6b95b4e15c15ec5af6ed55ac3c54702ad8827323f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:88d958de4866314d9d32403cb30a8beb2210b842424f0c6a3ac32ca56b60ceec_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:88d958de4866314d9d32403cb30a8beb2210b842424f0c6a3ac32ca56b60ceec_arm64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:88d958de4866314d9d32403cb30a8beb2210b842424f0c6a3ac32ca56b60ceec_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:4a3969b8b4f90a5d8f40fc56c8fc16c84ad69bfe6f6084b3124ec8bc36442edf_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:4a3969b8b4f90a5d8f40fc56c8fc16c84ad69bfe6f6084b3124ec8bc36442edf_arm64"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:4a3969b8b4f90a5d8f40fc56c8fc16c84ad69bfe6f6084b3124ec8bc36442edf_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:524570e2397b8b7ae929c2103a05071ac1b97f2b0cded7efd9a3e1480f01f0a5_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:524570e2397b8b7ae929c2103a05071ac1b97f2b0cded7efd9a3e1480f01f0a5_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:524570e2397b8b7ae929c2103a05071ac1b97f2b0cded7efd9a3e1480f01f0a5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:701d0a38d72dc7ae0d082c06396997f111e6887c0fcbf5874231a5f33228aace_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:701d0a38d72dc7ae0d082c06396997f111e6887c0fcbf5874231a5f33228aace_s390x"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:701d0a38d72dc7ae0d082c06396997f111e6887c0fcbf5874231a5f33228aace_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:894761402592df8eb5984a5a4c6645ba3a144251d60f9d7b034cc972afc4ce64_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:894761402592df8eb5984a5a4c6645ba3a144251d60f9d7b034cc972afc4ce64_amd64"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:894761402592df8eb5984a5a4c6645ba3a144251d60f9d7b034cc972afc4ce64_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:828d4c1b211f9385fa14d44c7c8e949d8709f861e3eca6a31cf87542300268e3_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:828d4c1b211f9385fa14d44c7c8e949d8709f861e3eca6a31cf87542300268e3_amd64"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:828d4c1b211f9385fa14d44c7c8e949d8709f861e3eca6a31cf87542300268e3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:8b34134577675ca1ea301df7e52a2cf2fff103005a1cafcb6babba1e7708de11_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:8b34134577675ca1ea301df7e52a2cf2fff103005a1cafcb6babba1e7708de11_ppc64le"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:8b34134577675ca1ea301df7e52a2cf2fff103005a1cafcb6babba1e7708de11_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:d201a12e95eff3e0cdfede9ec42b795b5ddc15e97dc29e7538a974089a570e3e_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:d201a12e95eff3e0cdfede9ec42b795b5ddc15e97dc29e7538a974089a570e3e_s390x"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:d201a12e95eff3e0cdfede9ec42b795b5ddc15e97dc29e7538a974089a570e3e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:f25e3acea17c9aba762276f5e0786d3b045beb6db4e8b5533b0501d275358aef_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:f25e3acea17c9aba762276f5e0786d3b045beb6db4e8b5533b0501d275358aef_arm64"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:f25e3acea17c9aba762276f5e0786d3b045beb6db4e8b5533b0501d275358aef_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:445277fb481c3d03aa54798a566d03e392ae0e96a01fc9edb932596bc34bc230_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:445277fb481c3d03aa54798a566d03e392ae0e96a01fc9edb932596bc34bc230_s390x"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:445277fb481c3d03aa54798a566d03e392ae0e96a01fc9edb932596bc34bc230_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:8522d127bb5a89a9d013c1975acd24612b299b90d9a1771ad39ba54f6b6d2805_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:8522d127bb5a89a9d013c1975acd24612b299b90d9a1771ad39ba54f6b6d2805_ppc64le"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:8522d127bb5a89a9d013c1975acd24612b299b90d9a1771ad39ba54f6b6d2805_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:86e02dab03c03ac17891a50ce879d0f4a1d830fc1c29ae7c4b1cafa412cdabce_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:86e02dab03c03ac17891a50ce879d0f4a1d830fc1c29ae7c4b1cafa412cdabce_amd64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:86e02dab03c03ac17891a50ce879d0f4a1d830fc1c29ae7c4b1cafa412cdabce_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:d179915e477a2cb146dd7c16046d0c21c1c0dbe37c21cad08b3f3644f3840af7_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:d179915e477a2cb146dd7c16046d0c21c1c0dbe37c21cad08b3f3644f3840af7_arm64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:d179915e477a2cb146dd7c16046d0c21c1c0dbe37c21cad08b3f3644f3840af7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:52cb7407afce61cae86a1abefb95b2696d9dcf33fb72df0de826860d502d1c4a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console@sha256:52cb7407afce61cae86a1abefb95b2696d9dcf33fb72df0de826860d502d1c4a_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:52cb7407afce61cae86a1abefb95b2696d9dcf33fb72df0de826860d502d1c4a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:7e915c85aae693c3f3941362964d3b7cfb4ef200ef70f07a2ef9f5af97605887_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console@sha256:7e915c85aae693c3f3941362964d3b7cfb4ef200ef70f07a2ef9f5af97605887_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:7e915c85aae693c3f3941362964d3b7cfb4ef200ef70f07a2ef9f5af97605887_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:e803f9560c59fc28e4ea72fc95122e7388cb1063adb8750b1ef7feea0fa9f3ff_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console@sha256:e803f9560c59fc28e4ea72fc95122e7388cb1063adb8750b1ef7feea0fa9f3ff_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:e803f9560c59fc28e4ea72fc95122e7388cb1063adb8750b1ef7feea0fa9f3ff_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:ee8a09176000f33caacccb3609d4a96207a480edc191b3287711e9b8671dbc87_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console@sha256:ee8a09176000f33caacccb3609d4a96207a480edc191b3287711e9b8671dbc87_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:ee8a09176000f33caacccb3609d4a96207a480edc191b3287711e9b8671dbc87_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:5cbdc1c7751c8873d40f421f653db8f2bd5aa747d35d94f414fac142badfd5c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:5cbdc1c7751c8873d40f421f653db8f2bd5aa747d35d94f414fac142badfd5c9_ppc64le"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:5cbdc1c7751c8873d40f421f653db8f2bd5aa747d35d94f414fac142badfd5c9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:8885af0846cd765b72a6418f5c5230c03e4193b33d2131c485a0927c88dcf4b4_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:8885af0846cd765b72a6418f5c5230c03e4193b33d2131c485a0927c88dcf4b4_arm64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:8885af0846cd765b72a6418f5c5230c03e4193b33d2131c485a0927c88dcf4b4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:ddfb6dc68dcc9c1a26367ed07059a8dcc5ad3aad02e51ffe76834e5b0c05b66a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:ddfb6dc68dcc9c1a26367ed07059a8dcc5ad3aad02e51ffe76834e5b0c05b66a_amd64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:ddfb6dc68dcc9c1a26367ed07059a8dcc5ad3aad02e51ffe76834e5b0c05b66a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e49f57b3de213e4e3c354e57385c7a69802c7c011b9bea2684cf9dd88a3c8aac_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:e49f57b3de213e4e3c354e57385c7a69802c7c011b9bea2684cf9dd88a3c8aac_s390x"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:e49f57b3de213e4e3c354e57385c7a69802c7c011b9bea2684cf9dd88a3c8aac_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:219a58eace50567dff54e125a768a18dc57d82eaaafb0899b9e4e7dcd75bb09c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:219a58eace50567dff54e125a768a18dc57d82eaaafb0899b9e4e7dcd75bb09c_ppc64le"
        },
        "product_reference": "openshift4/ose-coredns@sha256:219a58eace50567dff54e125a768a18dc57d82eaaafb0899b9e4e7dcd75bb09c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:6a059198c0be71ea3e45fdbb528233816e89c6486e33cb71325dfb34886dd17c_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:6a059198c0be71ea3e45fdbb528233816e89c6486e33cb71325dfb34886dd17c_s390x"
        },
        "product_reference": "openshift4/ose-coredns@sha256:6a059198c0be71ea3e45fdbb528233816e89c6486e33cb71325dfb34886dd17c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:77c5efbe0a3c0f1877ac19ff9ccd263d3c07d855d4013f0b46efb05e27094a37_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:77c5efbe0a3c0f1877ac19ff9ccd263d3c07d855d4013f0b46efb05e27094a37_amd64"
        },
        "product_reference": "openshift4/ose-coredns@sha256:77c5efbe0a3c0f1877ac19ff9ccd263d3c07d855d4013f0b46efb05e27094a37_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:ba77193342d4edc34d90147acd63056cc28e4bdb186a09668769a0373c5fc486_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:ba77193342d4edc34d90147acd63056cc28e4bdb186a09668769a0373c5fc486_arm64"
        },
        "product_reference": "openshift4/ose-coredns@sha256:ba77193342d4edc34d90147acd63056cc28e4bdb186a09668769a0373c5fc486_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:7b849a39f95f161b5ffa0af80d5bc5ec21a0396950312942e26910aaf6755ae3_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:7b849a39f95f161b5ffa0af80d5bc5ec21a0396950312942e26910aaf6755ae3_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:7b849a39f95f161b5ffa0af80d5bc5ec21a0396950312942e26910aaf6755ae3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:e1fce629af72f034545e852143fb799e11d0a02e799837034468cc3d7097c274_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:e1fce629af72f034545e852143fb799e11d0a02e799837034468cc3d7097c274_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:e1fce629af72f034545e852143fb799e11d0a02e799837034468cc3d7097c274_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:814aba49d3175e2519e70c25bfe0dd5aed62497bae9d4ed78ec88200806cadbd_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:814aba49d3175e2519e70c25bfe0dd5aed62497bae9d4ed78ec88200806cadbd_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:814aba49d3175e2519e70c25bfe0dd5aed62497bae9d4ed78ec88200806cadbd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:8a6d23fb87e75507b8d567eced4e1dcb466b8a3c21eb8dca488c00724fa50419_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:8a6d23fb87e75507b8d567eced4e1dcb466b8a3c21eb8dca488c00724fa50419_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:8a6d23fb87e75507b8d567eced4e1dcb466b8a3c21eb8dca488c00724fa50419_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:1591230e65adc1fa727c1bbba7d07873eddd59ef6b0e87493263a2ccf2ed31e6_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:1591230e65adc1fa727c1bbba7d07873eddd59ef6b0e87493263a2ccf2ed31e6_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:1591230e65adc1fa727c1bbba7d07873eddd59ef6b0e87493263a2ccf2ed31e6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:31e8df67ba0bcb0f2c73a0a4cb797449e4627c6da881da1dedce9d41c688556e_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:31e8df67ba0bcb0f2c73a0a4cb797449e4627c6da881da1dedce9d41c688556e_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:31e8df67ba0bcb0f2c73a0a4cb797449e4627c6da881da1dedce9d41c688556e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:1d11b30fd774823c3335a64c6a20c4885d557b24c3df59e96e1c29e4a9f916c9_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:1d11b30fd774823c3335a64c6a20c4885d557b24c3df59e96e1c29e4a9f916c9_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:1d11b30fd774823c3335a64c6a20c4885d557b24c3df59e96e1c29e4a9f916c9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:751ecd3fae4538b6d58364b8c595b124b4650841a0d07b7515b0de8067a89fc8_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:751ecd3fae4538b6d58364b8c595b124b4650841a0d07b7515b0de8067a89fc8_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:751ecd3fae4538b6d58364b8c595b124b4650841a0d07b7515b0de8067a89fc8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9e4f88edf9e09b9f05babda843e799f3fcbb20c87c6e8ad9fda85516fa9f3910_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9e4f88edf9e09b9f05babda843e799f3fcbb20c87c6e8ad9fda85516fa9f3910_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9e4f88edf9e09b9f05babda843e799f3fcbb20c87c6e8ad9fda85516fa9f3910_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e9f118903c0b0ee98c0c7eb80acc991d6351c8e629150ef5dc17de205ccfacbe_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e9f118903c0b0ee98c0c7eb80acc991d6351c8e629150ef5dc17de205ccfacbe_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e9f118903c0b0ee98c0c7eb80acc991d6351c8e629150ef5dc17de205ccfacbe_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:47c560573d3e493fb320489d801dfd5a2bc4113d0d589ddee1057b706cf80ec8_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:47c560573d3e493fb320489d801dfd5a2bc4113d0d589ddee1057b706cf80ec8_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:47c560573d3e493fb320489d801dfd5a2bc4113d0d589ddee1057b706cf80ec8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d821ee1fdbb91ced16dba41368f6ee4d244b6b0ecae1fff44693e90e1ff9e4e_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d821ee1fdbb91ced16dba41368f6ee4d244b6b0ecae1fff44693e90e1ff9e4e_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d821ee1fdbb91ced16dba41368f6ee4d244b6b0ecae1fff44693e90e1ff9e4e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b5f5b92b3a620d7c72c5c7ef639d2d76476833496ec85c11a324f515c959cf8d_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b5f5b92b3a620d7c72c5c7ef639d2d76476833496ec85c11a324f515c959cf8d_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b5f5b92b3a620d7c72c5c7ef639d2d76476833496ec85c11a324f515c959cf8d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:eda2c4132ea1fc21c023e5218aaae14baf3a7527bc204f309c3136b22e65827e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:eda2c4132ea1fc21c023e5218aaae14baf3a7527bc204f309c3136b22e65827e_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:eda2c4132ea1fc21c023e5218aaae14baf3a7527bc204f309c3136b22e65827e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:49f4065ffec5f310e1864c11b80b7efb71d9be7ed7a8b975c583742c63db7406_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:49f4065ffec5f310e1864c11b80b7efb71d9be7ed7a8b975c583742c63db7406_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:49f4065ffec5f310e1864c11b80b7efb71d9be7ed7a8b975c583742c63db7406_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:76988739ab2fa4deeef8e48118cee66176ce163a8f336d99e5bb4b86a189fe42_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:76988739ab2fa4deeef8e48118cee66176ce163a8f336d99e5bb4b86a189fe42_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:76988739ab2fa4deeef8e48118cee66176ce163a8f336d99e5bb4b86a189fe42_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:90546b62f69c741bd58272d51e8b5a519443f67db79d99ca7efbddb5f6b680d0_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:90546b62f69c741bd58272d51e8b5a519443f67db79d99ca7efbddb5f6b680d0_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:90546b62f69c741bd58272d51e8b5a519443f67db79d99ca7efbddb5f6b680d0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:adf6c6774c753454433a6ec937e860b74ab5e75f40680651f5738e4205b75715_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:adf6c6774c753454433a6ec937e860b74ab5e75f40680651f5738e4205b75715_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:adf6c6774c753454433a6ec937e860b74ab5e75f40680651f5738e4205b75715_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:2abe5f401ac229a2ea802a2b074d5a350fa5c2644d8e0a0b3532b1b5be185e55_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:2abe5f401ac229a2ea802a2b074d5a350fa5c2644d8e0a0b3532b1b5be185e55_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:2abe5f401ac229a2ea802a2b074d5a350fa5c2644d8e0a0b3532b1b5be185e55_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:38d7c27269ce013576106ff503d612c4ddc0de74ad90f4a7d6eabcb9c74b6f46_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:38d7c27269ce013576106ff503d612c4ddc0de74ad90f4a7d6eabcb9c74b6f46_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:38d7c27269ce013576106ff503d612c4ddc0de74ad90f4a7d6eabcb9c74b6f46_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:5a57fb3240e5f7d35126ae66328c2f1ee11fd27e9d043ceaf39294b82e92adbf_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:5a57fb3240e5f7d35126ae66328c2f1ee11fd27e9d043ceaf39294b82e92adbf_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:5a57fb3240e5f7d35126ae66328c2f1ee11fd27e9d043ceaf39294b82e92adbf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:d8f5829eddb2220492d78c5f535e79bd41fd200f2aad55531b0d925274f4f842_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:d8f5829eddb2220492d78c5f535e79bd41fd200f2aad55531b0d925274f4f842_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:d8f5829eddb2220492d78c5f535e79bd41fd200f2aad55531b0d925274f4f842_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:2abe5f401ac229a2ea802a2b074d5a350fa5c2644d8e0a0b3532b1b5be185e55_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:2abe5f401ac229a2ea802a2b074d5a350fa5c2644d8e0a0b3532b1b5be185e55_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:2abe5f401ac229a2ea802a2b074d5a350fa5c2644d8e0a0b3532b1b5be185e55_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:38d7c27269ce013576106ff503d612c4ddc0de74ad90f4a7d6eabcb9c74b6f46_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:38d7c27269ce013576106ff503d612c4ddc0de74ad90f4a7d6eabcb9c74b6f46_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:38d7c27269ce013576106ff503d612c4ddc0de74ad90f4a7d6eabcb9c74b6f46_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:5a57fb3240e5f7d35126ae66328c2f1ee11fd27e9d043ceaf39294b82e92adbf_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:5a57fb3240e5f7d35126ae66328c2f1ee11fd27e9d043ceaf39294b82e92adbf_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:5a57fb3240e5f7d35126ae66328c2f1ee11fd27e9d043ceaf39294b82e92adbf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:d8f5829eddb2220492d78c5f535e79bd41fd200f2aad55531b0d925274f4f842_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:d8f5829eddb2220492d78c5f535e79bd41fd200f2aad55531b0d925274f4f842_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:d8f5829eddb2220492d78c5f535e79bd41fd200f2aad55531b0d925274f4f842_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:0b4303f57cc94452b9a2e38ba0f6ff6b45fa13423b2fae5c241ae4babe854fa9_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:0b4303f57cc94452b9a2e38ba0f6ff6b45fa13423b2fae5c241ae4babe854fa9_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:0b4303f57cc94452b9a2e38ba0f6ff6b45fa13423b2fae5c241ae4babe854fa9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:23843ab3b903c1e7f298da2e4f98e63c8f6ba599dd3cb67e2a44ed6518d97993_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:23843ab3b903c1e7f298da2e4f98e63c8f6ba599dd3cb67e2a44ed6518d97993_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:23843ab3b903c1e7f298da2e4f98e63c8f6ba599dd3cb67e2a44ed6518d97993_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:8670a8febf601bcfa7c6cd10f2f31bea9dd0802edd2ea6b48e8a94dd9097b19e_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:8670a8febf601bcfa7c6cd10f2f31bea9dd0802edd2ea6b48e8a94dd9097b19e_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:8670a8febf601bcfa7c6cd10f2f31bea9dd0802edd2ea6b48e8a94dd9097b19e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e348c0c351c5a001e2d9b165f1f5eb97c4bd4e052659933f31753c2dfc250a3e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:e348c0c351c5a001e2d9b165f1f5eb97c4bd4e052659933f31753c2dfc250a3e_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e348c0c351c5a001e2d9b165f1f5eb97c4bd4e052659933f31753c2dfc250a3e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:0b4303f57cc94452b9a2e38ba0f6ff6b45fa13423b2fae5c241ae4babe854fa9_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:0b4303f57cc94452b9a2e38ba0f6ff6b45fa13423b2fae5c241ae4babe854fa9_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:0b4303f57cc94452b9a2e38ba0f6ff6b45fa13423b2fae5c241ae4babe854fa9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:23843ab3b903c1e7f298da2e4f98e63c8f6ba599dd3cb67e2a44ed6518d97993_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:23843ab3b903c1e7f298da2e4f98e63c8f6ba599dd3cb67e2a44ed6518d97993_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:23843ab3b903c1e7f298da2e4f98e63c8f6ba599dd3cb67e2a44ed6518d97993_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:8670a8febf601bcfa7c6cd10f2f31bea9dd0802edd2ea6b48e8a94dd9097b19e_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:8670a8febf601bcfa7c6cd10f2f31bea9dd0802edd2ea6b48e8a94dd9097b19e_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:8670a8febf601bcfa7c6cd10f2f31bea9dd0802edd2ea6b48e8a94dd9097b19e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:e348c0c351c5a001e2d9b165f1f5eb97c4bd4e052659933f31753c2dfc250a3e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:e348c0c351c5a001e2d9b165f1f5eb97c4bd4e052659933f31753c2dfc250a3e_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:e348c0c351c5a001e2d9b165f1f5eb97c4bd4e052659933f31753c2dfc250a3e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:28fdbf6113e3e918e1ae48d59a1cb5b21e1cad4dba8c81add986ed401e2cf468_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:28fdbf6113e3e918e1ae48d59a1cb5b21e1cad4dba8c81add986ed401e2cf468_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:28fdbf6113e3e918e1ae48d59a1cb5b21e1cad4dba8c81add986ed401e2cf468_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:3316064db116ce331fc3f365c5f80c5212d283c5e76ed9dd3afa88fc84b040db_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:3316064db116ce331fc3f365c5f80c5212d283c5e76ed9dd3afa88fc84b040db_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:3316064db116ce331fc3f365c5f80c5212d283c5e76ed9dd3afa88fc84b040db_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:4fcc076a12d65f620a4f88307e085349ac1fa52b3b420b6a4bd88812e3d66263_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:4fcc076a12d65f620a4f88307e085349ac1fa52b3b420b6a4bd88812e3d66263_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:4fcc076a12d65f620a4f88307e085349ac1fa52b3b420b6a4bd88812e3d66263_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:8a5224d1e02554e8f6c19b61dd8f4cd904fc9907d5c89d4ed6ed25ce8ee9d9d1_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:8a5224d1e02554e8f6c19b61dd8f4cd904fc9907d5c89d4ed6ed25ce8ee9d9d1_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:8a5224d1e02554e8f6c19b61dd8f4cd904fc9907d5c89d4ed6ed25ce8ee9d9d1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:28fdbf6113e3e918e1ae48d59a1cb5b21e1cad4dba8c81add986ed401e2cf468_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:28fdbf6113e3e918e1ae48d59a1cb5b21e1cad4dba8c81add986ed401e2cf468_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:28fdbf6113e3e918e1ae48d59a1cb5b21e1cad4dba8c81add986ed401e2cf468_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:3316064db116ce331fc3f365c5f80c5212d283c5e76ed9dd3afa88fc84b040db_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:3316064db116ce331fc3f365c5f80c5212d283c5e76ed9dd3afa88fc84b040db_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:3316064db116ce331fc3f365c5f80c5212d283c5e76ed9dd3afa88fc84b040db_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:4fcc076a12d65f620a4f88307e085349ac1fa52b3b420b6a4bd88812e3d66263_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:4fcc076a12d65f620a4f88307e085349ac1fa52b3b420b6a4bd88812e3d66263_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:4fcc076a12d65f620a4f88307e085349ac1fa52b3b420b6a4bd88812e3d66263_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:8a5224d1e02554e8f6c19b61dd8f4cd904fc9907d5c89d4ed6ed25ce8ee9d9d1_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:8a5224d1e02554e8f6c19b61dd8f4cd904fc9907d5c89d4ed6ed25ce8ee9d9d1_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:8a5224d1e02554e8f6c19b61dd8f4cd904fc9907d5c89d4ed6ed25ce8ee9d9d1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:d39df53c2f002856e6a0ee5880805a3cb988da51d32b69a2450ae7711fffec07_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d39df53c2f002856e6a0ee5880805a3cb988da51d32b69a2450ae7711fffec07_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:d39df53c2f002856e6a0ee5880805a3cb988da51d32b69a2450ae7711fffec07_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:e2028baa4d1d1854b1b4479ddfe8c03f119046eb35e33b181c739e7ee505356a_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:e2028baa4d1d1854b1b4479ddfe8c03f119046eb35e33b181c739e7ee505356a_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:e2028baa4d1d1854b1b4479ddfe8c03f119046eb35e33b181c739e7ee505356a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:f09e5a9ddb63c171cc46de8b9cef7251d354cf6fbc5198f994875d64b2fbaa74_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f09e5a9ddb63c171cc46de8b9cef7251d354cf6fbc5198f994875d64b2fbaa74_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:f09e5a9ddb63c171cc46de8b9cef7251d354cf6fbc5198f994875d64b2fbaa74_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:f4e2f740c81b2f1d87b41ddd252f70c06d7b71a05c8bd0e53aa9d4a5bad79d25_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f4e2f740c81b2f1d87b41ddd252f70c06d7b71a05c8bd0e53aa9d4a5bad79d25_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:f4e2f740c81b2f1d87b41ddd252f70c06d7b71a05c8bd0e53aa9d4a5bad79d25_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:d39df53c2f002856e6a0ee5880805a3cb988da51d32b69a2450ae7711fffec07_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:d39df53c2f002856e6a0ee5880805a3cb988da51d32b69a2450ae7711fffec07_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:d39df53c2f002856e6a0ee5880805a3cb988da51d32b69a2450ae7711fffec07_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:e2028baa4d1d1854b1b4479ddfe8c03f119046eb35e33b181c739e7ee505356a_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:e2028baa4d1d1854b1b4479ddfe8c03f119046eb35e33b181c739e7ee505356a_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:e2028baa4d1d1854b1b4479ddfe8c03f119046eb35e33b181c739e7ee505356a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:f09e5a9ddb63c171cc46de8b9cef7251d354cf6fbc5198f994875d64b2fbaa74_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:f09e5a9ddb63c171cc46de8b9cef7251d354cf6fbc5198f994875d64b2fbaa74_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:f09e5a9ddb63c171cc46de8b9cef7251d354cf6fbc5198f994875d64b2fbaa74_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:f4e2f740c81b2f1d87b41ddd252f70c06d7b71a05c8bd0e53aa9d4a5bad79d25_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:f4e2f740c81b2f1d87b41ddd252f70c06d7b71a05c8bd0e53aa9d4a5bad79d25_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:f4e2f740c81b2f1d87b41ddd252f70c06d7b71a05c8bd0e53aa9d4a5bad79d25_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:10580f75710de497a9ef12012d0f0e150f0e8072d0695058bda6d1df013f2460_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:10580f75710de497a9ef12012d0f0e150f0e8072d0695058bda6d1df013f2460_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:10580f75710de497a9ef12012d0f0e150f0e8072d0695058bda6d1df013f2460_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:967f3c498dbef0a6d82976d6e83fff810b3238b525b654dd700f444c87209d57_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:967f3c498dbef0a6d82976d6e83fff810b3238b525b654dd700f444c87209d57_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:967f3c498dbef0a6d82976d6e83fff810b3238b525b654dd700f444c87209d57_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:98126af444b0e2712a408ec5685b9cc338cede904888662352f65274e94ea102_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:98126af444b0e2712a408ec5685b9cc338cede904888662352f65274e94ea102_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:98126af444b0e2712a408ec5685b9cc338cede904888662352f65274e94ea102_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:dd879bcd838ca1ef0d1fe38fa17493eed4310e344d0ac1fd7f02fc91fe633ba8_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:dd879bcd838ca1ef0d1fe38fa17493eed4310e344d0ac1fd7f02fc91fe633ba8_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:dd879bcd838ca1ef0d1fe38fa17493eed4310e344d0ac1fd7f02fc91fe633ba8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:10580f75710de497a9ef12012d0f0e150f0e8072d0695058bda6d1df013f2460_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:10580f75710de497a9ef12012d0f0e150f0e8072d0695058bda6d1df013f2460_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:10580f75710de497a9ef12012d0f0e150f0e8072d0695058bda6d1df013f2460_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:967f3c498dbef0a6d82976d6e83fff810b3238b525b654dd700f444c87209d57_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:967f3c498dbef0a6d82976d6e83fff810b3238b525b654dd700f444c87209d57_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:967f3c498dbef0a6d82976d6e83fff810b3238b525b654dd700f444c87209d57_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:98126af444b0e2712a408ec5685b9cc338cede904888662352f65274e94ea102_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:98126af444b0e2712a408ec5685b9cc338cede904888662352f65274e94ea102_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:98126af444b0e2712a408ec5685b9cc338cede904888662352f65274e94ea102_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:dd879bcd838ca1ef0d1fe38fa17493eed4310e344d0ac1fd7f02fc91fe633ba8_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:dd879bcd838ca1ef0d1fe38fa17493eed4310e344d0ac1fd7f02fc91fe633ba8_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:dd879bcd838ca1ef0d1fe38fa17493eed4310e344d0ac1fd7f02fc91fe633ba8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:03dfcc3e938ca8818125ed11812670e0c049c3233745ee30982de8eec1ff9949_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:03dfcc3e938ca8818125ed11812670e0c049c3233745ee30982de8eec1ff9949_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:03dfcc3e938ca8818125ed11812670e0c049c3233745ee30982de8eec1ff9949_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:115deddcc7d15910173af90c788b52f94d308589646fc91a40d2404707376716_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:115deddcc7d15910173af90c788b52f94d308589646fc91a40d2404707376716_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:115deddcc7d15910173af90c788b52f94d308589646fc91a40d2404707376716_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9eee31e1b81b3e98a7d494ea38006a2392a0b0405c255bea0861ee7a12da05e5_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9eee31e1b81b3e98a7d494ea38006a2392a0b0405c255bea0861ee7a12da05e5_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9eee31e1b81b3e98a7d494ea38006a2392a0b0405c255bea0861ee7a12da05e5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f01483be0634728be4414f98f7241d35a460c0e13f0bea7197c84dd46f38b439_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f01483be0634728be4414f98f7241d35a460c0e13f0bea7197c84dd46f38b439_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f01483be0634728be4414f98f7241d35a460c0e13f0bea7197c84dd46f38b439_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:03dfcc3e938ca8818125ed11812670e0c049c3233745ee30982de8eec1ff9949_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:03dfcc3e938ca8818125ed11812670e0c049c3233745ee30982de8eec1ff9949_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:03dfcc3e938ca8818125ed11812670e0c049c3233745ee30982de8eec1ff9949_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:115deddcc7d15910173af90c788b52f94d308589646fc91a40d2404707376716_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:115deddcc7d15910173af90c788b52f94d308589646fc91a40d2404707376716_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:115deddcc7d15910173af90c788b52f94d308589646fc91a40d2404707376716_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:9eee31e1b81b3e98a7d494ea38006a2392a0b0405c255bea0861ee7a12da05e5_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:9eee31e1b81b3e98a7d494ea38006a2392a0b0405c255bea0861ee7a12da05e5_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:9eee31e1b81b3e98a7d494ea38006a2392a0b0405c255bea0861ee7a12da05e5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:f01483be0634728be4414f98f7241d35a460c0e13f0bea7197c84dd46f38b439_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:f01483be0634728be4414f98f7241d35a460c0e13f0bea7197c84dd46f38b439_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:f01483be0634728be4414f98f7241d35a460c0e13f0bea7197c84dd46f38b439_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:4172f50bf7dee4636537632c137cbca6bc30926ec07add9034af0e653260f1f9_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:4172f50bf7dee4636537632c137cbca6bc30926ec07add9034af0e653260f1f9_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:4172f50bf7dee4636537632c137cbca6bc30926ec07add9034af0e653260f1f9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:4f7028bb75c1e9abf99623638f5a98ec12f354ed05618210d4e4083f113d8ace_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:4f7028bb75c1e9abf99623638f5a98ec12f354ed05618210d4e4083f113d8ace_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:4f7028bb75c1e9abf99623638f5a98ec12f354ed05618210d4e4083f113d8ace_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:5f676b7b9d9051235142e488a1790245df61ba1e76bed935d9432e3f311edbcb_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:5f676b7b9d9051235142e488a1790245df61ba1e76bed935d9432e3f311edbcb_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:5f676b7b9d9051235142e488a1790245df61ba1e76bed935d9432e3f311edbcb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:c774192a1e2538aff8849f23921721f8dcbb860994ebd6548a42cb5bfc1a8818_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:c774192a1e2538aff8849f23921721f8dcbb860994ebd6548a42cb5bfc1a8818_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:c774192a1e2538aff8849f23921721f8dcbb860994ebd6548a42cb5bfc1a8818_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:4172f50bf7dee4636537632c137cbca6bc30926ec07add9034af0e653260f1f9_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:4172f50bf7dee4636537632c137cbca6bc30926ec07add9034af0e653260f1f9_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:4172f50bf7dee4636537632c137cbca6bc30926ec07add9034af0e653260f1f9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:4f7028bb75c1e9abf99623638f5a98ec12f354ed05618210d4e4083f113d8ace_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:4f7028bb75c1e9abf99623638f5a98ec12f354ed05618210d4e4083f113d8ace_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:4f7028bb75c1e9abf99623638f5a98ec12f354ed05618210d4e4083f113d8ace_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:5f676b7b9d9051235142e488a1790245df61ba1e76bed935d9432e3f311edbcb_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:5f676b7b9d9051235142e488a1790245df61ba1e76bed935d9432e3f311edbcb_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:5f676b7b9d9051235142e488a1790245df61ba1e76bed935d9432e3f311edbcb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:c774192a1e2538aff8849f23921721f8dcbb860994ebd6548a42cb5bfc1a8818_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:c774192a1e2538aff8849f23921721f8dcbb860994ebd6548a42cb5bfc1a8818_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:c774192a1e2538aff8849f23921721f8dcbb860994ebd6548a42cb5bfc1a8818_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:08fe9e6f8f6bc4a0d7b18ac958facbe8342c7cf9e2e7923aff1badb7ea73d081_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:08fe9e6f8f6bc4a0d7b18ac958facbe8342c7cf9e2e7923aff1badb7ea73d081_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:08fe9e6f8f6bc4a0d7b18ac958facbe8342c7cf9e2e7923aff1badb7ea73d081_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:10cf68738693bf568e9b02bb9f321ef36374b5c3ca99c398be07dd09555ee2ea_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:10cf68738693bf568e9b02bb9f321ef36374b5c3ca99c398be07dd09555ee2ea_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:10cf68738693bf568e9b02bb9f321ef36374b5c3ca99c398be07dd09555ee2ea_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2a324570dee29ded97ee98b77e0cfd9ccef4eb0776ecd54ca93426676b2ba296_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2a324570dee29ded97ee98b77e0cfd9ccef4eb0776ecd54ca93426676b2ba296_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2a324570dee29ded97ee98b77e0cfd9ccef4eb0776ecd54ca93426676b2ba296_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5805048943963456652beb4e9f51b12b425bc3e1f934fab7b8c74b7219e4881f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5805048943963456652beb4e9f51b12b425bc3e1f934fab7b8c74b7219e4881f_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5805048943963456652beb4e9f51b12b425bc3e1f934fab7b8c74b7219e4881f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:1788d833e872c6cab20f5acb95fbf4fdc0c40f9a6e6701eaae9fcca8c9f3cbad_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:1788d833e872c6cab20f5acb95fbf4fdc0c40f9a6e6701eaae9fcca8c9f3cbad_s390x"
        },
        "product_reference": "openshift4/ose-deployer@sha256:1788d833e872c6cab20f5acb95fbf4fdc0c40f9a6e6701eaae9fcca8c9f3cbad_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:920a62ea9bfaab7f74df58887d759b18a828d430447433d6c5aaab873f07003c_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:920a62ea9bfaab7f74df58887d759b18a828d430447433d6c5aaab873f07003c_arm64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:920a62ea9bfaab7f74df58887d759b18a828d430447433d6c5aaab873f07003c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:ac4d925eab7d2206142cdb0a6183ccd83fad179406b66424c2092fbdbc7272e4_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:ac4d925eab7d2206142cdb0a6183ccd83fad179406b66424c2092fbdbc7272e4_amd64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:ac4d925eab7d2206142cdb0a6183ccd83fad179406b66424c2092fbdbc7272e4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:e6f885e3ad1db01451f91e4e2f3dbc5e36b4698163a8b744acf38d5b6d3fbe2c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:e6f885e3ad1db01451f91e4e2f3dbc5e36b4698163a8b744acf38d5b6d3fbe2c_ppc64le"
        },
        "product_reference": "openshift4/ose-deployer@sha256:e6f885e3ad1db01451f91e4e2f3dbc5e36b4698163a8b744acf38d5b6d3fbe2c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:2b30894ddfc2dab74c7a2a3f621e776b7053ae1d372b0112f6118e862ed36d17_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:2b30894ddfc2dab74c7a2a3f621e776b7053ae1d372b0112f6118e862ed36d17_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:2b30894ddfc2dab74c7a2a3f621e776b7053ae1d372b0112f6118e862ed36d17_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:a5513dffc9aaf310e849eee7e7dc9dd6dff4e456aa9268dd323e6400087564c9_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:a5513dffc9aaf310e849eee7e7dc9dd6dff4e456aa9268dd323e6400087564c9_arm64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:a5513dffc9aaf310e849eee7e7dc9dd6dff4e456aa9268dd323e6400087564c9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:c20003bcf29e67c010b2f86dd268ef3d2c44260c99938bff34dabb2fd85c8fa9_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:c20003bcf29e67c010b2f86dd268ef3d2c44260c99938bff34dabb2fd85c8fa9_amd64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:c20003bcf29e67c010b2f86dd268ef3d2c44260c99938bff34dabb2fd85c8fa9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:e362e13ea30d2dbf11f475437b57d0ea035c21307b2826042b90613acf57c45c_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:e362e13ea30d2dbf11f475437b57d0ea035c21307b2826042b90613acf57c45c_s390x"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:e362e13ea30d2dbf11f475437b57d0ea035c21307b2826042b90613acf57c45c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:1a67acc632af234418f99a07f1e1dcf41fc617ce8a231b21a1831516632e7382_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:1a67acc632af234418f99a07f1e1dcf41fc617ce8a231b21a1831516632e7382_arm64"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:1a67acc632af234418f99a07f1e1dcf41fc617ce8a231b21a1831516632e7382_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:1f1d2b6ab0af1ffaa80cbfea32402c775ed70225aa251dae3132fe309d63b1f3_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:1f1d2b6ab0af1ffaa80cbfea32402c775ed70225aa251dae3132fe309d63b1f3_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:1f1d2b6ab0af1ffaa80cbfea32402c775ed70225aa251dae3132fe309d63b1f3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:8865f22b234da192d889da9c30156854fcde07b4c173937ad9767d2ae510a4bd_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:8865f22b234da192d889da9c30156854fcde07b4c173937ad9767d2ae510a4bd_amd64"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:8865f22b234da192d889da9c30156854fcde07b4c173937ad9767d2ae510a4bd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:a0d751ee7f77ead49fd0dcf6442e946d637c2f21aa10b237f06c612d84590683_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:a0d751ee7f77ead49fd0dcf6442e946d637c2f21aa10b237f06c612d84590683_s390x"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:a0d751ee7f77ead49fd0dcf6442e946d637c2f21aa10b237f06c612d84590683_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:0afbd6f97a0887c40b24c72cc9243b057f8ba15b4ec2892cc7a878f9d7d85cdb_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:0afbd6f97a0887c40b24c72cc9243b057f8ba15b4ec2892cc7a878f9d7d85cdb_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:0afbd6f97a0887c40b24c72cc9243b057f8ba15b4ec2892cc7a878f9d7d85cdb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1c5db18ee4c4e37353c7668848c57da1bf4f1c89a204f8cbb1742161ff25cd64_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1c5db18ee4c4e37353c7668848c57da1bf4f1c89a204f8cbb1742161ff25cd64_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1c5db18ee4c4e37353c7668848c57da1bf4f1c89a204f8cbb1742161ff25cd64_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bf4b697a8cb71cff759388c75354332d488820cd03c5da94dec1ca8e03cd4055_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bf4b697a8cb71cff759388c75354332d488820cd03c5da94dec1ca8e03cd4055_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bf4b697a8cb71cff759388c75354332d488820cd03c5da94dec1ca8e03cd4055_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:2341c1f67f1099613fb19e9444635ba922182d81371ea48988ad1163d209d74c_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:2341c1f67f1099613fb19e9444635ba922182d81371ea48988ad1163d209d74c_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:2341c1f67f1099613fb19e9444635ba922182d81371ea48988ad1163d209d74c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:889a252425f91166ba27aff0f0b0334cb0093a835cf50387bac75527bc134a66_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:889a252425f91166ba27aff0f0b0334cb0093a835cf50387bac75527bc134a66_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:889a252425f91166ba27aff0f0b0334cb0093a835cf50387bac75527bc134a66_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:dbbf88cea09261bdb8ca973c1126472c3b96c06cc44e4b7c31e289098bd6e965_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:dbbf88cea09261bdb8ca973c1126472c3b96c06cc44e4b7c31e289098bd6e965_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:dbbf88cea09261bdb8ca973c1126472c3b96c06cc44e4b7c31e289098bd6e965_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0000b5c923239548baa2e75043e7675f0fa5f59033bfce4a5ae28316f65586aa_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0000b5c923239548baa2e75043e7675f0fa5f59033bfce4a5ae28316f65586aa_arm64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0000b5c923239548baa2e75043e7675f0fa5f59033bfce4a5ae28316f65586aa_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:5e06b37ecf2acdefc62f95601d1b32f5eb8ab6c3472f007d103c908ecafa8afd_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:5e06b37ecf2acdefc62f95601d1b32f5eb8ab6c3472f007d103c908ecafa8afd_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:5e06b37ecf2acdefc62f95601d1b32f5eb8ab6c3472f007d103c908ecafa8afd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b3622b583c7c540946f7a1c49ddf444142ad7297f3f824f4c1771e46e8b3773d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b3622b583c7c540946f7a1c49ddf444142ad7297f3f824f4c1771e46e8b3773d_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b3622b583c7c540946f7a1c49ddf444142ad7297f3f824f4c1771e46e8b3773d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1880a94a30fb4185b9e3e007adc00b7b0847fe6588dd063b7f19dc2dadc1c7d0_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1880a94a30fb4185b9e3e007adc00b7b0847fe6588dd063b7f19dc2dadc1c7d0_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1880a94a30fb4185b9e3e007adc00b7b0847fe6588dd063b7f19dc2dadc1c7d0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5cb658f4151d72b57edd0624fdc40b6de2d8838ef26141ee33accc849b849773_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5cb658f4151d72b57edd0624fdc40b6de2d8838ef26141ee33accc849b849773_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5cb658f4151d72b57edd0624fdc40b6de2d8838ef26141ee33accc849b849773_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:dd24475a13516684052f1ea68b34984600eae4dd03cd9ccf1fa6e5392942856c_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:dd24475a13516684052f1ea68b34984600eae4dd03cd9ccf1fa6e5392942856c_arm64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:dd24475a13516684052f1ea68b34984600eae4dd03cd9ccf1fa6e5392942856c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:78ecb7e7a149d971746f0a71e760142e22a862a71c35d6faca7394d037b19c86_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:78ecb7e7a149d971746f0a71e760142e22a862a71c35d6faca7394d037b19c86_arm64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:78ecb7e7a149d971746f0a71e760142e22a862a71c35d6faca7394d037b19c86_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:8d0bc889aa28a871142d9c80a2ad2c096b569ab98491e0efcc7c3319e8549ba5_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:8d0bc889aa28a871142d9c80a2ad2c096b569ab98491e0efcc7c3319e8549ba5_amd64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:8d0bc889aa28a871142d9c80a2ad2c096b569ab98491e0efcc7c3319e8549ba5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:e0e233ececf187729c291f4293f8615eda38535b8ad4b61f54a3e5634a192ef8_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:e0e233ececf187729c291f4293f8615eda38535b8ad4b61f54a3e5634a192ef8_ppc64le"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:e0e233ececf187729c291f4293f8615eda38535b8ad4b61f54a3e5634a192ef8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:f18d4a10bc416090a66de526634821be9f5639ed6b8ec54fd962b9652ba9ed59_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:f18d4a10bc416090a66de526634821be9f5639ed6b8ec54fd962b9652ba9ed59_s390x"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:f18d4a10bc416090a66de526634821be9f5639ed6b8ec54fd962b9652ba9ed59_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:0b2b4d1bec6101c908799fb62189fa09849f03484a6c1b3e45da71c112381294_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:0b2b4d1bec6101c908799fb62189fa09849f03484a6c1b3e45da71c112381294_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:0b2b4d1bec6101c908799fb62189fa09849f03484a6c1b3e45da71c112381294_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:4fb8528890a2188b666604f5154fc2b31f659b818532705d44f824ebf13c1dd2_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:4fb8528890a2188b666604f5154fc2b31f659b818532705d44f824ebf13c1dd2_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:4fb8528890a2188b666604f5154fc2b31f659b818532705d44f824ebf13c1dd2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:796e524cbde1674ba7f7d205b0e52bd0096bab096c3040556075320a5541ed52_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:796e524cbde1674ba7f7d205b0e52bd0096bab096c3040556075320a5541ed52_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:796e524cbde1674ba7f7d205b0e52bd0096bab096c3040556075320a5541ed52_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:fa742b53339f8cb33be9af2a9c24336be983227203d05be86b78705f7ca23214_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:fa742b53339f8cb33be9af2a9c24336be983227203d05be86b78705f7ca23214_arm64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:fa742b53339f8cb33be9af2a9c24336be983227203d05be86b78705f7ca23214_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:566a9973e778b313405f7e46c9fa1d97e888ca1804903664ba73a9a4f8cefe96_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:566a9973e778b313405f7e46c9fa1d97e888ca1804903664ba73a9a4f8cefe96_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:566a9973e778b313405f7e46c9fa1d97e888ca1804903664ba73a9a4f8cefe96_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:8a4c14656e7929311ea1bd74342c0c05197655c242ba6c8d072912631e69d1fb_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:8a4c14656e7929311ea1bd74342c0c05197655c242ba6c8d072912631e69d1fb_ppc64le"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:8a4c14656e7929311ea1bd74342c0c05197655c242ba6c8d072912631e69d1fb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:abe7100712959168b3e1a31ae58284dfc92295891069731fa43bb9849fbcedd2_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:abe7100712959168b3e1a31ae58284dfc92295891069731fa43bb9849fbcedd2_arm64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:abe7100712959168b3e1a31ae58284dfc92295891069731fa43bb9849fbcedd2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:cbc9b57f4e4808c528d1a71ff7f5129f936ec8fe32a9c93025cdc71a72b498cf_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:cbc9b57f4e4808c528d1a71ff7f5129f936ec8fe32a9c93025cdc71a72b498cf_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:cbc9b57f4e4808c528d1a71ff7f5129f936ec8fe32a9c93025cdc71a72b498cf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:c5dd47d7048a0d1c9fdde4d868fdd89eff443aa10e782327ff3baac09cb5f2c0_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:c5dd47d7048a0d1c9fdde4d868fdd89eff443aa10e782327ff3baac09cb5f2c0_amd64"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:c5dd47d7048a0d1c9fdde4d868fdd89eff443aa10e782327ff3baac09cb5f2c0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:f0fb0f46f721afdf48741e7fce36094a3489bc5c6d8fec3609f521771ef014c5_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:f0fb0f46f721afdf48741e7fce36094a3489bc5c6d8fec3609f521771ef014c5_s390x"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:f0fb0f46f721afdf48741e7fce36094a3489bc5c6d8fec3609f521771ef014c5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:585ca154ed500815aa040d42fafe0166ddfe0bb866c10ade3731b582fa210f6c_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:585ca154ed500815aa040d42fafe0166ddfe0bb866c10ade3731b582fa210f6c_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:585ca154ed500815aa040d42fafe0166ddfe0bb866c10ade3731b582fa210f6c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a6028725a0d7f3064cfe3b7866720d250a57af08457ce0273ad94cded4eb0cd7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a6028725a0d7f3064cfe3b7866720d250a57af08457ce0273ad94cded4eb0cd7_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a6028725a0d7f3064cfe3b7866720d250a57af08457ce0273ad94cded4eb0cd7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3b1f09ad9bca3302d5b5446fcdd78a5ee43f5e4704b0f181cbe750739fa50936_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3b1f09ad9bca3302d5b5446fcdd78a5ee43f5e4704b0f181cbe750739fa50936_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3b1f09ad9bca3302d5b5446fcdd78a5ee43f5e4704b0f181cbe750739fa50936_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:d1703fd3303c81095eba91e9b36a18b6825a2f96408991ed74ee10491620ad9e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:d1703fd3303c81095eba91e9b36a18b6825a2f96408991ed74ee10491620ad9e_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:d1703fd3303c81095eba91e9b36a18b6825a2f96408991ed74ee10491620ad9e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:725ebbd86d42d3dd49964910ca47dff1f8fd4e2dc1f8affac1cfcb02c40d35bc_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:725ebbd86d42d3dd49964910ca47dff1f8fd4e2dc1f8affac1cfcb02c40d35bc_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:725ebbd86d42d3dd49964910ca47dff1f8fd4e2dc1f8affac1cfcb02c40d35bc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:d8cec46dd80542cb703603f73bb7c82951b3dca98d50944c364f7f9753d645d8_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:d8cec46dd80542cb703603f73bb7c82951b3dca98d50944c364f7f9753d645d8_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:d8cec46dd80542cb703603f73bb7c82951b3dca98d50944c364f7f9753d645d8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0d61f35ee7dedd352b32462bb712fb708528131125d6c9ee917ef62fcbdb30b9_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0d61f35ee7dedd352b32462bb712fb708528131125d6c9ee917ef62fcbdb30b9_ppc64le"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0d61f35ee7dedd352b32462bb712fb708528131125d6c9ee917ef62fcbdb30b9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:71af2bee0d21529e3752aafa1855fd5b7c60f77272e06a318b87673c347b5bbd_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:71af2bee0d21529e3752aafa1855fd5b7c60f77272e06a318b87673c347b5bbd_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:71af2bee0d21529e3752aafa1855fd5b7c60f77272e06a318b87673c347b5bbd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:bec75657ce127d60d5ddc59aa01ab946412141f7eccb4834617b6d905bc6ff80_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:bec75657ce127d60d5ddc59aa01ab946412141f7eccb4834617b6d905bc6ff80_s390x"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:bec75657ce127d60d5ddc59aa01ab946412141f7eccb4834617b6d905bc6ff80_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:6bad7fd44c88074488c972f3d67622eb03fcb170966f2fc8579a178dc32d898c_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:6bad7fd44c88074488c972f3d67622eb03fcb170966f2fc8579a178dc32d898c_s390x"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:6bad7fd44c88074488c972f3d67622eb03fcb170966f2fc8579a178dc32d898c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9b3baadbe5577b360fba60e579ee76f1a17ebc5b9c08fabc49f627dcc76d182e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9b3baadbe5577b360fba60e579ee76f1a17ebc5b9c08fabc49f627dcc76d182e_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9b3baadbe5577b360fba60e579ee76f1a17ebc5b9c08fabc49f627dcc76d182e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:173028c2e1d5a18221ea8a26b35f2263f5358a8eb160ec58194f947792864184_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:173028c2e1d5a18221ea8a26b35f2263f5358a8eb160ec58194f947792864184_amd64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:173028c2e1d5a18221ea8a26b35f2263f5358a8eb160ec58194f947792864184_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:e8fb4015dce544dc516d1a872923ff08cf9d51bccc09e9791d1892ae2d783e2d_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:e8fb4015dce544dc516d1a872923ff08cf9d51bccc09e9791d1892ae2d783e2d_arm64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:e8fb4015dce544dc516d1a872923ff08cf9d51bccc09e9791d1892ae2d783e2d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:39577a3906a2f7b92eabdd9a6c1e94bcd341e5986103a560759ce466ddfcb749_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:39577a3906a2f7b92eabdd9a6c1e94bcd341e5986103a560759ce466ddfcb749_arm64"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:39577a3906a2f7b92eabdd9a6c1e94bcd341e5986103a560759ce466ddfcb749_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:4cb73a371013da99886184db2d787b87a273251fa66f4e3ec68b38bb00edc55a_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:4cb73a371013da99886184db2d787b87a273251fa66f4e3ec68b38bb00edc55a_ppc64le"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:4cb73a371013da99886184db2d787b87a273251fa66f4e3ec68b38bb00edc55a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:ec75068eb587026f07c5fae735fdac58fac62d9b50b1e6a2e4a3b60b1464333a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:ec75068eb587026f07c5fae735fdac58fac62d9b50b1e6a2e4a3b60b1464333a_amd64"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:ec75068eb587026f07c5fae735fdac58fac62d9b50b1e6a2e4a3b60b1464333a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:f2e71c199fc98091cf17768c039dc83607492956e781cebe83a37379f9cdd35b_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:f2e71c199fc98091cf17768c039dc83607492956e781cebe83a37379f9cdd35b_s390x"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:f2e71c199fc98091cf17768c039dc83607492956e781cebe83a37379f9cdd35b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:497896ae046e6ff51b8aaaa5c25cd2c3a19d1bdcf72ab927758a38bd4a0ac34c_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:497896ae046e6ff51b8aaaa5c25cd2c3a19d1bdcf72ab927758a38bd4a0ac34c_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:497896ae046e6ff51b8aaaa5c25cd2c3a19d1bdcf72ab927758a38bd4a0ac34c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:4d7fd5e70bb9b70f5d4fdafccdd6d19771f636dee49e2d96fcac5b5de9bf19d5_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:4d7fd5e70bb9b70f5d4fdafccdd6d19771f636dee49e2d96fcac5b5de9bf19d5_arm64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:4d7fd5e70bb9b70f5d4fdafccdd6d19771f636dee49e2d96fcac5b5de9bf19d5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:b8c9e13a156b276fa7e4f5203710a63f9c53d278c628acbc2b07910d207c46f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:b8c9e13a156b276fa7e4f5203710a63f9c53d278c628acbc2b07910d207c46f9_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:b8c9e13a156b276fa7e4f5203710a63f9c53d278c628acbc2b07910d207c46f9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:e471f885c9ede37e643785e2a833d3e66b383bfe93fc08b2193fd8f1dbaedfa2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:e471f885c9ede37e643785e2a833d3e66b383bfe93fc08b2193fd8f1dbaedfa2_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:e471f885c9ede37e643785e2a833d3e66b383bfe93fc08b2193fd8f1dbaedfa2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:4f21250d7d556e53747010481e977173eaf58d62ce7d1be629aef5d2e1f33bee_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:4f21250d7d556e53747010481e977173eaf58d62ce7d1be629aef5d2e1f33bee_s390x"
        },
        "product_reference": "openshift4/ose-installer@sha256:4f21250d7d556e53747010481e977173eaf58d62ce7d1be629aef5d2e1f33bee_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:5577b16ac4411bd99f39c95bc1f8277131c4497fccc49000430eee963969173c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:5577b16ac4411bd99f39c95bc1f8277131c4497fccc49000430eee963969173c_amd64"
        },
        "product_reference": "openshift4/ose-installer@sha256:5577b16ac4411bd99f39c95bc1f8277131c4497fccc49000430eee963969173c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:667d27ef809abb1af187924bf2b14e71a90aa190fe203c8490208a71fc5e60ff_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:667d27ef809abb1af187924bf2b14e71a90aa190fe203c8490208a71fc5e60ff_arm64"
        },
        "product_reference": "openshift4/ose-installer@sha256:667d27ef809abb1af187924bf2b14e71a90aa190fe203c8490208a71fc5e60ff_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:aeda01d3c51679265df9951eee1394d5027d087c42b558219b0d08f9ca692fe4_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:aeda01d3c51679265df9951eee1394d5027d087c42b558219b0d08f9ca692fe4_ppc64le"
        },
        "product_reference": "openshift4/ose-installer@sha256:aeda01d3c51679265df9951eee1394d5027d087c42b558219b0d08f9ca692fe4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:3ee3ecaaefb2380fae8ad0153cef908e42971ab5939147d7d2c50958d49edd89_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:3ee3ecaaefb2380fae8ad0153cef908e42971ab5939147d7d2c50958d49edd89_ppc64le"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:3ee3ecaaefb2380fae8ad0153cef908e42971ab5939147d7d2c50958d49edd89_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:4cc924767aec95c17514b86fdcd4f5a6b7c42dd5e024a64f12b7976ff654cbd3_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:4cc924767aec95c17514b86fdcd4f5a6b7c42dd5e024a64f12b7976ff654cbd3_amd64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:4cc924767aec95c17514b86fdcd4f5a6b7c42dd5e024a64f12b7976ff654cbd3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:7c1c306a878528f0382ee0772e8e8687e072a3b19fa6607e215b9736694705d4_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:7c1c306a878528f0382ee0772e8e8687e072a3b19fa6607e215b9736694705d4_arm64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:7c1c306a878528f0382ee0772e8e8687e072a3b19fa6607e215b9736694705d4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:835298a98eb78a09518c026b4113cc97921920ec4fc25ab1f86c4c4b7d26b55c_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:835298a98eb78a09518c026b4113cc97921920ec4fc25ab1f86c4c4b7d26b55c_s390x"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:835298a98eb78a09518c026b4113cc97921920ec4fc25ab1f86c4c4b7d26b55c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:0b953c4af5ce45a0b0afdc332846db6d9e28592dc0458a985ae8ed6011b3c50f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:0b953c4af5ce45a0b0afdc332846db6d9e28592dc0458a985ae8ed6011b3c50f_amd64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:0b953c4af5ce45a0b0afdc332846db6d9e28592dc0458a985ae8ed6011b3c50f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:350d61b7755e12e41fa63b2239ae5c028109364fbf5a4f37432291e2317b9472_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:350d61b7755e12e41fa63b2239ae5c028109364fbf5a4f37432291e2317b9472_ppc64le"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:350d61b7755e12e41fa63b2239ae5c028109364fbf5a4f37432291e2317b9472_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:5d2bb11fadc36c3e26753365a6f6045903c6029c4f189ae20834da55a4b1d398_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:5d2bb11fadc36c3e26753365a6f6045903c6029c4f189ae20834da55a4b1d398_s390x"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:5d2bb11fadc36c3e26753365a6f6045903c6029c4f189ae20834da55a4b1d398_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:5fb4261f0ddc70a318cd875733ae109492927bd575cc9ae3c6e601ebb386facb_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:5fb4261f0ddc70a318cd875733ae109492927bd575cc9ae3c6e601ebb386facb_arm64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:5fb4261f0ddc70a318cd875733ae109492927bd575cc9ae3c6e601ebb386facb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:088b8a6c381f6d7ca8c393d8b2cdc3810ac25ba48b14773333f3ea6ba17dbede_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:088b8a6c381f6d7ca8c393d8b2cdc3810ac25ba48b14773333f3ea6ba17dbede_s390x"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:088b8a6c381f6d7ca8c393d8b2cdc3810ac25ba48b14773333f3ea6ba17dbede_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:126636135f8069f7051cba8f15504ebd49b648797644c45cdaf306c1491f5e97_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:126636135f8069f7051cba8f15504ebd49b648797644c45cdaf306c1491f5e97_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:126636135f8069f7051cba8f15504ebd49b648797644c45cdaf306c1491f5e97_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:3c55e47a651b4c9899203faede9da36f40e29c44d56aadbfe7d6d5b6f709cabe_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:3c55e47a651b4c9899203faede9da36f40e29c44d56aadbfe7d6d5b6f709cabe_amd64"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:3c55e47a651b4c9899203faede9da36f40e29c44d56aadbfe7d6d5b6f709cabe_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:597de9d49a2e8be401bf43b12f4040a447a4ef6f5d0042b7fe7a94f5fc012cec_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:597de9d49a2e8be401bf43b12f4040a447a4ef6f5d0042b7fe7a94f5fc012cec_arm64"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:597de9d49a2e8be401bf43b12f4040a447a4ef6f5d0042b7fe7a94f5fc012cec_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:3b1ca4334be6a8da67b31743ee8a284b3bf4dc45ce0fa07e77626565e9479bcb_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:3b1ca4334be6a8da67b31743ee8a284b3bf4dc45ce0fa07e77626565e9479bcb_arm64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:3b1ca4334be6a8da67b31743ee8a284b3bf4dc45ce0fa07e77626565e9479bcb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:be0a4b182f1821dfcf2254a126f978f66d885fd58fbfaf54a45a70ed096f1355_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:be0a4b182f1821dfcf2254a126f978f66d885fd58fbfaf54a45a70ed096f1355_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:be0a4b182f1821dfcf2254a126f978f66d885fd58fbfaf54a45a70ed096f1355_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:be2d428f5bab551f813f18d4f6da47af98da6575c8f1bad8b31b3b31d0f729bd_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:be2d428f5bab551f813f18d4f6da47af98da6575c8f1bad8b31b3b31d0f729bd_s390x"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:be2d428f5bab551f813f18d4f6da47af98da6575c8f1bad8b31b3b31d0f729bd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:ebf1df341e059405eb27aa1bc45eed6de0f5cda925ef089edec874357ec96b34_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:ebf1df341e059405eb27aa1bc45eed6de0f5cda925ef089edec874357ec96b34_amd64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:ebf1df341e059405eb27aa1bc45eed6de0f5cda925ef089edec874357ec96b34_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:27a32c48563c94a388e0b1949a079e0c120629708007cc931dd065943c41b8c0_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:27a32c48563c94a388e0b1949a079e0c120629708007cc931dd065943c41b8c0_amd64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:27a32c48563c94a388e0b1949a079e0c120629708007cc931dd065943c41b8c0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:3cd00f9a45499a1945a089a4d4a3bb9ccaf818c1eb11b210d304e6ac34b8e500_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:3cd00f9a45499a1945a089a4d4a3bb9ccaf818c1eb11b210d304e6ac34b8e500_s390x"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:3cd00f9a45499a1945a089a4d4a3bb9ccaf818c1eb11b210d304e6ac34b8e500_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:82df7b4aed5d138975b195198f3faa22d9dfef7e03e84bc78411b9b689c75a95_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:82df7b4aed5d138975b195198f3faa22d9dfef7e03e84bc78411b9b689c75a95_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:82df7b4aed5d138975b195198f3faa22d9dfef7e03e84bc78411b9b689c75a95_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:f2a1e70e03a83edc4df1d3467641c9e597b9db42d8b7e106b2e3ace67207e68a_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:f2a1e70e03a83edc4df1d3467641c9e597b9db42d8b7e106b2e3ace67207e68a_arm64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:f2a1e70e03a83edc4df1d3467641c9e597b9db42d8b7e106b2e3ace67207e68a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:127d30dd99760f69f980ea39cb057b7aa350092957eff44a607c755092605bb7_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:127d30dd99760f69f980ea39cb057b7aa350092957eff44a607c755092605bb7_s390x"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:127d30dd99760f69f980ea39cb057b7aa350092957eff44a607c755092605bb7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3b8c67e5ed02bc0647238de9fdd52274600d1bf016f3f69c69400f7c3b886f0e_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3b8c67e5ed02bc0647238de9fdd52274600d1bf016f3f69c69400f7c3b886f0e_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3b8c67e5ed02bc0647238de9fdd52274600d1bf016f3f69c69400f7c3b886f0e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:af7b2bb3f79be977aa7113273020a6f1d39ed193c6090ec395eb8b1216bb0684_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:af7b2bb3f79be977aa7113273020a6f1d39ed193c6090ec395eb8b1216bb0684_amd64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:af7b2bb3f79be977aa7113273020a6f1d39ed193c6090ec395eb8b1216bb0684_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ed753feeb1b2834e9434f7be614b5c16f9c9f1629e7597a08029f659e637afaa_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ed753feeb1b2834e9434f7be614b5c16f9c9f1629e7597a08029f659e637afaa_arm64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ed753feeb1b2834e9434f7be614b5c16f9c9f1629e7597a08029f659e637afaa_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:200b0ab5bcd476f096ca86d991136ed45c47e10224f012ba48b860f477c01eea_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:200b0ab5bcd476f096ca86d991136ed45c47e10224f012ba48b860f477c01eea_arm64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:200b0ab5bcd476f096ca86d991136ed45c47e10224f012ba48b860f477c01eea_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8a43574c3fae01cda066bbd4510987fddc539d56f09fcf87f4293a022b7f7640_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8a43574c3fae01cda066bbd4510987fddc539d56f09fcf87f4293a022b7f7640_ppc64le"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8a43574c3fae01cda066bbd4510987fddc539d56f09fcf87f4293a022b7f7640_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a46a02b5bb11415c4e57d93f68c12903bde106f77a652e53fa9ccd4c1697ed5c_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a46a02b5bb11415c4e57d93f68c12903bde106f77a652e53fa9ccd4c1697ed5c_s390x"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a46a02b5bb11415c4e57d93f68c12903bde106f77a652e53fa9ccd4c1697ed5c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:b3a81c82cfe4b443f05f8dfee8adc5dbf5dcca4d5691fc4ab4535f9394a7c331_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:b3a81c82cfe4b443f05f8dfee8adc5dbf5dcca4d5691fc4ab4535f9394a7c331_amd64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:b3a81c82cfe4b443f05f8dfee8adc5dbf5dcca4d5691fc4ab4535f9394a7c331_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:9b6e5a74fdbfe1c4e235455c50e43b58f7d0c34627b0952100ffd72b71adf6e6_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:9b6e5a74fdbfe1c4e235455c50e43b58f7d0c34627b0952100ffd72b71adf6e6_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:9b6e5a74fdbfe1c4e235455c50e43b58f7d0c34627b0952100ffd72b71adf6e6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:f469adbd8ccaf7fd989689d5d959a735f4a278b606dc63830b28ff7503822db6_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:f469adbd8ccaf7fd989689d5d959a735f4a278b606dc63830b28ff7503822db6_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:f469adbd8ccaf7fd989689d5d959a735f4a278b606dc63830b28ff7503822db6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:6db03c0a0fc03136b77aa8ffee784b138ad1dd834307ea88e9f0103a041b199f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:6db03c0a0fc03136b77aa8ffee784b138ad1dd834307ea88e9f0103a041b199f_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:6db03c0a0fc03136b77aa8ffee784b138ad1dd834307ea88e9f0103a041b199f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:afc8dc338c3eb4a2d34aadd5c83a193c5d4d05a4697ea666873830dd4a3ab4a3_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:afc8dc338c3eb4a2d34aadd5c83a193c5d4d05a4697ea666873830dd4a3ab4a3_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:afc8dc338c3eb4a2d34aadd5c83a193c5d4d05a4697ea666873830dd4a3ab4a3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:23a7c2202adf59f7a02f41e26ab008a579628dc9a7a13c17a8852bc52b8e3856_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:23a7c2202adf59f7a02f41e26ab008a579628dc9a7a13c17a8852bc52b8e3856_arm64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:23a7c2202adf59f7a02f41e26ab008a579628dc9a7a13c17a8852bc52b8e3856_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:370e22446c676f67cbaa9db27bc77c1a501cc1478879b869ee124ba3e84f9503_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:370e22446c676f67cbaa9db27bc77c1a501cc1478879b869ee124ba3e84f9503_ppc64le"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:370e22446c676f67cbaa9db27bc77c1a501cc1478879b869ee124ba3e84f9503_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:5eb9d0dff5d4d7c0d27a6d86b0d5cab5347954bf1a2fa0edbcdf0b7f37f57792_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:5eb9d0dff5d4d7c0d27a6d86b0d5cab5347954bf1a2fa0edbcdf0b7f37f57792_amd64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:5eb9d0dff5d4d7c0d27a6d86b0d5cab5347954bf1a2fa0edbcdf0b7f37f57792_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:eba88ec62fc88399a7e993b620c6f714603420fa0364f475067d0f6659fc47f3_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:eba88ec62fc88399a7e993b620c6f714603420fa0364f475067d0f6659fc47f3_s390x"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:eba88ec62fc88399a7e993b620c6f714603420fa0364f475067d0f6659fc47f3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:68c6afaf08d764fa8708490c3137b04a2fe6aaf71f58459b029c62c7fe81877d_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:68c6afaf08d764fa8708490c3137b04a2fe6aaf71f58459b029c62c7fe81877d_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:68c6afaf08d764fa8708490c3137b04a2fe6aaf71f58459b029c62c7fe81877d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:72bb60851fb0191facef26e8bed0705bf93dd0a3db40d1e271cb9bc1d03ec5c2_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:72bb60851fb0191facef26e8bed0705bf93dd0a3db40d1e271cb9bc1d03ec5c2_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:72bb60851fb0191facef26e8bed0705bf93dd0a3db40d1e271cb9bc1d03ec5c2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:a57b5986677586e2a12701cc4af808bf8c47f7db969ca2bf1e0f822b999579f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:a57b5986677586e2a12701cc4af808bf8c47f7db969ca2bf1e0f822b999579f9_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:a57b5986677586e2a12701cc4af808bf8c47f7db969ca2bf1e0f822b999579f9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:dfd10679d5b46237f3385f39ed33bf2e66f151a79561733be8730dc5621acc74_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:dfd10679d5b46237f3385f39ed33bf2e66f151a79561733be8730dc5621acc74_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:dfd10679d5b46237f3385f39ed33bf2e66f151a79561733be8730dc5621acc74_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:34708204a7270fd9b172904aad6cbf598268c970f483dd9ef403c37f531548f5_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:34708204a7270fd9b172904aad6cbf598268c970f483dd9ef403c37f531548f5_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:34708204a7270fd9b172904aad6cbf598268c970f483dd9ef403c37f531548f5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:cc3d0d19f20e8e4fe385f3e9081ff8cc8a8d23a459155225de033536d1f08994_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:cc3d0d19f20e8e4fe385f3e9081ff8cc8a8d23a459155225de033536d1f08994_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:cc3d0d19f20e8e4fe385f3e9081ff8cc8a8d23a459155225de033536d1f08994_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:8129a4e8131f291677ba0bc27b0fd157910a86a8b84e5d3fe6c0dab173405a54_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8129a4e8131f291677ba0bc27b0fd157910a86a8b84e5d3fe6c0dab173405a54_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:8129a4e8131f291677ba0bc27b0fd157910a86a8b84e5d3fe6c0dab173405a54_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:f28e6faa301f0e458b2d8f021da9d102bb6495c85ad4a085bbeeb2db6e2a2612_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:f28e6faa301f0e458b2d8f021da9d102bb6495c85ad4a085bbeeb2db6e2a2612_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:f28e6faa301f0e458b2d8f021da9d102bb6495c85ad4a085bbeeb2db6e2a2612_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:40ab24f99463c9d79ffe38ccdb3ad558ab88b42999c3434f7038800cc75a6108_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:40ab24f99463c9d79ffe38ccdb3ad558ab88b42999c3434f7038800cc75a6108_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:40ab24f99463c9d79ffe38ccdb3ad558ab88b42999c3434f7038800cc75a6108_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:9449faf68b47a6236ece435b8fe768db3bd85edef6f99f834f6c73d618a0c6e1_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:9449faf68b47a6236ece435b8fe768db3bd85edef6f99f834f6c73d618a0c6e1_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:9449faf68b47a6236ece435b8fe768db3bd85edef6f99f834f6c73d618a0c6e1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f0405bafe1f5d39a53a2dc30bcb7d71429b87dabdf52d75a8be2211a30f17e6b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f0405bafe1f5d39a53a2dc30bcb7d71429b87dabdf52d75a8be2211a30f17e6b_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f0405bafe1f5d39a53a2dc30bcb7d71429b87dabdf52d75a8be2211a30f17e6b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:28abb1c72e337d89aa87ec432d90ccdc83387a455c7caa1e87fd0cb2ca10b189_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:28abb1c72e337d89aa87ec432d90ccdc83387a455c7caa1e87fd0cb2ca10b189_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:28abb1c72e337d89aa87ec432d90ccdc83387a455c7caa1e87fd0cb2ca10b189_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7b23bef8c4b297339f363125d33cd6401e97932b70a8167c0d9b4ed2edddbd7c_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7b23bef8c4b297339f363125d33cd6401e97932b70a8167c0d9b4ed2edddbd7c_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7b23bef8c4b297339f363125d33cd6401e97932b70a8167c0d9b4ed2edddbd7c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:99999720f3e234f3ba9fc619f512b411aee2c5ed8337d32f2854b743de5e7694_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:99999720f3e234f3ba9fc619f512b411aee2c5ed8337d32f2854b743de5e7694_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:99999720f3e234f3ba9fc619f512b411aee2c5ed8337d32f2854b743de5e7694_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9fde9fd576e036c21e4caf1136ee52bfd742f83a92b10d31dd82a9f1d37ac99f_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9fde9fd576e036c21e4caf1136ee52bfd742f83a92b10d31dd82a9f1d37ac99f_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9fde9fd576e036c21e4caf1136ee52bfd742f83a92b10d31dd82a9f1d37ac99f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:011e3738346db25eb2dd918bbe9e0851397d711bb4bcfd04af0c0cdcef99db8e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:011e3738346db25eb2dd918bbe9e0851397d711bb4bcfd04af0c0cdcef99db8e_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:011e3738346db25eb2dd918bbe9e0851397d711bb4bcfd04af0c0cdcef99db8e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:0e568c08aa38ec6f5df5659edcc436fac72ffd4f5d40a8b7905a6fc299760076_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:0e568c08aa38ec6f5df5659edcc436fac72ffd4f5d40a8b7905a6fc299760076_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:0e568c08aa38ec6f5df5659edcc436fac72ffd4f5d40a8b7905a6fc299760076_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:535552c5902ecfa0b2ceb03e705850d26164b15b49ee1f8d11ef1e7522a151c4_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:535552c5902ecfa0b2ceb03e705850d26164b15b49ee1f8d11ef1e7522a151c4_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:535552c5902ecfa0b2ceb03e705850d26164b15b49ee1f8d11ef1e7522a151c4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:5aa94e5cd66fb5f82beecdc857448fece189b4c54c10a84b42d0e2d572fdf5aa_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:5aa94e5cd66fb5f82beecdc857448fece189b4c54c10a84b42d0e2d572fdf5aa_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:5aa94e5cd66fb5f82beecdc857448fece189b4c54c10a84b42d0e2d572fdf5aa_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:120b54e73d0851deeb101b3a9584a8def31b58d309122e48e13d606531624449_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:120b54e73d0851deeb101b3a9584a8def31b58d309122e48e13d606531624449_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:120b54e73d0851deeb101b3a9584a8def31b58d309122e48e13d606531624449_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:2e9b1a97aaa1ab62d62b96ae829cd88405b423b1b5f0227125d4c59e764cedb3_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:2e9b1a97aaa1ab62d62b96ae829cd88405b423b1b5f0227125d4c59e764cedb3_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:2e9b1a97aaa1ab62d62b96ae829cd88405b423b1b5f0227125d4c59e764cedb3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:6b0293b08a160d6f166d0fc4ea995ba5a27e0640fe082bc8ce92cc663274eab0_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:6b0293b08a160d6f166d0fc4ea995ba5a27e0640fe082bc8ce92cc663274eab0_arm64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:6b0293b08a160d6f166d0fc4ea995ba5a27e0640fe082bc8ce92cc663274eab0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:0b4ec4722038131dc9abef54e876f2bb2f559042d6df2a3502ad9a134dce56c7_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:0b4ec4722038131dc9abef54e876f2bb2f559042d6df2a3502ad9a134dce56c7_arm64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:0b4ec4722038131dc9abef54e876f2bb2f559042d6df2a3502ad9a134dce56c7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:26a7ca060bd9fc3c6bdbc0d153de65c96520663039ef092ffa7eb1f324f64f77_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:26a7ca060bd9fc3c6bdbc0d153de65c96520663039ef092ffa7eb1f324f64f77_amd64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:26a7ca060bd9fc3c6bdbc0d153de65c96520663039ef092ffa7eb1f324f64f77_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:681f401f85cabf6c4d946845407fa8f4f0c7e77a542f302fe48922d956632bd6_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:681f401f85cabf6c4d946845407fa8f4f0c7e77a542f302fe48922d956632bd6_s390x"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:681f401f85cabf6c4d946845407fa8f4f0c7e77a542f302fe48922d956632bd6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:c269c302ce6546a18503b2281e1b1ec115ce112755a2b1703437c4faa2e0c735_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:c269c302ce6546a18503b2281e1b1ec115ce112755a2b1703437c4faa2e0c735_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:c269c302ce6546a18503b2281e1b1ec115ce112755a2b1703437c4faa2e0c735_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:04c40cc3c830d99ef717f506df0a6d1ea028e88182f662e1df38147f86212218_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:04c40cc3c830d99ef717f506df0a6d1ea028e88182f662e1df38147f86212218_s390x"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:04c40cc3c830d99ef717f506df0a6d1ea028e88182f662e1df38147f86212218_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:d249a07cf44eac5cfea461bafbf3da92743fd2ad27f02c58ffaf0eccc17eb31d_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:d249a07cf44eac5cfea461bafbf3da92743fd2ad27f02c58ffaf0eccc17eb31d_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:d249a07cf44eac5cfea461bafbf3da92743fd2ad27f02c58ffaf0eccc17eb31d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:d633f6db4dfc0c0a0040b810e7aa5ad9c4d0be7dffe2996b4152e9cd0b5f48eb_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:d633f6db4dfc0c0a0040b810e7aa5ad9c4d0be7dffe2996b4152e9cd0b5f48eb_arm64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:d633f6db4dfc0c0a0040b810e7aa5ad9c4d0be7dffe2996b4152e9cd0b5f48eb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:e3133112e43ccd56ba14d4d056997fee4d50f6a782480af9f6efb61d671ac71f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:e3133112e43ccd56ba14d4d056997fee4d50f6a782480af9f6efb61d671ac71f_amd64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:e3133112e43ccd56ba14d4d056997fee4d50f6a782480af9f6efb61d671ac71f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:0ced692ec4a6cac0063a85dcfecb4844bb1898c96cc333524bdb58e183444477_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:0ced692ec4a6cac0063a85dcfecb4844bb1898c96cc333524bdb58e183444477_amd64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:0ced692ec4a6cac0063a85dcfecb4844bb1898c96cc333524bdb58e183444477_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:648f3eb9676ab7d4d296e859dac272be8103c1d359104ecfcd769236dbc1832a_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:648f3eb9676ab7d4d296e859dac272be8103c1d359104ecfcd769236dbc1832a_s390x"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:648f3eb9676ab7d4d296e859dac272be8103c1d359104ecfcd769236dbc1832a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:ab80e86e4bf4cc0c0944622c8faaeb7b527977c55eaec288edbe4507e62b63f7_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:ab80e86e4bf4cc0c0944622c8faaeb7b527977c55eaec288edbe4507e62b63f7_arm64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:ab80e86e4bf4cc0c0944622c8faaeb7b527977c55eaec288edbe4507e62b63f7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:da64f79faea26611669d03f3d91ba0fdf9142cece6f3f3d67309ca9f654c21b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:da64f79faea26611669d03f3d91ba0fdf9142cece6f3f3d67309ca9f654c21b7_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:da64f79faea26611669d03f3d91ba0fdf9142cece6f3f3d67309ca9f654c21b7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:63bce6219e725112bf8429113e17e45ba3f6a89a7414de7841135bbc593efa05_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:63bce6219e725112bf8429113e17e45ba3f6a89a7414de7841135bbc593efa05_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:63bce6219e725112bf8429113e17e45ba3f6a89a7414de7841135bbc593efa05_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:996fd0ec534c2db317d4a973914dde1faecd5eac1ae05f82f7a48adf473fbf40_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:996fd0ec534c2db317d4a973914dde1faecd5eac1ae05f82f7a48adf473fbf40_amd64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:996fd0ec534c2db317d4a973914dde1faecd5eac1ae05f82f7a48adf473fbf40_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:c2afa0311ee06d20a4aed6cfb2d83d75caa19601b2f898fca8299b8d1528cc0c_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:c2afa0311ee06d20a4aed6cfb2d83d75caa19601b2f898fca8299b8d1528cc0c_s390x"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:c2afa0311ee06d20a4aed6cfb2d83d75caa19601b2f898fca8299b8d1528cc0c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:d80bc148c2078bb4df5cce2ed3ba0c9f66a8e8ae99aa6c554f5f3d591f7d5164_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:d80bc148c2078bb4df5cce2ed3ba0c9f66a8e8ae99aa6c554f5f3d591f7d5164_arm64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:d80bc148c2078bb4df5cce2ed3ba0c9f66a8e8ae99aa6c554f5f3d591f7d5164_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46be5390de94c6b700bb1aebee84bfbd1cc8ed0613b4a3fe942f497b91498a22_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46be5390de94c6b700bb1aebee84bfbd1cc8ed0613b4a3fe942f497b91498a22_s390x"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46be5390de94c6b700bb1aebee84bfbd1cc8ed0613b4a3fe942f497b91498a22_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:96a9ebc7304921784a5757eaeaba8ee425ae50429d4123b0f8b94a20409779e4_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:96a9ebc7304921784a5757eaeaba8ee425ae50429d4123b0f8b94a20409779e4_arm64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:96a9ebc7304921784a5757eaeaba8ee425ae50429d4123b0f8b94a20409779e4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:9d080a403e5a32b2a24ba69de2876166b6304d4e5e8b77782079c18702f889bc_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:9d080a403e5a32b2a24ba69de2876166b6304d4e5e8b77782079c18702f889bc_amd64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:9d080a403e5a32b2a24ba69de2876166b6304d4e5e8b77782079c18702f889bc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e8487d8a46c537b4aef4b088417e046912d3534ff31614c71faa2ced36bf1b67_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e8487d8a46c537b4aef4b088417e046912d3534ff31614c71faa2ced36bf1b67_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e8487d8a46c537b4aef4b088417e046912d3534ff31614c71faa2ced36bf1b67_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:21af60c7628f1781befcdfecf5228035aefb953823d609ae353fd1bcfc6abb39_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:21af60c7628f1781befcdfecf5228035aefb953823d609ae353fd1bcfc6abb39_s390x"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:21af60c7628f1781befcdfecf5228035aefb953823d609ae353fd1bcfc6abb39_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:5338252effc58232cd9afb31e0f4d943d3c9ce58e90524cad06f642b7438b97a_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:5338252effc58232cd9afb31e0f4d943d3c9ce58e90524cad06f642b7438b97a_arm64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:5338252effc58232cd9afb31e0f4d943d3c9ce58e90524cad06f642b7438b97a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:d8870c3debbd94e7b1d9b5b9de3ff95884d795370b7a18cc09f5e114714b71a0_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:d8870c3debbd94e7b1d9b5b9de3ff95884d795370b7a18cc09f5e114714b71a0_ppc64le"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:d8870c3debbd94e7b1d9b5b9de3ff95884d795370b7a18cc09f5e114714b71a0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:e0bc95dee6d0828583b3dfa58466c8d79d431de774cbf23d870f7905d791bb14_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:e0bc95dee6d0828583b3dfa58466c8d79d431de774cbf23d870f7905d791bb14_amd64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:e0bc95dee6d0828583b3dfa58466c8d79d431de774cbf23d870f7905d791bb14_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:661bf4f2341c1cf52f283422b3dde791ce896394b949e50ae0a897be5027749b_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:661bf4f2341c1cf52f283422b3dde791ce896394b949e50ae0a897be5027749b_s390x"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:661bf4f2341c1cf52f283422b3dde791ce896394b949e50ae0a897be5027749b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7d4201fff9442c80f7952f199ff062294185cc31ef34186a9eb257027a57d262_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7d4201fff9442c80f7952f199ff062294185cc31ef34186a9eb257027a57d262_arm64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7d4201fff9442c80f7952f199ff062294185cc31ef34186a9eb257027a57d262_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:986768c560fdc51316665ad9c00fe81c6bdebde185d82d6e652ad71fbfa2ec31_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:986768c560fdc51316665ad9c00fe81c6bdebde185d82d6e652ad71fbfa2ec31_ppc64le"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:986768c560fdc51316665ad9c00fe81c6bdebde185d82d6e652ad71fbfa2ec31_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:ee119b893b347acc9ed2099418f425c002af1bfdd3959a818d5b5e2272740640_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ee119b893b347acc9ed2099418f425c002af1bfdd3959a818d5b5e2272740640_amd64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:ee119b893b347acc9ed2099418f425c002af1bfdd3959a818d5b5e2272740640_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:5a3a98e2062d80691bdef3d366b77b68051e5a9202aebc8a931ea5d95a22314c_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:5a3a98e2062d80691bdef3d366b77b68051e5a9202aebc8a931ea5d95a22314c_arm64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:5a3a98e2062d80691bdef3d366b77b68051e5a9202aebc8a931ea5d95a22314c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:8a13b48fbc543f7bbdd1d4b1aa4dc4a8acab235a48021c24a329d4bbc812ee02_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:8a13b48fbc543f7bbdd1d4b1aa4dc4a8acab235a48021c24a329d4bbc812ee02_amd64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:8a13b48fbc543f7bbdd1d4b1aa4dc4a8acab235a48021c24a329d4bbc812ee02_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:c6811aef9ae9c91d24e3950625d18a4e923c534e4ebba1913d567b10a325a688_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:c6811aef9ae9c91d24e3950625d18a4e923c534e4ebba1913d567b10a325a688_s390x"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:c6811aef9ae9c91d24e3950625d18a4e923c534e4ebba1913d567b10a325a688_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e37db2f4266d7fb678628491debb0ba6fd4287c3c8706f76a634a1a8b7450f8f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:e37db2f4266d7fb678628491debb0ba6fd4287c3c8706f76a634a1a8b7450f8f_ppc64le"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e37db2f4266d7fb678628491debb0ba6fd4287c3c8706f76a634a1a8b7450f8f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:bb6e33b0ec831e85daf788c609f0a1b773d8a779d36d854a96b20f77797521e7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:bb6e33b0ec831e85daf788c609f0a1b773d8a779d36d854a96b20f77797521e7_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:bb6e33b0ec831e85daf788c609f0a1b773d8a779d36d854a96b20f77797521e7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:3452a5e39dd997da3f577813c4ac341f61265cd103410af9b78934cf2b8ce214_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:3452a5e39dd997da3f577813c4ac341f61265cd103410af9b78934cf2b8ce214_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:3452a5e39dd997da3f577813c4ac341f61265cd103410af9b78934cf2b8ce214_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:2b6fb7d492e386c5ed0e2cef858d3b5ce9226478f24ca6031642b297f9ce1765_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:2b6fb7d492e386c5ed0e2cef858d3b5ce9226478f24ca6031642b297f9ce1765_amd64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:2b6fb7d492e386c5ed0e2cef858d3b5ce9226478f24ca6031642b297f9ce1765_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:9c7ef68b1d4061cceaf756b90846f97ec7170af3dc374f677e5e7bbce8a66823_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:9c7ef68b1d4061cceaf756b90846f97ec7170af3dc374f677e5e7bbce8a66823_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:9c7ef68b1d4061cceaf756b90846f97ec7170af3dc374f677e5e7bbce8a66823_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:9f5eff5daca1c554ac4b3c98477ea6858e7b3a7fa45689699e677bb88ff60bd5_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:9f5eff5daca1c554ac4b3c98477ea6858e7b3a7fa45689699e677bb88ff60bd5_s390x"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:9f5eff5daca1c554ac4b3c98477ea6858e7b3a7fa45689699e677bb88ff60bd5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:b8f479f1cfd7f0be4428440f4e16ee1b52d5cca8b1fc8ed375bcda3c54c4c4f2_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:b8f479f1cfd7f0be4428440f4e16ee1b52d5cca8b1fc8ed375bcda3c54c4c4f2_arm64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:b8f479f1cfd7f0be4428440f4e16ee1b52d5cca8b1fc8ed375bcda3c54c4c4f2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:19acca2e5c26fc8618f72659074d60f2d7552cfc4f951bf312dd6cfc0e0bb893_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:19acca2e5c26fc8618f72659074d60f2d7552cfc4f951bf312dd6cfc0e0bb893_arm64"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:19acca2e5c26fc8618f72659074d60f2d7552cfc4f951bf312dd6cfc0e0bb893_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:cd62e3dce756fc923ca3c50b538db5d7b6f712adb2d7de1eae3f76c574591350_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:cd62e3dce756fc923ca3c50b538db5d7b6f712adb2d7de1eae3f76c574591350_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:cd62e3dce756fc923ca3c50b538db5d7b6f712adb2d7de1eae3f76c574591350_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:f0600293ff18b8fd1a5ae154a2d0852e7c2b47bf05272f66066c14a52a1ad271_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:f0600293ff18b8fd1a5ae154a2d0852e7c2b47bf05272f66066c14a52a1ad271_amd64"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:f0600293ff18b8fd1a5ae154a2d0852e7c2b47bf05272f66066c14a52a1ad271_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:f337c8e5687e77e92f56a64d87b92cef0e107547b38dce9d34b9cbf79319092c_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:f337c8e5687e77e92f56a64d87b92cef0e107547b38dce9d34b9cbf79319092c_s390x"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:f337c8e5687e77e92f56a64d87b92cef0e107547b38dce9d34b9cbf79319092c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:0cce5f41c103aef4a715b68e7603e4a16e9220a50063136864fc355410fc0105_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:0cce5f41c103aef4a715b68e7603e4a16e9220a50063136864fc355410fc0105_s390x"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:0cce5f41c103aef4a715b68e7603e4a16e9220a50063136864fc355410fc0105_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:14e17b49b8cd59686e0040e2e794c68b6f42be5a1f9f1e985d3fd0c4e990e22f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:14e17b49b8cd59686e0040e2e794c68b6f42be5a1f9f1e985d3fd0c4e990e22f_amd64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:14e17b49b8cd59686e0040e2e794c68b6f42be5a1f9f1e985d3fd0c4e990e22f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:37de199b72bd74e9c61b6d320be7c4143bde81afd227018d6395324060a06beb_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:37de199b72bd74e9c61b6d320be7c4143bde81afd227018d6395324060a06beb_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:37de199b72bd74e9c61b6d320be7c4143bde81afd227018d6395324060a06beb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:a20ddb504bbd6a6b34929ab558e4cb7662a9dddd62eda68aabd782976db77694_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:a20ddb504bbd6a6b34929ab558e4cb7662a9dddd62eda68aabd782976db77694_arm64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:a20ddb504bbd6a6b34929ab558e4cb7662a9dddd62eda68aabd782976db77694_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:55ea3a74b7304ebe9bc97fbf3278f727008ebf593c43430e49bef48f4418ac3a_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:55ea3a74b7304ebe9bc97fbf3278f727008ebf593c43430e49bef48f4418ac3a_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:55ea3a74b7304ebe9bc97fbf3278f727008ebf593c43430e49bef48f4418ac3a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:6d39ffe355edf0e18387083298fadf0f7c2a6f66ddeba08fc588a513955c86f9_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:6d39ffe355edf0e18387083298fadf0f7c2a6f66ddeba08fc588a513955c86f9_amd64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:6d39ffe355edf0e18387083298fadf0f7c2a6f66ddeba08fc588a513955c86f9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:8b95b05933b8622df26bf7db63c3b24ffc189d1ba8d743dbf12bd3b8b3bda93f_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:8b95b05933b8622df26bf7db63c3b24ffc189d1ba8d743dbf12bd3b8b3bda93f_s390x"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:8b95b05933b8622df26bf7db63c3b24ffc189d1ba8d743dbf12bd3b8b3bda93f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:928f70a49d4d194520ec37d8c3397f87396088c29d3e42a192ebab2a25b3238b_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:928f70a49d4d194520ec37d8c3397f87396088c29d3e42a192ebab2a25b3238b_arm64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:928f70a49d4d194520ec37d8c3397f87396088c29d3e42a192ebab2a25b3238b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:2298c246add12d73cbba9c728ff59b03a052601f05fc7e0824aee5bb88a869d0_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:2298c246add12d73cbba9c728ff59b03a052601f05fc7e0824aee5bb88a869d0_amd64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:2298c246add12d73cbba9c728ff59b03a052601f05fc7e0824aee5bb88a869d0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:c1f49b051b06e1152cad4f6022fae3efda5cdb7dcdea898800b771d58bb603fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:c1f49b051b06e1152cad4f6022fae3efda5cdb7dcdea898800b771d58bb603fc_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:c1f49b051b06e1152cad4f6022fae3efda5cdb7dcdea898800b771d58bb603fc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:dd0913a24f5b22cce1d5f0fbf9622bac86c2d4c1f9df52ec4484241751512e40_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:dd0913a24f5b22cce1d5f0fbf9622bac86c2d4c1f9df52ec4484241751512e40_arm64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:dd0913a24f5b22cce1d5f0fbf9622bac86c2d4c1f9df52ec4484241751512e40_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:f4de7e0eaf328b14f66ebfe9540ef19964cf75ebdce87d9a8277c423f5432490_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:f4de7e0eaf328b14f66ebfe9540ef19964cf75ebdce87d9a8277c423f5432490_s390x"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:f4de7e0eaf328b14f66ebfe9540ef19964cf75ebdce87d9a8277c423f5432490_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:3e117f61b4089d39fee752d3c279b15889cff3b13698fd52a01565ffcc51fbf6_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:3e117f61b4089d39fee752d3c279b15889cff3b13698fd52a01565ffcc51fbf6_arm64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:3e117f61b4089d39fee752d3c279b15889cff3b13698fd52a01565ffcc51fbf6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:6bfdddd1d5f73235f51ff165c00cd1a9efdba880eb6f6500764422f687bce524_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:6bfdddd1d5f73235f51ff165c00cd1a9efdba880eb6f6500764422f687bce524_amd64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:6bfdddd1d5f73235f51ff165c00cd1a9efdba880eb6f6500764422f687bce524_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:d632e8b1aa77389a280b1996bbdcfc46fe52d090b0b750c0dcb877cf51eaa897_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:d632e8b1aa77389a280b1996bbdcfc46fe52d090b0b750c0dcb877cf51eaa897_s390x"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:d632e8b1aa77389a280b1996bbdcfc46fe52d090b0b750c0dcb877cf51eaa897_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:dcc44777f94554a3612dd16c87b6d07f9a4231754b8d0d3b133d41cdccd064ad_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:dcc44777f94554a3612dd16c87b6d07f9a4231754b8d0d3b133d41cdccd064ad_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:dcc44777f94554a3612dd16c87b6d07f9a4231754b8d0d3b133d41cdccd064ad_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:4b2baa53aa3210b065ca67d95444848558c1940273322320e4a1182e9a6bb394_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:4b2baa53aa3210b065ca67d95444848558c1940273322320e4a1182e9a6bb394_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:4b2baa53aa3210b065ca67d95444848558c1940273322320e4a1182e9a6bb394_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:7ba723276256b5a418676c11d19bd121d1627a0d74c50914f0cdf5cd210c9471_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:7ba723276256b5a418676c11d19bd121d1627a0d74c50914f0cdf5cd210c9471_amd64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:7ba723276256b5a418676c11d19bd121d1627a0d74c50914f0cdf5cd210c9471_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:8899b1893e013e886711ee2bd2e82b1aa249bf8d7cbbd838061b9a8d9fc05d04_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:8899b1893e013e886711ee2bd2e82b1aa249bf8d7cbbd838061b9a8d9fc05d04_s390x"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:8899b1893e013e886711ee2bd2e82b1aa249bf8d7cbbd838061b9a8d9fc05d04_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:eeb77a23c6a230bbcb3be6a57a74f05f59b59c81a1af29e08291accd97677227_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:eeb77a23c6a230bbcb3be6a57a74f05f59b59c81a1af29e08291accd97677227_arm64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:eeb77a23c6a230bbcb3be6a57a74f05f59b59c81a1af29e08291accd97677227_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:44a3e5d22a81735168360b2ef6dba2c662c61383477432f411f967db5b885959_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:44a3e5d22a81735168360b2ef6dba2c662c61383477432f411f967db5b885959_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:44a3e5d22a81735168360b2ef6dba2c662c61383477432f411f967db5b885959_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:637f0a05bc3d4872c069c66d1ce8affb447ff14506cc7a02fbed9465bc2a3734_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:637f0a05bc3d4872c069c66d1ce8affb447ff14506cc7a02fbed9465bc2a3734_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:637f0a05bc3d4872c069c66d1ce8affb447ff14506cc7a02fbed9465bc2a3734_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9d351f6dd32cb0b710f541ec19a82ee0adedd22886b857a58dcd004bc31e6bda_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9d351f6dd32cb0b710f541ec19a82ee0adedd22886b857a58dcd004bc31e6bda_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9d351f6dd32cb0b710f541ec19a82ee0adedd22886b857a58dcd004bc31e6bda_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd8d4c6afb174441747cf1af9d919dd6676bbbd7e11a4ff7ffeeda9a8ab34949_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd8d4c6afb174441747cf1af9d919dd6676bbbd7e11a4ff7ffeeda9a8ab34949_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd8d4c6afb174441747cf1af9d919dd6676bbbd7e11a4ff7ffeeda9a8ab34949_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3a3bb35846ad22907bd5d1ebf800d85f25e755631e93d5bb31ca86d4d8bef4e4_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3a3bb35846ad22907bd5d1ebf800d85f25e755631e93d5bb31ca86d4d8bef4e4_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3a3bb35846ad22907bd5d1ebf800d85f25e755631e93d5bb31ca86d4d8bef4e4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:8183df545e898323071e05df101055da5abf6d0f5fd7ef4f14559e05e5e2b999_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:8183df545e898323071e05df101055da5abf6d0f5fd7ef4f14559e05e5e2b999_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:8183df545e898323071e05df101055da5abf6d0f5fd7ef4f14559e05e5e2b999_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a884de1db85647e268ad7d974a9fb38274c0ab2467003b4cd892907f4a3c87fe_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a884de1db85647e268ad7d974a9fb38274c0ab2467003b4cd892907f4a3c87fe_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a884de1db85647e268ad7d974a9fb38274c0ab2467003b4cd892907f4a3c87fe_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b196da27105b6d5e2b03f789084f7d3f5efa5f36fdeef145604a7eafbf32203f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b196da27105b6d5e2b03f789084f7d3f5efa5f36fdeef145604a7eafbf32203f_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b196da27105b6d5e2b03f789084f7d3f5efa5f36fdeef145604a7eafbf32203f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:39eb4e44b762f31f1cd7e161f39c10eb4469e77945012bc42247fab174acc290_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:39eb4e44b762f31f1cd7e161f39c10eb4469e77945012bc42247fab174acc290_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:39eb4e44b762f31f1cd7e161f39c10eb4469e77945012bc42247fab174acc290_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:44083898c961f6d232abbc52682d638f77dca12908289d5377c5826602a073fb_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:44083898c961f6d232abbc52682d638f77dca12908289d5377c5826602a073fb_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:44083898c961f6d232abbc52682d638f77dca12908289d5377c5826602a073fb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4657cb361de9ef2562ef5650a401ff19ae015bda63a624717ab0591e93258a17_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4657cb361de9ef2562ef5650a401ff19ae015bda63a624717ab0591e93258a17_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4657cb361de9ef2562ef5650a401ff19ae015bda63a624717ab0591e93258a17_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a903521d26f0859c52f3da5d63b04afdcb9868e00f61cba3a243fc76842fbad3_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a903521d26f0859c52f3da5d63b04afdcb9868e00f61cba3a243fc76842fbad3_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a903521d26f0859c52f3da5d63b04afdcb9868e00f61cba3a243fc76842fbad3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:212ef96efa25d841b246af4d1b19269db85c993a88368a37afacd5503e985a93_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:212ef96efa25d841b246af4d1b19269db85c993a88368a37afacd5503e985a93_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:212ef96efa25d841b246af4d1b19269db85c993a88368a37afacd5503e985a93_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:9496d4476c6f29a99028edcef7132ff179aa49077bd381c516202d0754013273_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:9496d4476c6f29a99028edcef7132ff179aa49077bd381c516202d0754013273_arm64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:9496d4476c6f29a99028edcef7132ff179aa49077bd381c516202d0754013273_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:a75b76ad36290e6570735504bd42a429b90e4f57e4acf61c04c2a12976174dc0_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:a75b76ad36290e6570735504bd42a429b90e4f57e4acf61c04c2a12976174dc0_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:a75b76ad36290e6570735504bd42a429b90e4f57e4acf61c04c2a12976174dc0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:eb3a3dcfba282610853db8e229b83a92ba303fa299b19bd3a8f350985b141759_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:eb3a3dcfba282610853db8e229b83a92ba303fa299b19bd3a8f350985b141759_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:eb3a3dcfba282610853db8e229b83a92ba303fa299b19bd3a8f350985b141759_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:1962babf0b3023b5fa5f9e90cde53ae2fed2e93854c2c92a1abd312bfdda3d83_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:1962babf0b3023b5fa5f9e90cde53ae2fed2e93854c2c92a1abd312bfdda3d83_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:1962babf0b3023b5fa5f9e90cde53ae2fed2e93854c2c92a1abd312bfdda3d83_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:608cb99bf4ff39c7116a84117185073b8512eb535ddac58b0cda47bfc8730ef8_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:608cb99bf4ff39c7116a84117185073b8512eb535ddac58b0cda47bfc8730ef8_arm64"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:608cb99bf4ff39c7116a84117185073b8512eb535ddac58b0cda47bfc8730ef8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:a238c2071a01fb5eb4d3e0304395a92669390a7fdacc029df9b1fa0df225e1d1_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:a238c2071a01fb5eb4d3e0304395a92669390a7fdacc029df9b1fa0df225e1d1_s390x"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:a238c2071a01fb5eb4d3e0304395a92669390a7fdacc029df9b1fa0df225e1d1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:a62c272968a7365723aaf5e1b7695fc98da22a9f986f08d166b3bf426de2ae08_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:a62c272968a7365723aaf5e1b7695fc98da22a9f986f08d166b3bf426de2ae08_amd64"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:a62c272968a7365723aaf5e1b7695fc98da22a9f986f08d166b3bf426de2ae08_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:2c4a0fc92b7174cdf775fc79f56509394056fa9bd301bcc75516878b6e927159_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:2c4a0fc92b7174cdf775fc79f56509394056fa9bd301bcc75516878b6e927159_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:2c4a0fc92b7174cdf775fc79f56509394056fa9bd301bcc75516878b6e927159_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:525fc47c0a2a5e01a38eaf07cb526b42ac53b7be73e7c3ce7697f4954cc5d296_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:525fc47c0a2a5e01a38eaf07cb526b42ac53b7be73e7c3ce7697f4954cc5d296_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:525fc47c0a2a5e01a38eaf07cb526b42ac53b7be73e7c3ce7697f4954cc5d296_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:5b40b427e899600b4d32fe102dbc059836bc77f60f8591c68c96ef138d5cf640_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:5b40b427e899600b4d32fe102dbc059836bc77f60f8591c68c96ef138d5cf640_arm64"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:5b40b427e899600b4d32fe102dbc059836bc77f60f8591c68c96ef138d5cf640_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:c5c53fb14944aedb36b38012e2288acfd4ed6c7beb97777fcabb50228cd7b17d_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:c5c53fb14944aedb36b38012e2288acfd4ed6c7beb97777fcabb50228cd7b17d_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:c5c53fb14944aedb36b38012e2288acfd4ed6c7beb97777fcabb50228cd7b17d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:07390cff8aef326c9f7bf81e0dff86eb2fe8013f55f65cd7eb1a543fec32bff1_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:07390cff8aef326c9f7bf81e0dff86eb2fe8013f55f65cd7eb1a543fec32bff1_s390x"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:07390cff8aef326c9f7bf81e0dff86eb2fe8013f55f65cd7eb1a543fec32bff1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:1201616958f76734689d645381417f61fa8e46089dff32c0f873bb3afe0a650e_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:1201616958f76734689d645381417f61fa8e46089dff32c0f873bb3afe0a650e_ppc64le"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:1201616958f76734689d645381417f61fa8e46089dff32c0f873bb3afe0a650e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2d60b53558da7757ed440765d657596d093ea52cb2a81f01d4c8103e3f2c0135_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2d60b53558da7757ed440765d657596d093ea52cb2a81f01d4c8103e3f2c0135_amd64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2d60b53558da7757ed440765d657596d093ea52cb2a81f01d4c8103e3f2c0135_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8ff90da3deba90f2787de3ddf48b0b4077d7f40a991d451a87abcf272e6eb2c5_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8ff90da3deba90f2787de3ddf48b0b4077d7f40a991d451a87abcf272e6eb2c5_arm64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8ff90da3deba90f2787de3ddf48b0b4077d7f40a991d451a87abcf272e6eb2c5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:7584d081f62a8b8a6015ac7cad5934425d6dba7331bad9cf94ebd5a98f558cc5_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:7584d081f62a8b8a6015ac7cad5934425d6dba7331bad9cf94ebd5a98f558cc5_ppc64le"
        },
        "product_reference": "openshift4/ose-pod@sha256:7584d081f62a8b8a6015ac7cad5934425d6dba7331bad9cf94ebd5a98f558cc5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:940abb63ce7ae8386d852dabf319085f681aadd72a75d7b68d940101cb33ee7f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:940abb63ce7ae8386d852dabf319085f681aadd72a75d7b68d940101cb33ee7f_amd64"
        },
        "product_reference": "openshift4/ose-pod@sha256:940abb63ce7ae8386d852dabf319085f681aadd72a75d7b68d940101cb33ee7f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:c739e38ede550cf1d2ee54c55f7622c07b9bc13325593c2ef41b8819ec115a79_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:c739e38ede550cf1d2ee54c55f7622c07b9bc13325593c2ef41b8819ec115a79_arm64"
        },
        "product_reference": "openshift4/ose-pod@sha256:c739e38ede550cf1d2ee54c55f7622c07b9bc13325593c2ef41b8819ec115a79_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:e382b2763663d080f59eff80991d2faf461a9cc47003724d7ae9f16226554cd1_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:e382b2763663d080f59eff80991d2faf461a9cc47003724d7ae9f16226554cd1_s390x"
        },
        "product_reference": "openshift4/ose-pod@sha256:e382b2763663d080f59eff80991d2faf461a9cc47003724d7ae9f16226554cd1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:23319ad4b74509f798fffe40faf3bb5727fb63d0a425b057da636394e6058adf_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:23319ad4b74509f798fffe40faf3bb5727fb63d0a425b057da636394e6058adf_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:23319ad4b74509f798fffe40faf3bb5727fb63d0a425b057da636394e6058adf_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:43979ec43a2d9016cabeafac6fe72225fbd3a291d824d0216f180691573c2897_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:43979ec43a2d9016cabeafac6fe72225fbd3a291d824d0216f180691573c2897_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:43979ec43a2d9016cabeafac6fe72225fbd3a291d824d0216f180691573c2897_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:636c1c79a31d8df9876c072261696af1d3fbcc4486cacb08105e42aa1ad9abc8_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:636c1c79a31d8df9876c072261696af1d3fbcc4486cacb08105e42aa1ad9abc8_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:636c1c79a31d8df9876c072261696af1d3fbcc4486cacb08105e42aa1ad9abc8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:fad1667e48ee245c1bc5172e7bd66d4d8b6b023b9705925868ca61255f713f07_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:fad1667e48ee245c1bc5172e7bd66d4d8b6b023b9705925868ca61255f713f07_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:fad1667e48ee245c1bc5172e7bd66d4d8b6b023b9705925868ca61255f713f07_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:23dd839183ddf93dc35ab7e168bf9066f53d47280991443e7726fbe97f0f7955_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:23dd839183ddf93dc35ab7e168bf9066f53d47280991443e7726fbe97f0f7955_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:23dd839183ddf93dc35ab7e168bf9066f53d47280991443e7726fbe97f0f7955_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:3c97ff1cc7ebfaa4357ad7dbf6d756892264d2e41a50353b11a4c4cadd6cec4d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:3c97ff1cc7ebfaa4357ad7dbf6d756892264d2e41a50353b11a4c4cadd6cec4d_amd64"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:3c97ff1cc7ebfaa4357ad7dbf6d756892264d2e41a50353b11a4c4cadd6cec4d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:90b1ad196a006066f11a5905099f663029b2e33378ac921a5db66874615ada35_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:90b1ad196a006066f11a5905099f663029b2e33378ac921a5db66874615ada35_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:90b1ad196a006066f11a5905099f663029b2e33378ac921a5db66874615ada35_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:aa2d51a0539bf6bde200214e73ff5cd0ce45bd1d91a12d3eb6e9659fb75c2252_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:aa2d51a0539bf6bde200214e73ff5cd0ce45bd1d91a12d3eb6e9659fb75c2252_amd64"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:aa2d51a0539bf6bde200214e73ff5cd0ce45bd1d91a12d3eb6e9659fb75c2252_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:65679b4a4156451784e9ead82ae8ad6f4b0f80cbe8472217ac9c19ccfa103a10_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:65679b4a4156451784e9ead82ae8ad6f4b0f80cbe8472217ac9c19ccfa103a10_arm64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:65679b4a4156451784e9ead82ae8ad6f4b0f80cbe8472217ac9c19ccfa103a10_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:739da005b2770dcd0996d5a6827c1a9537c834179f220af21ab8a761a6e0e197_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:739da005b2770dcd0996d5a6827c1a9537c834179f220af21ab8a761a6e0e197_ppc64le"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:739da005b2770dcd0996d5a6827c1a9537c834179f220af21ab8a761a6e0e197_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:7b182ad819d82aae3884eb4569a3c237d4c2a714d2c65111b9aa24e39e5c41f6_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:7b182ad819d82aae3884eb4569a3c237d4c2a714d2c65111b9aa24e39e5c41f6_amd64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:7b182ad819d82aae3884eb4569a3c237d4c2a714d2c65111b9aa24e39e5c41f6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:df2f0229a156c3a73dda05eb4ced1a9f904933365694e1e6a03d80f8fe4a1f94_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:df2f0229a156c3a73dda05eb4ced1a9f904933365694e1e6a03d80f8fe4a1f94_s390x"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:df2f0229a156c3a73dda05eb4ced1a9f904933365694e1e6a03d80f8fe4a1f94_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:15765c0edb25ef1b6255ff424f4554dd384bc04c80eee5bfd39e534e11911dfb_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:15765c0edb25ef1b6255ff424f4554dd384bc04c80eee5bfd39e534e11911dfb_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:15765c0edb25ef1b6255ff424f4554dd384bc04c80eee5bfd39e534e11911dfb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:46a2ae8a28cdd872730bdf8fda207bd1293f7c03145cae65760826f32b38346f_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:46a2ae8a28cdd872730bdf8fda207bd1293f7c03145cae65760826f32b38346f_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:46a2ae8a28cdd872730bdf8fda207bd1293f7c03145cae65760826f32b38346f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:e255dafda13f6fb40a7e744e8de51fe2e190c7efb7302d4f3df30d958bd38f69_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:e255dafda13f6fb40a7e744e8de51fe2e190c7efb7302d4f3df30d958bd38f69_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:e255dafda13f6fb40a7e744e8de51fe2e190c7efb7302d4f3df30d958bd38f69_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:e27b03c15abd6022dcbcb9142a472c0752409fef980471e5c211017b923d4d0c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:e27b03c15abd6022dcbcb9142a472c0752409fef980471e5c211017b923d4d0c_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:e27b03c15abd6022dcbcb9142a472c0752409fef980471e5c211017b923d4d0c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:b91041cceed3556339739b26af77fe85dbb9156dc6fc05e443f4a3332bf18e1c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:b91041cceed3556339739b26af77fe85dbb9156dc6fc05e443f4a3332bf18e1c_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:b91041cceed3556339739b26af77fe85dbb9156dc6fc05e443f4a3332bf18e1c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:d5ea866c387782994ff6e25ac567b88a65270e51e6750f86a0c7fcb27b9782b6_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:d5ea866c387782994ff6e25ac567b88a65270e51e6750f86a0c7fcb27b9782b6_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:d5ea866c387782994ff6e25ac567b88a65270e51e6750f86a0c7fcb27b9782b6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:eb5d7d22fecf635ea5361ebe0c419383e7e5b393a02f76c4a6578aea1a756c33_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:eb5d7d22fecf635ea5361ebe0c419383e7e5b393a02f76c4a6578aea1a756c33_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:eb5d7d22fecf635ea5361ebe0c419383e7e5b393a02f76c4a6578aea1a756c33_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:f0d50d34951777651261ded87320acec20d8b5329dec2e352c84ac49ff9f64d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:f0d50d34951777651261ded87320acec20d8b5329dec2e352c84ac49ff9f64d2_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:f0d50d34951777651261ded87320acec20d8b5329dec2e352c84ac49ff9f64d2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:03a897827e77b44aa318934f97d5d0834fd0a6d2828f87be4728dfa0a6cc03f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:03a897827e77b44aa318934f97d5d0834fd0a6d2828f87be4728dfa0a6cc03f4_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:03a897827e77b44aa318934f97d5d0834fd0a6d2828f87be4728dfa0a6cc03f4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:0fe50c7397ad63780cd537967452c07e187f6b2013de614850d4ecff91fd4750_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:0fe50c7397ad63780cd537967452c07e187f6b2013de614850d4ecff91fd4750_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:0fe50c7397ad63780cd537967452c07e187f6b2013de614850d4ecff91fd4750_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:4773b56aeddb78dafdcca081b7753f420b3950690574c2afedb8793a6fbf51bb_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:4773b56aeddb78dafdcca081b7753f420b3950690574c2afedb8793a6fbf51bb_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:4773b56aeddb78dafdcca081b7753f420b3950690574c2afedb8793a6fbf51bb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:6baec354111efbba887376c4b22a47fb517dda92286b2ca427a0b0f0c69c8310_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:6baec354111efbba887376c4b22a47fb517dda92286b2ca427a0b0f0c69c8310_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:6baec354111efbba887376c4b22a47fb517dda92286b2ca427a0b0f0c69c8310_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1c58fb7a627915023c35f2b1f1566cc05adc6bd5b315eda51cd30c90ce3d763d_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1c58fb7a627915023c35f2b1f1566cc05adc6bd5b315eda51cd30c90ce3d763d_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1c58fb7a627915023c35f2b1f1566cc05adc6bd5b315eda51cd30c90ce3d763d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:83494c35b941c9780653cf229d73192a54965b57972d3d6d3143e71912c95808_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:83494c35b941c9780653cf229d73192a54965b57972d3d6d3143e71912c95808_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:83494c35b941c9780653cf229d73192a54965b57972d3d6d3143e71912c95808_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:983e458f6136ce7253c2fb9609d41cd6f50b7751e7ec4bca6505fa0178e77b6b_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:983e458f6136ce7253c2fb9609d41cd6f50b7751e7ec4bca6505fa0178e77b6b_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:983e458f6136ce7253c2fb9609d41cd6f50b7751e7ec4bca6505fa0178e77b6b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:fac2e6e9c605d15d63069e2f5e253e0dd679d5fa3f5f06128b9a1009a8910b97_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:fac2e6e9c605d15d63069e2f5e253e0dd679d5fa3f5f06128b9a1009a8910b97_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:fac2e6e9c605d15d63069e2f5e253e0dd679d5fa3f5f06128b9a1009a8910b97_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:12927ebc33fcf766029472143aed4255d77d80c77d9b27098e4d406319b76364_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:12927ebc33fcf766029472143aed4255d77d80c77d9b27098e4d406319b76364_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:12927ebc33fcf766029472143aed4255d77d80c77d9b27098e4d406319b76364_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:808008b80f37b83aec8b9ae7813340b3e35ea9fbceaf7535b672ccc7167c76ff_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:808008b80f37b83aec8b9ae7813340b3e35ea9fbceaf7535b672ccc7167c76ff_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:808008b80f37b83aec8b9ae7813340b3e35ea9fbceaf7535b672ccc7167c76ff_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:9b94421daa609f4573033d3845b1dc05e0ffe38c9366e11a2e924c8ab3c8593b_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:9b94421daa609f4573033d3845b1dc05e0ffe38c9366e11a2e924c8ab3c8593b_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:9b94421daa609f4573033d3845b1dc05e0ffe38c9366e11a2e924c8ab3c8593b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:f087bf36e92629749e33bd3ef212095268507b91839b4f9dc669cd7bb401d60b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:f087bf36e92629749e33bd3ef212095268507b91839b4f9dc669cd7bb401d60b_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:f087bf36e92629749e33bd3ef212095268507b91839b4f9dc669cd7bb401d60b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:be79745d558a8a3f6b1f87a8d67432ea49258b11c1a5d023b4c66ecdf9b4f4de_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:be79745d558a8a3f6b1f87a8d67432ea49258b11c1a5d023b4c66ecdf9b4f4de_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:be79745d558a8a3f6b1f87a8d67432ea49258b11c1a5d023b4c66ecdf9b4f4de_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:ce111c113dce2ea403dbafac5124378cc4e61730969665f9437a480df8957411_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:ce111c113dce2ea403dbafac5124378cc4e61730969665f9437a480df8957411_amd64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:ce111c113dce2ea403dbafac5124378cc4e61730969665f9437a480df8957411_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:e32d2df15fc5826eb0b82eeeaae6d9d64ca6d3e714986d5702214e5855dd5b01_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:e32d2df15fc5826eb0b82eeeaae6d9d64ca6d3e714986d5702214e5855dd5b01_arm64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:e32d2df15fc5826eb0b82eeeaae6d9d64ca6d3e714986d5702214e5855dd5b01_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:fc3d974cd5c874434708255956e73f62ce8bc8526dab58c167c80ed8e08386ec_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:fc3d974cd5c874434708255956e73f62ce8bc8526dab58c167c80ed8e08386ec_s390x"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:fc3d974cd5c874434708255956e73f62ce8bc8526dab58c167c80ed8e08386ec_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:6368dbac3434369de92d8b4d58f09da21098470ce43a927d7bfaa203180b1e16_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:6368dbac3434369de92d8b4d58f09da21098470ce43a927d7bfaa203180b1e16_ppc64le"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:6368dbac3434369de92d8b4d58f09da21098470ce43a927d7bfaa203180b1e16_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:a9e3158cc8bbf7c145a32b2de17ee42f91375720b054ba71abb2f2f5ea141081_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:a9e3158cc8bbf7c145a32b2de17ee42f91375720b054ba71abb2f2f5ea141081_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:a9e3158cc8bbf7c145a32b2de17ee42f91375720b054ba71abb2f2f5ea141081_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:e79537f9ac08af186814a24c598337ad056cac0e167b149dfe4457ee00f043c3_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:e79537f9ac08af186814a24c598337ad056cac0e167b149dfe4457ee00f043c3_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:e79537f9ac08af186814a24c598337ad056cac0e167b149dfe4457ee00f043c3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:ff833d44d4b0bad924c3b713269ee2500f7d3e67ef54533139e20e05ccd531d9_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:ff833d44d4b0bad924c3b713269ee2500f7d3e67ef54533139e20e05ccd531d9_arm64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:ff833d44d4b0bad924c3b713269ee2500f7d3e67ef54533139e20e05ccd531d9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:015af1ba431d83ab42c0dd0950db64278c16fdc670e47d8a5b02a930bcae797a_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:015af1ba431d83ab42c0dd0950db64278c16fdc670e47d8a5b02a930bcae797a_arm64"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:015af1ba431d83ab42c0dd0950db64278c16fdc670e47d8a5b02a930bcae797a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:712deabfe1ea9c5dfdb682a4ec8fd39cb1d6d51d3642ca95b1425d31f9978c78_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:712deabfe1ea9c5dfdb682a4ec8fd39cb1d6d51d3642ca95b1425d31f9978c78_s390x"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:712deabfe1ea9c5dfdb682a4ec8fd39cb1d6d51d3642ca95b1425d31f9978c78_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:8bffacab4f23b545d7647eb81d983e41a380f0ebbb064dae2e072ef2648c92ed_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:8bffacab4f23b545d7647eb81d983e41a380f0ebbb064dae2e072ef2648c92ed_ppc64le"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:8bffacab4f23b545d7647eb81d983e41a380f0ebbb064dae2e072ef2648c92ed_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:fa625be1bf8ed2f3016a4c7565f60dfd9fec7eba61bb55a601dafe28640583ba_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:fa625be1bf8ed2f3016a4c7565f60dfd9fec7eba61bb55a601dafe28640583ba_amd64"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:fa625be1bf8ed2f3016a4c7565f60dfd9fec7eba61bb55a601dafe28640583ba_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:1987c132ea8297d37c15cd5bd6bb7d2ca48fa7bd8b93b78f11759605daab5d91_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:1987c132ea8297d37c15cd5bd6bb7d2ca48fa7bd8b93b78f11759605daab5d91_s390x"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:1987c132ea8297d37c15cd5bd6bb7d2ca48fa7bd8b93b78f11759605daab5d91_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:bc9b3ecd68df2c767d94bb0932a9bb2e13e565b1c47101800a82677de4beedf9_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:bc9b3ecd68df2c767d94bb0932a9bb2e13e565b1c47101800a82677de4beedf9_amd64"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:bc9b3ecd68df2c767d94bb0932a9bb2e13e565b1c47101800a82677de4beedf9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:e9172f7f53908e6f4e851ac958131cdf41e0bf76192c74c83052fb1d8e306c52_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:e9172f7f53908e6f4e851ac958131cdf41e0bf76192c74c83052fb1d8e306c52_arm64"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:e9172f7f53908e6f4e851ac958131cdf41e0bf76192c74c83052fb1d8e306c52_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:f94d3e32f0ccc2526197214402b9bd129ee1f55e7715a27439bb1c47980393b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:f94d3e32f0ccc2526197214402b9bd129ee1f55e7715a27439bb1c47980393b7_ppc64le"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:f94d3e32f0ccc2526197214402b9bd129ee1f55e7715a27439bb1c47980393b7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:2af42d286610826dcc05c40624ca1256ef7c87f656399bf4f44882acc4af8baa_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:2af42d286610826dcc05c40624ca1256ef7c87f656399bf4f44882acc4af8baa_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:2af42d286610826dcc05c40624ca1256ef7c87f656399bf4f44882acc4af8baa_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:42a525a21f6db1527da24ed4a5b715f2b7bf21051614ab720a2cc4f7f784e9bc_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:42a525a21f6db1527da24ed4a5b715f2b7bf21051614ab720a2cc4f7f784e9bc_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:42a525a21f6db1527da24ed4a5b715f2b7bf21051614ab720a2cc4f7f784e9bc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:86bb92e335a5874a461c5efcf9ed7374e34e5d3fabda91ba0be2cc731148725d_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:86bb92e335a5874a461c5efcf9ed7374e34e5d3fabda91ba0be2cc731148725d_arm64"
        },
        "product_reference": "openshift4/ose-tests@sha256:86bb92e335a5874a461c5efcf9ed7374e34e5d3fabda91ba0be2cc731148725d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:d7937d8d441908b49fb72f59e3b34234648e396f611df646c52008bdc71da851_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:d7937d8d441908b49fb72f59e3b34234648e396f611df646c52008bdc71da851_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:d7937d8d441908b49fb72f59e3b34234648e396f611df646c52008bdc71da851_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:98f17d8dcd88e9b069e32eac8f2bbd3755598a142d2fc7196b3856526956daac_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:98f17d8dcd88e9b069e32eac8f2bbd3755598a142d2fc7196b3856526956daac_s390x"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:98f17d8dcd88e9b069e32eac8f2bbd3755598a142d2fc7196b3856526956daac_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:9f46b646b7bb24c09e28aac738ef365ab52b80aa8fc35831164c84c04faab5fb_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:9f46b646b7bb24c09e28aac738ef365ab52b80aa8fc35831164c84c04faab5fb_arm64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:9f46b646b7bb24c09e28aac738ef365ab52b80aa8fc35831164c84c04faab5fb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:cf25a194df11da4517976cc134a0688ed6d303c08dcdee17c7c268abccf804e8_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:cf25a194df11da4517976cc134a0688ed6d303c08dcdee17c7c268abccf804e8_amd64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:cf25a194df11da4517976cc134a0688ed6d303c08dcdee17c7c268abccf804e8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:f209298a9218669197bb28ad1121cebc28559bd72a59cd7033394f44a846c359_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:f209298a9218669197bb28ad1121cebc28559bd72a59cd7033394f44a846c359_ppc64le"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:f209298a9218669197bb28ad1121cebc28559bd72a59cd7033394f44a846c359_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:67b14478b3200484a769a3b20a62d736fadf7161cc2e189ceab1ecd1585f9f8a_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:67b14478b3200484a769a3b20a62d736fadf7161cc2e189ceab1ecd1585f9f8a_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:67b14478b3200484a769a3b20a62d736fadf7161cc2e189ceab1ecd1585f9f8a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:854f8757b8533768217b28be612de1a7e859947a4f424a5bda428f8a68c5349a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:854f8757b8533768217b28be612de1a7e859947a4f424a5bda428f8a68c5349a_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:854f8757b8533768217b28be612de1a7e859947a4f424a5bda428f8a68c5349a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:f30b3f46c9df36f504d4a3c32f1749b307c08657dec54209d7ee04174b0bb2ec_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:f30b3f46c9df36f504d4a3c32f1749b307c08657dec54209d7ee04174b0bb2ec_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:f30b3f46c9df36f504d4a3c32f1749b307c08657dec54209d7ee04174b0bb2ec_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:f9c5be276b944ba57a96a30a5afbbacae6dead8e630c362da2cb7ce75f6c2f0a_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:f9c5be276b944ba57a96a30a5afbbacae6dead8e630c362da2cb7ce75f6c2f0a_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:f9c5be276b944ba57a96a30a5afbbacae6dead8e630c362da2cb7ce75f6c2f0a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d39c43c84e82e546d04f2168adc9412c0355c18dbfdbaacf731902d67e6b455f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d39c43c84e82e546d04f2168adc9412c0355c18dbfdbaacf731902d67e6b455f_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d39c43c84e82e546d04f2168adc9412c0355c18dbfdbaacf731902d67e6b455f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:b68e6f05975aa0c61d6340878eb8e7b4fe1cd2e71ce2f4863505ccebf92ecaf1_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:b68e6f05975aa0c61d6340878eb8e7b4fe1cd2e71ce2f4863505ccebf92ecaf1_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:b68e6f05975aa0c61d6340878eb8e7b4fe1cd2e71ce2f4863505ccebf92ecaf1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:5f635215df3d33b5b34accad15eb42b537cdc2f242fcef0de6bcf510ed95cbc9_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:5f635215df3d33b5b34accad15eb42b537cdc2f242fcef0de6bcf510ed95cbc9_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:5f635215df3d33b5b34accad15eb42b537cdc2f242fcef0de6bcf510ed95cbc9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:a30284bfe28fa2c7675a522c9c91cd48f4e8211bcbaecde43b1d397e9d97ccf3_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:a30284bfe28fa2c7675a522c9c91cd48f4e8211bcbaecde43b1d397e9d97ccf3_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:a30284bfe28fa2c7675a522c9c91cd48f4e8211bcbaecde43b1d397e9d97ccf3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d39c43c84e82e546d04f2168adc9412c0355c18dbfdbaacf731902d67e6b455f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d39c43c84e82e546d04f2168adc9412c0355c18dbfdbaacf731902d67e6b455f_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d39c43c84e82e546d04f2168adc9412c0355c18dbfdbaacf731902d67e6b455f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:b68e6f05975aa0c61d6340878eb8e7b4fe1cd2e71ce2f4863505ccebf92ecaf1_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-rhel8@sha256:b68e6f05975aa0c61d6340878eb8e7b4fe1cd2e71ce2f4863505ccebf92ecaf1_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:b68e6f05975aa0c61d6340878eb8e7b4fe1cd2e71ce2f4863505ccebf92ecaf1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:0d65737da928141ee9a5f3ad0b0b9406fc3ce89b548c0a4bdfd096034c673447_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:0d65737da928141ee9a5f3ad0b0b9406fc3ce89b548c0a4bdfd096034c673447_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:0d65737da928141ee9a5f3ad0b0b9406fc3ce89b548c0a4bdfd096034c673447_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:d811b8049ede19d05dfeb89ac4604903f019de97faf57e859e272985e39d365e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vsphere-problem-detector-rhel8@sha256:d811b8049ede19d05dfeb89ac4604903f019de97faf57e859e272985e39d365e_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:d811b8049ede19d05dfeb89ac4604903f019de97faf57e859e272985e39d365e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:8e302933332efcd2d130e11f1af70196f59aea11462c7cf76ac55eb9f447992a_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:8e302933332efcd2d130e11f1af70196f59aea11462c7cf76ac55eb9f447992a_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:8e302933332efcd2d130e11f1af70196f59aea11462c7cf76ac55eb9f447992a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:9690b0ccbbbb428e8aaf0ee7b300cf88a50963ee961030e14bc04b399871680f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:9690b0ccbbbb428e8aaf0ee7b300cf88a50963ee961030e14bc04b399871680f_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:9690b0ccbbbb428e8aaf0ee7b300cf88a50963ee961030e14bc04b399871680f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:e05cb7624039c616b3b276435f8ccc9fbdf1914d2d5da0729f5f4095b27b21b8_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:e05cb7624039c616b3b276435f8ccc9fbdf1914d2d5da0729f5f4095b27b21b8_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:e05cb7624039c616b3b276435f8ccc9fbdf1914d2d5da0729f5f4095b27b21b8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:ef18defc234c15191afb62dd58c5a221be0e6d4255e504c5fc2ac4838500ad0d_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:ef18defc234c15191afb62dd58c5a221be0e6d4255e504c5fc2ac4838500ad0d_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:ef18defc234c15191afb62dd58c5a221be0e6d4255e504c5fc2ac4838500ad0d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:373b314241a51789dd232b8edf5b0debfec9c1a01b0a1080dc2ce3d3338e9795_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:373b314241a51789dd232b8edf5b0debfec9c1a01b0a1080dc2ce3d3338e9795_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:373b314241a51789dd232b8edf5b0debfec9c1a01b0a1080dc2ce3d3338e9795_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:75bdef616191082a4f84072a59392dbf549b073836ac49fd588c9e4291b105f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:75bdef616191082a4f84072a59392dbf549b073836ac49fd588c9e4291b105f2_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:75bdef616191082a4f84072a59392dbf549b073836ac49fd588c9e4291b105f2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:bcf6a15403b1ee5a75ae4a76011a36f89fb177e658a76290b90083eb1bcdda16_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bcf6a15403b1ee5a75ae4a76011a36f89fb177e658a76290b90083eb1bcdda16_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:bcf6a15403b1ee5a75ae4a76011a36f89fb177e658a76290b90083eb1bcdda16_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:cba992897a9e17698384e4a461de4cb11a26cf40254836f74f0418531a135ccc_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:cba992897a9e17698384e4a461de4cb11a26cf40254836f74f0418531a135ccc_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:cba992897a9e17698384e4a461de4cb11a26cf40254836f74f0418531a135ccc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:8e302933332efcd2d130e11f1af70196f59aea11462c7cf76ac55eb9f447992a_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:8e302933332efcd2d130e11f1af70196f59aea11462c7cf76ac55eb9f447992a_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:8e302933332efcd2d130e11f1af70196f59aea11462c7cf76ac55eb9f447992a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:9690b0ccbbbb428e8aaf0ee7b300cf88a50963ee961030e14bc04b399871680f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:9690b0ccbbbb428e8aaf0ee7b300cf88a50963ee961030e14bc04b399871680f_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:9690b0ccbbbb428e8aaf0ee7b300cf88a50963ee961030e14bc04b399871680f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:e05cb7624039c616b3b276435f8ccc9fbdf1914d2d5da0729f5f4095b27b21b8_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:e05cb7624039c616b3b276435f8ccc9fbdf1914d2d5da0729f5f4095b27b21b8_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:e05cb7624039c616b3b276435f8ccc9fbdf1914d2d5da0729f5f4095b27b21b8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:ef18defc234c15191afb62dd58c5a221be0e6d4255e504c5fc2ac4838500ad0d_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:ef18defc234c15191afb62dd58c5a221be0e6d4255e504c5fc2ac4838500ad0d_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:ef18defc234c15191afb62dd58c5a221be0e6d4255e504c5fc2ac4838500ad0d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:3561df2ae7b845504f98b72f00db06c2e052159397e275ac115ca937c4c32e7d_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:3561df2ae7b845504f98b72f00db06c2e052159397e275ac115ca937c4c32e7d_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:3561df2ae7b845504f98b72f00db06c2e052159397e275ac115ca937c4c32e7d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:6e098f5a3eb7d986fccee972ca5ed6a29bfac42b5d7f93c50207c4beabb66b44_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:6e098f5a3eb7d986fccee972ca5ed6a29bfac42b5d7f93c50207c4beabb66b44_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:6e098f5a3eb7d986fccee972ca5ed6a29bfac42b5d7f93c50207c4beabb66b44_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:ca2ae3c8c06c0da4751375118bc200e08395de4ea9e2dceb49946eb3932e7aa0_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:ca2ae3c8c06c0da4751375118bc200e08395de4ea9e2dceb49946eb3932e7aa0_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:ca2ae3c8c06c0da4751375118bc200e08395de4ea9e2dceb49946eb3932e7aa0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:ebd6ba42130ffede214055be24e5bdec5caafb5a87fac437edec7cc0dc1ccc23_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:ebd6ba42130ffede214055be24e5bdec5caafb5a87fac437edec7cc0dc1ccc23_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:ebd6ba42130ffede214055be24e5bdec5caafb5a87fac437edec7cc0dc1ccc23_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:2fd8d47c4bcc692b67b9f373376a7f348dc218514124b90c3f91e4ae8a33cf0d_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:2fd8d47c4bcc692b67b9f373376a7f348dc218514124b90c3f91e4ae8a33cf0d_arm64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:2fd8d47c4bcc692b67b9f373376a7f348dc218514124b90c3f91e4ae8a33cf0d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:361c23ed533b611aee6a48c9c7e23c8a2b40e7a83c56d03e57cb6bda7ec66c60_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:361c23ed533b611aee6a48c9c7e23c8a2b40e7a83c56d03e57cb6bda7ec66c60_s390x"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:361c23ed533b611aee6a48c9c7e23c8a2b40e7a83c56d03e57cb6bda7ec66c60_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:b96771b191a71a212167b2818657e7af474b6eb1ec860acf40926517ca79d178_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:b96771b191a71a212167b2818657e7af474b6eb1ec860acf40926517ca79d178_amd64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:b96771b191a71a212167b2818657e7af474b6eb1ec860acf40926517ca79d178_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:c49921177165cc12af13913e8ecf3bfb7f0e907ba8ccb65239ecacdb3f811f28_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:c49921177165cc12af13913e8ecf3bfb7f0e907ba8ccb65239ecacdb3f811f28_ppc64le"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:c49921177165cc12af13913e8ecf3bfb7f0e907ba8ccb65239ecacdb3f811f28_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:58bf1329bd1e0637aabe6d788d6b6379dfccea08d564f511142c57debe2f1de1_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:58bf1329bd1e0637aabe6d788d6b6379dfccea08d564f511142c57debe2f1de1_arm64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:58bf1329bd1e0637aabe6d788d6b6379dfccea08d564f511142c57debe2f1de1_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:8d286b7c4b70d6946399f76774934cf6003959cdf69e603ef1cd7c62842f3af0_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:8d286b7c4b70d6946399f76774934cf6003959cdf69e603ef1cd7c62842f3af0_amd64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:8d286b7c4b70d6946399f76774934cf6003959cdf69e603ef1cd7c62842f3af0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:036f3a6baae481154acc8f649286b859038ccb9331235149e5d65beb8d1d638a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:036f3a6baae481154acc8f649286b859038ccb9331235149e5d65beb8d1d638a_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:036f3a6baae481154acc8f649286b859038ccb9331235149e5d65beb8d1d638a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:937bb522610e38f16b90f4ac9454208853a13466de46d8eb9a520dcc8d131e6b_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:937bb522610e38f16b90f4ac9454208853a13466de46d8eb9a520dcc8d131e6b_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:937bb522610e38f16b90f4ac9454208853a13466de46d8eb9a520dcc8d131e6b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:703a3647092c3ba9de6474c4d2102875fc1f09dc3535e9ff72c305bb1be92a22_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:703a3647092c3ba9de6474c4d2102875fc1f09dc3535e9ff72c305bb1be92a22_arm64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:703a3647092c3ba9de6474c4d2102875fc1f09dc3535e9ff72c305bb1be92a22_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:de26ca2cb4e96e0d9d29401a5040607b7daf84ab6730425f0384c02ef7adec19_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:de26ca2cb4e96e0d9d29401a5040607b7daf84ab6730425f0384c02ef7adec19_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:de26ca2cb4e96e0d9d29401a5040607b7daf84ab6730425f0384c02ef7adec19_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4a5e606dcd2a0b7b47666195644bcfc71f2fd0f876fe47ab45145bdf8b458a31_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4a5e606dcd2a0b7b47666195644bcfc71f2fd0f876fe47ab45145bdf8b458a31_arm64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4a5e606dcd2a0b7b47666195644bcfc71f2fd0f876fe47ab45145bdf8b458a31_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e3fabf94f280d2965172b47bf49a87eaad7111767cc4e74b0bbe670de1b22882_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e3fabf94f280d2965172b47bf49a87eaad7111767cc4e74b0bbe670de1b22882_amd64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e3fabf94f280d2965172b47bf49a87eaad7111767cc4e74b0bbe670de1b22882_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0b569381880299b4cb2ded53150a1931985e3209661a9ef50fde09dc4eb789a4_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0b569381880299b4cb2ded53150a1931985e3209661a9ef50fde09dc4eb789a4_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0b569381880299b4cb2ded53150a1931985e3209661a9ef50fde09dc4eb789a4_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:12a01aed2fe8140eecd7ec36b7325b2224882c5fc80c80b7651c5674c9f13292_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:12a01aed2fe8140eecd7ec36b7325b2224882c5fc80c80b7651c5674c9f13292_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:12a01aed2fe8140eecd7ec36b7325b2224882c5fc80c80b7651c5674c9f13292_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e7bf28eb13ef7014dad1c167ab8528044878f3fcfbcc724f88f8d9c54247f83a_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e7bf28eb13ef7014dad1c167ab8528044878f3fcfbcc724f88f8d9c54247f83a_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e7bf28eb13ef7014dad1c167ab8528044878f3fcfbcc724f88f8d9c54247f83a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f9cc3c6a7280b71527033de97f36c521ea3d87be0d521e53686092c780db77a0_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f9cc3c6a7280b71527033de97f36c521ea3d87be0d521e53686092c780db77a0_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f9cc3c6a7280b71527033de97f36c521ea3d87be0d521e53686092c780db77a0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:1dfdfbc576af3d0346c290ecda4e77e8659c5b8b46ba5a513bc0ed2ee011819f_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:1dfdfbc576af3d0346c290ecda4e77e8659c5b8b46ba5a513bc0ed2ee011819f_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:1dfdfbc576af3d0346c290ecda4e77e8659c5b8b46ba5a513bc0ed2ee011819f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:7a13f0bd24543bcede4e189a6a7eb47161125822e4cb6b932671f564bfa1a160_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:7a13f0bd24543bcede4e189a6a7eb47161125822e4cb6b932671f564bfa1a160_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:7a13f0bd24543bcede4e189a6a7eb47161125822e4cb6b932671f564bfa1a160_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:80c4d71b5a7e2278285b4cc26dbee54a633ed7ec80f2d161818d85f3c94c7080_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:80c4d71b5a7e2278285b4cc26dbee54a633ed7ec80f2d161818d85f3c94c7080_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:80c4d71b5a7e2278285b4cc26dbee54a633ed7ec80f2d161818d85f3c94c7080_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:e83026cd32c916b6984699b73b2ce6799caa9cae47c4d6260570d12b38e261e0_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:e83026cd32c916b6984699b73b2ce6799caa9cae47c4d6260570d12b38e261e0_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:e83026cd32c916b6984699b73b2ce6799caa9cae47c4d6260570d12b38e261e0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Philippe Antoine"
          ],
          "organization": "Catena Cyber"
        }
      ],
      "cve": "CVE-2022-41723",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-03-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:052757e20cf20a27e2d7fa60533b8373fc16873552cddc6549e0a644ef303b0c_arm64",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:1370b62a7848f01c8b6ca04d9280f23bbf66cb7dd5f4951baeaa1dc5fc78617d_amd64",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:408d5dc77fa17ea4b51450051b860bc2400598effa9d4da236d9d747f7252294_s390x",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:d18999d581e71527782027b5d17bf2db8382ef69e1eee85579ae2982c1877210_ppc64le",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:21fbedc06046752d4cbe02c1c8528bbf69f5e524eb29051eef047837270fdd01_arm64",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:5d83d78b424ea799b0737ed789011bb4c288a79237ce32f5230900e283861017_amd64",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:863c16e3a64d13fe373df8e1bc7bd4da64427c182498d731d0b1eba0e7a2faea_s390x",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:d134648f6af1346a6de5da49f9dc4809810493433410babbc951c0d08ea59e87_ppc64le",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:12b9847faa4f04b8dee3eda0ee54191ab8ff2f6b84090bfce143832c9d5014da_ppc64le",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:45f5853d79f69e736a28daa28569325b0c689254df6fb8177bdbab3ba2aaf6d0_arm64",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:94394e00336a8ccad139ea44292c3f5efcb6192b5f0e768782003eabbca508be_amd64",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:fc681ab6231387c819bcbc5664de12d0fa25cdc7d63d97ab397be72a20907910_s390x",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:553e6f59c64b1655d57eabed3ecbda91b054f18d00afee8a4826542bdb491417_s390x",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:deba49d1a81aa70fb6aa15356057123646396fd1f9e8415e92e3cec20bd990e1_arm64",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:f66cc31c18e193a51ba617d6bbb61048688f0baf2717cba3e78b722ec5a733cf_amd64",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:f887fe1d40d1f18e6a3e1d9c79cc1cd5fa44bd675fc76f562181c1c94d6b17c5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/oc-mirror-plugin-rhel8@sha256:ee43bc6f5bd8a0ce87ffa2fd854a85396d2868ea36350752850547d0c3409114_amd64",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:29f9eb041f9110452ccc58eed774a2fa7df13d94cea31156ba3a40f98fc71081_s390x",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:7808c51803676318709a4328dc86eed0a331dc183114d428d8d288c21b7c33b1_arm64",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:7feefa32ed880bcaa058cfd482d13cb0e900ade78deff36ac1cd6b926f8898ba_ppc64le",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:910adbac281c50d563eac4b1f9fc56955ddfb2668254435f8f6dfca61acd8b32_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:06b9c92de3338853836cedeabb5e0a1e607649dcd3385d485a69371228fd81ce_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:1001feb54bdf0469355478d16ee4ea41c0564bc2a3b43f37639518a882d5644e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:9e0c095ab38ddd9011dc9b1e019323d951f5800df165732a3e3738dc26608b83_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:b10fcfd0ef7a15c516ed11d69c8789d7b10fc7ac47df3e6db499b1f76e805fd7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:47065f530750ec80bd73090c1f322d1e8a7fbc767b129736c7239bd2a01baef0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9700b93852a7e25d4af86f34a8f05104bdbac234a5fec58411124b167d7c802f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a8bc8edf632eba7c7e09da1f0ebd39a2c557fa0c5f67bd7a358ba5e35851d97a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f61ab9844089e366644f98f8979971c87711b4e431a13a8857b62c9902fd750d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:15e0b3bd5147d59310fc6cedfa9069a611b001d794dfc52dbd1a2699f57a415e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:3acd01f358a14e2d10df4c10214d658650118b8c12fe82c2190348d3de109a5d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:d172cf0b0be8e4467c714d07c7b967ddfdb4fc000f30398a8041b9d18846fcd6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:f908c448799f96a52dd8d1e0eee932f29b838a96fe3c68a5b0041f66ef413a83_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0e7104b634843ed38367221325ce8b611a796e3f74eb1ea6a9975c782eecf786_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:24f906a3cec7e68790b5dfd7d6b94880a7c5d1ef2d5714c09384ac3210082b46_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3ca328c615005473069726e5c782fe078f0bba2a777836f92253250fe341b5cf_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6483488012c6096609ba55793bd16b5af3aff3bcdef459e5468f90ba0dabb8b7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:0efa4a28b904b55eb646e4fa5d545652be9275f6bd3aa56371f8ba9d1ea26aa0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:91952518dc05d99dca818fe5f25ba2aab6b3b27b59c3ef0dbef10ea63da5f7cd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b784afd6a83d537bdd499c0cc8b100045ba31d05705f13046a1061c534b1b457_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:51b2bdec66ba8aa8c012ef6b36b8f0d1271c675a3b33a4b075f225d502483b6f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:25ff0daaff46adcc955b5804f5a1e9e3a2984fa40e730ffe99e4d65f030c14d5_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:35a6c70ea611b3e524eac11e1eda362ab683d1609526e7f38abe8f2bad2813ac_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:af353401b234583a95edde297d8fe8ba2c2238280fab513d66bf9d1a880d39fe_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:b8c48ffc1f50c3e67c437736fbfcee51eb9376884ba9f6bba6572adc2668f696_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:622231adaf8ba9a51acd26ca38c185b66a59b765417ae0374411ad7cf56f6109_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:deb43688ccae95351b2627b730c805146c2042def5d322b1c2df949d9c5e131d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:7a58902df6d1b5cdbbe2e602bb36ec58d8a36cb53ad30abe97efc972c224f329_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ae90dd8ad0f46ec0dd15fc8c4f7fd611e5399f7819e6bb6b7507e23c04e32bd2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b0bfaaef028a27d7eed0945548f7a56c13f2f9b61a273b65489b41ca8a82a6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b16c669e6df6fce50a65bfe1903abaa39d5c494051cf4813f968a67702dd5676_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:bb86839f16b703c7244b4947837d71cbc1b7adbf08dfa726b54ce2d812ae68f9_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:df231b7313a32d8e5f631476239aaf36baf786be0c6b5e1fd7a68f627792758a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:34f9671dab638bc071c8330435c08c17423c1d2a7a11884c9c391cab8076e444_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a4f2cd8a48d41953b106434bb3cb31b5f583ebd8346814f519ef30b8b9ba9667_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:85ade6ad687f48d29166d07d2097e817e814e903061d38579bb4ae785b54977d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:eb5aacd247189e206b3d51026aa8d858311fbf618b52435b2ed701c0bc457907_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:1e69eba625b75797aeb4b9374efdc88b0ba3a3b29d76b9c1065e8920aca7ebfc_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f757621655fe28908b43e7c536f637a8e321dcbdfa37cdc3182156e9da1a5822_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:0dd1431f2df5cd19b9f33369dd154c438d1bdc87e52809cbc1fcd78d793d1725_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:afd87f39914ee149504b5cf04be6320c7c4c019b71d02ffc5477cfea201df51a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:48f5b1953f23d0ee770958cb4b942c5de746e1613271737c23673f84a770778c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:66ea838836344a0e109f1d3ea327bb611abd2e514f55d42064b2d4a1e8157260_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:4bce7c405ca68c00ba08e34ca63edbadfa3bec5da0904725046f4ad5a4c7d66c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:9e5e2c9bd324c16525108dac990e17cac4fdedabf655a76b1719f1d8d6ceb439_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:499151dc1eed7d661622db990d7a6367304c351b4b3ca5a3bdee88edee9c0a98_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fd3977929007644de4fd8590abf6ea61ccaeb2a60639703ae0aae578562e73dd_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:a54efce5eea6b03fda786491cec8444aea5fcd74eae908096a094cb3da10c12b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:cd153978765da564ed32648fff869c3080530f4e881461ad9ae4522654586f4d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:2db32c81e3c23582196e31ad1ad0b58f3bd6fbf053c0eabff12c5223929b0e7e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:6b93bfc324b254276ff858a5e9062c6e35b0fc853f6a564a31017be12b9e54fa_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:7d05bd5b0af81736c7961720964e2f162a7b8d8f64176369f19424ce5fb18f63_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:f060dd434e84da5820a853e63316c0363b35fff82b83a0d6b7541c2cd4ce050e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:11e9baff262b1c368521658e149030c6c4f5cf674de30d38069dac1c397a0bc4_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:65c1bc6471ec06bc9102cbe7189fcef836875eb30923a1858804f78f4386ae2d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:af00338f16255a71cd65618f21557adb835c509c051585a0586c3f1756661676_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:e3f896ae3479e772845b9ee871072afecb15479cbfa2a3dbc3cffa85aecec3cd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:2c740b720b63521426100439345ea446a709c8fe9c44dee0dc7531a60d23ac2f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:78dc5f3b084c291036e43de11533911763d38c520c30cb752187fd81e444350b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:a339bc1ae55b0bfa9917151ccbf318cc52a61abd7046177048fdf4ddde601d6b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:f40b7501f5509c2b3cfd93181a330c91fd5af8913f9a1a603637151311b7a505_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:045020ef8d5d576c303c32d8d639cc3a97de60858b77f3a7468033703161f62f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6227d6d68e1d8416986c1158a600cf4017e4ff04e2bc4700e1b42b2c4dedefef_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8fcd40837864aff442fbf8e1b40d3b6c45317aaf23c5ffac3ff5f2fca6b631e2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ce78830d1deaaff899ea8492846890dd349e7ff99b9e1f7873306a67bbfd08d2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:c5fb131ce8f7fd51a817e5923ba793dbdfb34eabdf1693e0ee14e8ffedb692e0_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:e30fe7e2dead53aa9ea157fb8ab32e8758b055b9bc08427487393f38b7125e47_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:ecf7b84ed3a2b006cc4b2b9543338c56a700c9b2553e622b03327ecef9f4655d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:fa54cb6ca9ed15743ab0c6c31a79df7c173b583b1dfe6ff69f36e57c324da3b7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:5b66131850575fbe36b4d2104e1ff48b75f38b41ec2fb877e9cccda954cd3496_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:ca785902376d52c7fc62a77cc85cd3e492f892403e665f25f866d0dbdcbd1bcc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:e50ee24c8bdfa432ab2be126ff2c7b062d5ef767f40451681c35b84ba27a72ad_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:ed3fd648c2fb7eeb39caaf544a3f25a0eb684e4b27f74937eb8569cad0dc6ea4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:070adffd0c4e4315628c8f3341676ce10e2a6d0a015b3047bf8af0d533a3daed_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:889d43e6bff287a942f30c5d2cc38c331696cc8f63d808e0527130958740ea88_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:b8fa707ab6d33252606bfa927e7ec61ea239d865d3d89e979cf84ed6fb0e2520_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:ec0e06606b286b745b138ffc92afe88762c0a756c80dbf40514752c12246d4de_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:304945c633efaba2cc3f626ed088bda069dbdcef70c7c7e642651c60d9bea101_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:b85848a8a6d79b69b0aa1217b7380a278fdc70db4cd66d01b2fc539b1fb5eafd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:bde35ff79b08a6b38d436c0965b58412e9752f366ddb170e442c77629a377047_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:d12fc2532315c6c992ef8b43d2055cdb9c05d975d1204dfc428e08e89889e266_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:6f27d50b139ea087c1e7bf608def94a67533899d272cddcbf48b76c1d37569b8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:704c3c3dc8e8087886f392914203121bc64a142d9ba31399235341fffbda5867_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:b582658f2772704f3c400b926b3bb9d6d8cadb3988c3f856c2d154c00b8ec5d5_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:ea12e7f2182e32334416e41317d1ca437be7173117c54e5ab4fc73aa17aa578e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:544f80322588f43dc646d8ec0e3611047d3e729334134e1c803df9980b6432da_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:5c0dbbfbf31bcfa67a3b9243cf0e8e5760c9222e7cbd41d4585a8a29d042b5d0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:61b240a3d42015c042c85cac12d62a9813f397ba7774773e0b2e06560465e206_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:fea47a912a07c2eb849e4d19535e37ef97c6f232fe9aba8dcdc39461d8be93db_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:6f19c67aeafaa82479a96853a240647a080f84c8366934dc7b8b88c6b3d97a06_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:cc75ee19b613af5c12fc7c7a49b100e8e267eeab0da9f2cdb321ba91d405641b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:e2814ad4d4c2ebdc60e1e5ec8080735c68cd896614ea1984539dc6601636c4d7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:fd37f7987961227a95c39c93995ea4017ca6f6424c6c34aa3be5047e6a8186dc_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0d091992646e097178d521e7f5eae466737b4156835ff531a825960030193b61_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:38ae8ee16325b58cbfe22206e290c1b7f85e6fde00c84ec2b7bdda786a61cbe6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:94db5879a9826fa8b98c6b4bfe083550d6051f9960fe270a2d0a1e7aebfb703a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f5285279006f73edd189da96c61e6534c94b02fd051cbeff5191a9fe8d394117_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:1f1aab391871f31cc0e213b9bedec335e95f64139eb60076eb6ffd9595081ec9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:1fd0e18d90aeb6bca2adb7c6dc1a8cf7dfc7b1b037ea0031dedde3a68e6c8b4f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:4243c643530d96241ea139579afd8a0f01c0b53488c42cd896538535d20bb21d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:b5e2ac0d1e123582eb5910b29f4ce8c8a34b6f63d9780ea0ccbec4a082773928_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:71db20dfe7fc74c2ca051486e77741230f134d5eab30692db08ceef7ac582463_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a80f2b0d6cf3ba99b426d4739e1a46d967b475cae7c0e80316af2539679ea410_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a95e67c7adf2c29049abe4707af8712714d88dd008c0691cdd49f71fa718dd5b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e9bea8a20b801ac740cc13edb4d6dd9a56782dd391702511fbaf1b4ef5def0f0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:71db20dfe7fc74c2ca051486e77741230f134d5eab30692db08ceef7ac582463_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:a80f2b0d6cf3ba99b426d4739e1a46d967b475cae7c0e80316af2539679ea410_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:a95e67c7adf2c29049abe4707af8712714d88dd008c0691cdd49f71fa718dd5b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:e9bea8a20b801ac740cc13edb4d6dd9a56782dd391702511fbaf1b4ef5def0f0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:00e0023eeb2df9dfc999c05c1fba79312787966dc612b4ab95c5a2ce58f01ae2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b93d67b8b2805d6a4a565c5997604a90d64753383850a819c1b14508bca10b25_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:da3243e6b83b8d11e1a70fd8b3d9e30403c4c28fbab719e5e34706931c7ec9f2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f0efe37750266bf54a30813ceb9d038e654610d8e2db4f1324ed6a257e0e936a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:88f6cd2c55b6949a21f2e803be4035d18b98f5dd3ec3e0bf8a05f7321579cdb7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:b8aaff9114c1238e8d3845451fbfd02602d027f99a8d44aa2a4236831a569cc6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:dc7061b87537ce137f284e60f5652cc36c43d5663b8f9ee81d92c622c5939dd0_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:f1530484d7fb46a28c3059e53c06ceab6f4e574ee53ebd4cecebe277a9a9ede9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:167c8db14be4b1b91e47b9212bd71c3e2925a35345a332ff749202ff6ed5839a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:6c808f3d8f32ef3dab1c46c1bdd86943370d64767fcee0d8b496d70905eb88dd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b93939cfbc668b0534cc803cf14a2626c935c4fe393a1a725f356fc796ac1472_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ff6445cb1b5af45f6111e9bf69b7d98b4bd0c2ceb485dc849206fb1d7f146736_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:105db730e9ec005818ea973089bc7c1c56db861bf80c4d3692346fd54c72f23a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:339a17a640d062007889776cd6b438cccd54b344a83911ebfd0286a658cab228_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:9af119fe3bd2198d252ec146367ca58f4513604bb9a035b3d4da1ddad5f4e85b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:f5c9b662b1dab416f37c899013072428a502d8b0e727a9caa31a4ffc079f71f2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:1661ef01541d7c7ee7affc57c98c4fb62bab87ce260e596c9e49fb6f0d5a1815_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:3fed6e7bb848e2df9be36fde47d78d9a0449fdc17426ff8a827ed840f5d0e62f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:79395790b2eb0a3d065b90f4ffbf3271e2caab78ce423b768c13bb535869cdc7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:b0757bd7b285359c7d727f2acebe2845a3d89d1a2e2d96bba13339b8417c8444_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:20360ab343e4f5fb504c720c8ba3a2f9d64ac69a33ff822e0a5f5c587b5eaa42_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:6916a32c001e2dc7158df6672845ca412543490e0e66c968ac413546930ced3f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:97a4fa575b06ed79522f7ed254fe82782a1253b9c26ff94d9b50306bcee0d52a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:adcf013558d1b0e52d6ad536173edd083ce5c38710221ef322699202be108745_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:24b1fdb8ea139d2ac28f66b9db1432d80f1d271fb7acffe552fdb9c41e79d3a3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:483fa5a4b6a27be212b0dfe3af1d2c8f65306ac5a58d64b2ae78651d9993c3fb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:b36ecf17d95aaef94810ba16a127c5e987ea02cbfeefe23de8938ab5eda3fb9a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:dcb2c73a19853295d3641e49a6087b6d9d8a11e73d017f1ca0b263fd450cd6ed_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:03e01fd1d25b79b30cf32cd30e22ac4626457420a098489a6c04331966418de8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:2b1b8510388305c4c0ed446185cf56b7c971dc7b1f40da43fc40980e1d8d7538_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:7b99571b2c3e2ce9bbe445bd0b0efaf26354dda190a616fd3e7bdcd86a26a54b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:ac792160a299d701fc99012ccb4eaa3a01467f7b8ad5eef54ff281259e1282dd_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:66ced3d0a00120b54f3c843efc4e3f999e375d18aa6eb2f710c27a83cfd5e2cb_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:a23e3252adca02c3857332ed68ab0f0b15d8359599939fb5e984467a92ecc08c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:b5a370b67619897b0281b62d6b089246ecc2734477a4f766bcba3cb4b0114ce9_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:fbd9f5f0f0f1ddaa9220d65d0109e143a09118dd5f66bae82633f48e65608bcf_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:2f9ff11c1474b1f2b6b4d375dcfb07b6aa150b8b4063294c98f80939993cbc26_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:93e84ed62648e15840db4fd486067e52bad9be73097acbee5290cec4a8f93d18_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:9a7e0e2da8788b25771b27f001ab050597f3a44aed7f35c9bbbe0855f04b936e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:aeb4bf77b548fb644a3ddf017eb4e60cc1bf98cbcaa92255a6fe2ca177beb3d4_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:68679e90e2bc73cd34547443ea60ad410df8286539cef10d6e553bb5cbc45c85_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b0763952eeeff59e25270ddafacc7a6220603cec54340c1c8969ace8a573a7ee_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c4a950bd37263f3cf6b90e5a9dbf6841d5baee4533dc32ed306fc92b160dee65_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d58d6299de3eece45662cef165a670ba44895750d2a27a5a46fbe890cb87f7e5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:14330948dcdf14b8af46a704948eb1df8bff3dadfbb24d97ca34b0e60a468470_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:50e3b000d8aa18a6eb81320223147f9637ac52ad07dc927315f95382c83c97b1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:5905f144f7d440f0faec4a47d6a34d6c31afef8ad4003489a77cdc246267139b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:f45541c024b195ac82691a70c3a7f588d1949d56cbe92c5e332d9f141da890dc_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:127ba1f3ab88a1a435bce763db3af11a90d8d7475907f42466714be8204214b5_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:16c113835228e36f8e69def4bff33618db040d6d3c7c2fc72208f67e2d0d10c7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6e02782729b35514432833fe4ddfd06531b544d161ba09bca0657f1c7c232a46_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c2c2d7196e2737cbedfaf02958b768ba6836efa2f32720edbfb2560bd9030527_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:7a92b8479e662cf8b15fbf3723eb5f0f9f4609740696cf4db8040efd03ce6755_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:ac75be676cd20059a1aa83ddcbf3a7397c07d6584793d63d48315ea0e1a921d8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:b4fc5d8c2232a19ebf2359351d4cf7ac7765106fb3cc4ec701be9c4d684681ed_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:f9a142fce534fa9d361c6b2cd86649dff03366e4858fad5b098572e7621e1d93_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:3327b99fdbf86376a623272d4a868d332c1d41655a179d4f50d4971298082fc5_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:73654b5f01a8593292b15b23f0ed870ce9ede1ed0aff8eaf2914b1093293c3b7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:8417571a07f6393d47bbd7168640704505e82aefb53b5d0849ce53a3f19ee449_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:c0020c3e5238dfa7fd06c25c7e4da072fcaf4e820d4636d17195ce3a16c7aaeb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:050d5af8c8867b05d58a0b9d2c2fbac754031dd6f02a7b5e4eca6590fadba34f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:50d7affe136f928d1dc48b1f3fe62c2b9e2e982b5a5db3e17bcfa10ac222ca13_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:8206c43d058207dadb183af2ef2c476e59e64bee38061b93e66a04fc1f7dbf30_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:b6bd22fc88c2d89b48d6f4ca11e9a08de842c01cb04df137743385cbec6bca88_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:18317c99e6badf6969289498116a1144eeeda346d21e7871b55ed60efcfd82a4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7758290e3bf8aa7befc094f7aeb2ecf206393a7bde34d97708a06d9d9692e874_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:92b0264fa8b2ceda42a6bfd64cd520b00eba001db90e2a6068bf5f24aa408fb1_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:95add760b6503f83daa881edda32d1e6ab3d0506c5ebdd0c47d2d7ddc91a4616_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4be048fa851a28499b2a8a59bea9a60be848c81e9ce323fdfad523107a81b5b4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b83ba3c8c037df126d453b7becfa460fdae6eb87f444fa32c010e16dcb79965d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e7d6f71afbe4e48c94446d691d2b51644ed63d6500e8ff5792b7ad6a0ee35450_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ea053eee595b3b04edb629935774a9921d55f5c55eb031ce97d1c51cb0dc4d20_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1f651ae6f5d38e9ee95e72013533004188d927bec6ab3a49589ba2fabde959c6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4f425ed375ae1fa8a1b004f8b809cf045f5819ec925a3b71d604e5c08df8ba83_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a100a5916718668f1ce63fc0d065ac4eadf9b09425aa7f1dce55ebc1bc916ce9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:d05d626eafa353dca125296300d64743df9515683b50d708ec8418f29e1f58eb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:3cc9331eaa466342b828ea2ff1187511eb76f287bafe9f7298841e27f2ba573e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:41b61676e1d9c00e035ac7a53762713d500f92fcdbedd517690b753219744228_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:70d078522a1a39a95e4f408283f9d1687dbaa93c3c507283be95d2a7a8696a8c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:ef6c05f181f340bc85a78e2af58fd9f6430edcee3b5eacf617d40ac6ab974e9f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:0cc3f23ed629c81fbd825bb3f01fe1e67a8e650bc7810555d44447be1d1cedf0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:22802cbf9b6dd447fbcb04b55228e0a653f1d0e67124773539a1a78ea3bcd991_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:2b5f8828560f26605845c1f3d9ac94ffa90360a4a73b1ed1bd9a9f6fbdc92cf1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:9321075a30975898a5fa46740a5cd043bacac761576015ca1372f411f90681bb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:2325f4c2ab15ff589cb9750152639199a0252e6fcd002f1cba7cfaae6a57a416_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:4561afee104ddb90de88c09fe59b7738ce4fddf7041da9e37d3b45269e0bfd56_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:95d8c7cc861144dcf7be73e77f7f51f9223f92077492d6fa55f8d4b61e75e7e0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:fbe52f631ba0d121269363bf757b3f6876e2b5e8c2fbe62baa53f607eacfab35_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:3b75c5a3d09f76f177326038a788aa22d0cc5f5d5e5b9c6391093f9468ea296a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:4164f4b83e2ffb69ff763e3c5955b9b8ceac95a4e2f0283572118d4c41589b05_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:47e83ea60c9a241faa6351a6b95b4e15c15ec5af6ed55ac3c54702ad8827323f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:88d958de4866314d9d32403cb30a8beb2210b842424f0c6a3ac32ca56b60ceec_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:4a3969b8b4f90a5d8f40fc56c8fc16c84ad69bfe6f6084b3124ec8bc36442edf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:524570e2397b8b7ae929c2103a05071ac1b97f2b0cded7efd9a3e1480f01f0a5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:701d0a38d72dc7ae0d082c06396997f111e6887c0fcbf5874231a5f33228aace_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:894761402592df8eb5984a5a4c6645ba3a144251d60f9d7b034cc972afc4ce64_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:828d4c1b211f9385fa14d44c7c8e949d8709f861e3eca6a31cf87542300268e3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:8b34134577675ca1ea301df7e52a2cf2fff103005a1cafcb6babba1e7708de11_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:d201a12e95eff3e0cdfede9ec42b795b5ddc15e97dc29e7538a974089a570e3e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:f25e3acea17c9aba762276f5e0786d3b045beb6db4e8b5533b0501d275358aef_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:445277fb481c3d03aa54798a566d03e392ae0e96a01fc9edb932596bc34bc230_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:8522d127bb5a89a9d013c1975acd24612b299b90d9a1771ad39ba54f6b6d2805_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:86e02dab03c03ac17891a50ce879d0f4a1d830fc1c29ae7c4b1cafa412cdabce_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:d179915e477a2cb146dd7c16046d0c21c1c0dbe37c21cad08b3f3644f3840af7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:52cb7407afce61cae86a1abefb95b2696d9dcf33fb72df0de826860d502d1c4a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:7e915c85aae693c3f3941362964d3b7cfb4ef200ef70f07a2ef9f5af97605887_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:e803f9560c59fc28e4ea72fc95122e7388cb1063adb8750b1ef7feea0fa9f3ff_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:ee8a09176000f33caacccb3609d4a96207a480edc191b3287711e9b8671dbc87_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:5cbdc1c7751c8873d40f421f653db8f2bd5aa747d35d94f414fac142badfd5c9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:8885af0846cd765b72a6418f5c5230c03e4193b33d2131c485a0927c88dcf4b4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:ddfb6dc68dcc9c1a26367ed07059a8dcc5ad3aad02e51ffe76834e5b0c05b66a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:e49f57b3de213e4e3c354e57385c7a69802c7c011b9bea2684cf9dd88a3c8aac_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:219a58eace50567dff54e125a768a18dc57d82eaaafb0899b9e4e7dcd75bb09c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:6a059198c0be71ea3e45fdbb528233816e89c6486e33cb71325dfb34886dd17c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:77c5efbe0a3c0f1877ac19ff9ccd263d3c07d855d4013f0b46efb05e27094a37_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:ba77193342d4edc34d90147acd63056cc28e4bdb186a09668769a0373c5fc486_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:7b849a39f95f161b5ffa0af80d5bc5ec21a0396950312942e26910aaf6755ae3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:e1fce629af72f034545e852143fb799e11d0a02e799837034468cc3d7097c274_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:814aba49d3175e2519e70c25bfe0dd5aed62497bae9d4ed78ec88200806cadbd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:8a6d23fb87e75507b8d567eced4e1dcb466b8a3c21eb8dca488c00724fa50419_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:1591230e65adc1fa727c1bbba7d07873eddd59ef6b0e87493263a2ccf2ed31e6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:31e8df67ba0bcb0f2c73a0a4cb797449e4627c6da881da1dedce9d41c688556e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:1d11b30fd774823c3335a64c6a20c4885d557b24c3df59e96e1c29e4a9f916c9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:751ecd3fae4538b6d58364b8c595b124b4650841a0d07b7515b0de8067a89fc8_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9e4f88edf9e09b9f05babda843e799f3fcbb20c87c6e8ad9fda85516fa9f3910_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e9f118903c0b0ee98c0c7eb80acc991d6351c8e629150ef5dc17de205ccfacbe_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:47c560573d3e493fb320489d801dfd5a2bc4113d0d589ddee1057b706cf80ec8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d821ee1fdbb91ced16dba41368f6ee4d244b6b0ecae1fff44693e90e1ff9e4e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b5f5b92b3a620d7c72c5c7ef639d2d76476833496ec85c11a324f515c959cf8d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:eda2c4132ea1fc21c023e5218aaae14baf3a7527bc204f309c3136b22e65827e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:49f4065ffec5f310e1864c11b80b7efb71d9be7ed7a8b975c583742c63db7406_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:76988739ab2fa4deeef8e48118cee66176ce163a8f336d99e5bb4b86a189fe42_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:90546b62f69c741bd58272d51e8b5a519443f67db79d99ca7efbddb5f6b680d0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:adf6c6774c753454433a6ec937e860b74ab5e75f40680651f5738e4205b75715_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:2abe5f401ac229a2ea802a2b074d5a350fa5c2644d8e0a0b3532b1b5be185e55_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:38d7c27269ce013576106ff503d612c4ddc0de74ad90f4a7d6eabcb9c74b6f46_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:5a57fb3240e5f7d35126ae66328c2f1ee11fd27e9d043ceaf39294b82e92adbf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:d8f5829eddb2220492d78c5f535e79bd41fd200f2aad55531b0d925274f4f842_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:2abe5f401ac229a2ea802a2b074d5a350fa5c2644d8e0a0b3532b1b5be185e55_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:38d7c27269ce013576106ff503d612c4ddc0de74ad90f4a7d6eabcb9c74b6f46_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:5a57fb3240e5f7d35126ae66328c2f1ee11fd27e9d043ceaf39294b82e92adbf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:d8f5829eddb2220492d78c5f535e79bd41fd200f2aad55531b0d925274f4f842_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:0b4303f57cc94452b9a2e38ba0f6ff6b45fa13423b2fae5c241ae4babe854fa9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:23843ab3b903c1e7f298da2e4f98e63c8f6ba599dd3cb67e2a44ed6518d97993_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:8670a8febf601bcfa7c6cd10f2f31bea9dd0802edd2ea6b48e8a94dd9097b19e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:e348c0c351c5a001e2d9b165f1f5eb97c4bd4e052659933f31753c2dfc250a3e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:0b4303f57cc94452b9a2e38ba0f6ff6b45fa13423b2fae5c241ae4babe854fa9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:23843ab3b903c1e7f298da2e4f98e63c8f6ba599dd3cb67e2a44ed6518d97993_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:8670a8febf601bcfa7c6cd10f2f31bea9dd0802edd2ea6b48e8a94dd9097b19e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:e348c0c351c5a001e2d9b165f1f5eb97c4bd4e052659933f31753c2dfc250a3e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:28fdbf6113e3e918e1ae48d59a1cb5b21e1cad4dba8c81add986ed401e2cf468_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:3316064db116ce331fc3f365c5f80c5212d283c5e76ed9dd3afa88fc84b040db_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:4fcc076a12d65f620a4f88307e085349ac1fa52b3b420b6a4bd88812e3d66263_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:8a5224d1e02554e8f6c19b61dd8f4cd904fc9907d5c89d4ed6ed25ce8ee9d9d1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:28fdbf6113e3e918e1ae48d59a1cb5b21e1cad4dba8c81add986ed401e2cf468_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:3316064db116ce331fc3f365c5f80c5212d283c5e76ed9dd3afa88fc84b040db_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:4fcc076a12d65f620a4f88307e085349ac1fa52b3b420b6a4bd88812e3d66263_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:8a5224d1e02554e8f6c19b61dd8f4cd904fc9907d5c89d4ed6ed25ce8ee9d9d1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d39df53c2f002856e6a0ee5880805a3cb988da51d32b69a2450ae7711fffec07_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:e2028baa4d1d1854b1b4479ddfe8c03f119046eb35e33b181c739e7ee505356a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f09e5a9ddb63c171cc46de8b9cef7251d354cf6fbc5198f994875d64b2fbaa74_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f4e2f740c81b2f1d87b41ddd252f70c06d7b71a05c8bd0e53aa9d4a5bad79d25_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:d39df53c2f002856e6a0ee5880805a3cb988da51d32b69a2450ae7711fffec07_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:e2028baa4d1d1854b1b4479ddfe8c03f119046eb35e33b181c739e7ee505356a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:f09e5a9ddb63c171cc46de8b9cef7251d354cf6fbc5198f994875d64b2fbaa74_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:f4e2f740c81b2f1d87b41ddd252f70c06d7b71a05c8bd0e53aa9d4a5bad79d25_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:10580f75710de497a9ef12012d0f0e150f0e8072d0695058bda6d1df013f2460_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:967f3c498dbef0a6d82976d6e83fff810b3238b525b654dd700f444c87209d57_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:98126af444b0e2712a408ec5685b9cc338cede904888662352f65274e94ea102_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:dd879bcd838ca1ef0d1fe38fa17493eed4310e344d0ac1fd7f02fc91fe633ba8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:10580f75710de497a9ef12012d0f0e150f0e8072d0695058bda6d1df013f2460_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:967f3c498dbef0a6d82976d6e83fff810b3238b525b654dd700f444c87209d57_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:98126af444b0e2712a408ec5685b9cc338cede904888662352f65274e94ea102_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:dd879bcd838ca1ef0d1fe38fa17493eed4310e344d0ac1fd7f02fc91fe633ba8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:03dfcc3e938ca8818125ed11812670e0c049c3233745ee30982de8eec1ff9949_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:115deddcc7d15910173af90c788b52f94d308589646fc91a40d2404707376716_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9eee31e1b81b3e98a7d494ea38006a2392a0b0405c255bea0861ee7a12da05e5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f01483be0634728be4414f98f7241d35a460c0e13f0bea7197c84dd46f38b439_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:03dfcc3e938ca8818125ed11812670e0c049c3233745ee30982de8eec1ff9949_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:115deddcc7d15910173af90c788b52f94d308589646fc91a40d2404707376716_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:9eee31e1b81b3e98a7d494ea38006a2392a0b0405c255bea0861ee7a12da05e5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:f01483be0634728be4414f98f7241d35a460c0e13f0bea7197c84dd46f38b439_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:4172f50bf7dee4636537632c137cbca6bc30926ec07add9034af0e653260f1f9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:4f7028bb75c1e9abf99623638f5a98ec12f354ed05618210d4e4083f113d8ace_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:5f676b7b9d9051235142e488a1790245df61ba1e76bed935d9432e3f311edbcb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:c774192a1e2538aff8849f23921721f8dcbb860994ebd6548a42cb5bfc1a8818_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:4172f50bf7dee4636537632c137cbca6bc30926ec07add9034af0e653260f1f9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:4f7028bb75c1e9abf99623638f5a98ec12f354ed05618210d4e4083f113d8ace_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:5f676b7b9d9051235142e488a1790245df61ba1e76bed935d9432e3f311edbcb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:c774192a1e2538aff8849f23921721f8dcbb860994ebd6548a42cb5bfc1a8818_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:08fe9e6f8f6bc4a0d7b18ac958facbe8342c7cf9e2e7923aff1badb7ea73d081_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:10cf68738693bf568e9b02bb9f321ef36374b5c3ca99c398be07dd09555ee2ea_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2a324570dee29ded97ee98b77e0cfd9ccef4eb0776ecd54ca93426676b2ba296_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5805048943963456652beb4e9f51b12b425bc3e1f934fab7b8c74b7219e4881f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:1788d833e872c6cab20f5acb95fbf4fdc0c40f9a6e6701eaae9fcca8c9f3cbad_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:920a62ea9bfaab7f74df58887d759b18a828d430447433d6c5aaab873f07003c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:ac4d925eab7d2206142cdb0a6183ccd83fad179406b66424c2092fbdbc7272e4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:e6f885e3ad1db01451f91e4e2f3dbc5e36b4698163a8b744acf38d5b6d3fbe2c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:2b30894ddfc2dab74c7a2a3f621e776b7053ae1d372b0112f6118e862ed36d17_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:a5513dffc9aaf310e849eee7e7dc9dd6dff4e456aa9268dd323e6400087564c9_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:c20003bcf29e67c010b2f86dd268ef3d2c44260c99938bff34dabb2fd85c8fa9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:e362e13ea30d2dbf11f475437b57d0ea035c21307b2826042b90613acf57c45c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:1a67acc632af234418f99a07f1e1dcf41fc617ce8a231b21a1831516632e7382_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:1f1d2b6ab0af1ffaa80cbfea32402c775ed70225aa251dae3132fe309d63b1f3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:8865f22b234da192d889da9c30156854fcde07b4c173937ad9767d2ae510a4bd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:a0d751ee7f77ead49fd0dcf6442e946d637c2f21aa10b237f06c612d84590683_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:0afbd6f97a0887c40b24c72cc9243b057f8ba15b4ec2892cc7a878f9d7d85cdb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1c5db18ee4c4e37353c7668848c57da1bf4f1c89a204f8cbb1742161ff25cd64_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bf4b697a8cb71cff759388c75354332d488820cd03c5da94dec1ca8e03cd4055_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:2341c1f67f1099613fb19e9444635ba922182d81371ea48988ad1163d209d74c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:889a252425f91166ba27aff0f0b0334cb0093a835cf50387bac75527bc134a66_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:dbbf88cea09261bdb8ca973c1126472c3b96c06cc44e4b7c31e289098bd6e965_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0000b5c923239548baa2e75043e7675f0fa5f59033bfce4a5ae28316f65586aa_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:5e06b37ecf2acdefc62f95601d1b32f5eb8ab6c3472f007d103c908ecafa8afd_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b3622b583c7c540946f7a1c49ddf444142ad7297f3f824f4c1771e46e8b3773d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1880a94a30fb4185b9e3e007adc00b7b0847fe6588dd063b7f19dc2dadc1c7d0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5cb658f4151d72b57edd0624fdc40b6de2d8838ef26141ee33accc849b849773_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:dd24475a13516684052f1ea68b34984600eae4dd03cd9ccf1fa6e5392942856c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:78ecb7e7a149d971746f0a71e760142e22a862a71c35d6faca7394d037b19c86_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:8d0bc889aa28a871142d9c80a2ad2c096b569ab98491e0efcc7c3319e8549ba5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:e0e233ececf187729c291f4293f8615eda38535b8ad4b61f54a3e5634a192ef8_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:f18d4a10bc416090a66de526634821be9f5639ed6b8ec54fd962b9652ba9ed59_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:0b2b4d1bec6101c908799fb62189fa09849f03484a6c1b3e45da71c112381294_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:4fb8528890a2188b666604f5154fc2b31f659b818532705d44f824ebf13c1dd2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:796e524cbde1674ba7f7d205b0e52bd0096bab096c3040556075320a5541ed52_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:fa742b53339f8cb33be9af2a9c24336be983227203d05be86b78705f7ca23214_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:566a9973e778b313405f7e46c9fa1d97e888ca1804903664ba73a9a4f8cefe96_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:8a4c14656e7929311ea1bd74342c0c05197655c242ba6c8d072912631e69d1fb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:abe7100712959168b3e1a31ae58284dfc92295891069731fa43bb9849fbcedd2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:cbc9b57f4e4808c528d1a71ff7f5129f936ec8fe32a9c93025cdc71a72b498cf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:c5dd47d7048a0d1c9fdde4d868fdd89eff443aa10e782327ff3baac09cb5f2c0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:f0fb0f46f721afdf48741e7fce36094a3489bc5c6d8fec3609f521771ef014c5_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:585ca154ed500815aa040d42fafe0166ddfe0bb866c10ade3731b582fa210f6c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a6028725a0d7f3064cfe3b7866720d250a57af08457ce0273ad94cded4eb0cd7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3b1f09ad9bca3302d5b5446fcdd78a5ee43f5e4704b0f181cbe750739fa50936_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:d1703fd3303c81095eba91e9b36a18b6825a2f96408991ed74ee10491620ad9e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:725ebbd86d42d3dd49964910ca47dff1f8fd4e2dc1f8affac1cfcb02c40d35bc_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:d8cec46dd80542cb703603f73bb7c82951b3dca98d50944c364f7f9753d645d8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0d61f35ee7dedd352b32462bb712fb708528131125d6c9ee917ef62fcbdb30b9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:71af2bee0d21529e3752aafa1855fd5b7c60f77272e06a318b87673c347b5bbd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:bec75657ce127d60d5ddc59aa01ab946412141f7eccb4834617b6d905bc6ff80_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:6bad7fd44c88074488c972f3d67622eb03fcb170966f2fc8579a178dc32d898c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9b3baadbe5577b360fba60e579ee76f1a17ebc5b9c08fabc49f627dcc76d182e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:173028c2e1d5a18221ea8a26b35f2263f5358a8eb160ec58194f947792864184_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:e8fb4015dce544dc516d1a872923ff08cf9d51bccc09e9791d1892ae2d783e2d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:39577a3906a2f7b92eabdd9a6c1e94bcd341e5986103a560759ce466ddfcb749_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:4cb73a371013da99886184db2d787b87a273251fa66f4e3ec68b38bb00edc55a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:ec75068eb587026f07c5fae735fdac58fac62d9b50b1e6a2e4a3b60b1464333a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:f2e71c199fc98091cf17768c039dc83607492956e781cebe83a37379f9cdd35b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:497896ae046e6ff51b8aaaa5c25cd2c3a19d1bdcf72ab927758a38bd4a0ac34c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:4d7fd5e70bb9b70f5d4fdafccdd6d19771f636dee49e2d96fcac5b5de9bf19d5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:b8c9e13a156b276fa7e4f5203710a63f9c53d278c628acbc2b07910d207c46f9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:e471f885c9ede37e643785e2a833d3e66b383bfe93fc08b2193fd8f1dbaedfa2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:4f21250d7d556e53747010481e977173eaf58d62ce7d1be629aef5d2e1f33bee_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:5577b16ac4411bd99f39c95bc1f8277131c4497fccc49000430eee963969173c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:667d27ef809abb1af187924bf2b14e71a90aa190fe203c8490208a71fc5e60ff_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:aeda01d3c51679265df9951eee1394d5027d087c42b558219b0d08f9ca692fe4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:3ee3ecaaefb2380fae8ad0153cef908e42971ab5939147d7d2c50958d49edd89_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:4cc924767aec95c17514b86fdcd4f5a6b7c42dd5e024a64f12b7976ff654cbd3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:7c1c306a878528f0382ee0772e8e8687e072a3b19fa6607e215b9736694705d4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:835298a98eb78a09518c026b4113cc97921920ec4fc25ab1f86c4c4b7d26b55c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:0b953c4af5ce45a0b0afdc332846db6d9e28592dc0458a985ae8ed6011b3c50f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:350d61b7755e12e41fa63b2239ae5c028109364fbf5a4f37432291e2317b9472_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:5d2bb11fadc36c3e26753365a6f6045903c6029c4f189ae20834da55a4b1d398_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:5fb4261f0ddc70a318cd875733ae109492927bd575cc9ae3c6e601ebb386facb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:088b8a6c381f6d7ca8c393d8b2cdc3810ac25ba48b14773333f3ea6ba17dbede_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:126636135f8069f7051cba8f15504ebd49b648797644c45cdaf306c1491f5e97_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:3c55e47a651b4c9899203faede9da36f40e29c44d56aadbfe7d6d5b6f709cabe_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:597de9d49a2e8be401bf43b12f4040a447a4ef6f5d0042b7fe7a94f5fc012cec_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:3b1ca4334be6a8da67b31743ee8a284b3bf4dc45ce0fa07e77626565e9479bcb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:be0a4b182f1821dfcf2254a126f978f66d885fd58fbfaf54a45a70ed096f1355_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:be2d428f5bab551f813f18d4f6da47af98da6575c8f1bad8b31b3b31d0f729bd_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:ebf1df341e059405eb27aa1bc45eed6de0f5cda925ef089edec874357ec96b34_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:27a32c48563c94a388e0b1949a079e0c120629708007cc931dd065943c41b8c0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:3cd00f9a45499a1945a089a4d4a3bb9ccaf818c1eb11b210d304e6ac34b8e500_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:82df7b4aed5d138975b195198f3faa22d9dfef7e03e84bc78411b9b689c75a95_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:f2a1e70e03a83edc4df1d3467641c9e597b9db42d8b7e106b2e3ace67207e68a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:127d30dd99760f69f980ea39cb057b7aa350092957eff44a607c755092605bb7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3b8c67e5ed02bc0647238de9fdd52274600d1bf016f3f69c69400f7c3b886f0e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:af7b2bb3f79be977aa7113273020a6f1d39ed193c6090ec395eb8b1216bb0684_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ed753feeb1b2834e9434f7be614b5c16f9c9f1629e7597a08029f659e637afaa_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:200b0ab5bcd476f096ca86d991136ed45c47e10224f012ba48b860f477c01eea_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8a43574c3fae01cda066bbd4510987fddc539d56f09fcf87f4293a022b7f7640_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a46a02b5bb11415c4e57d93f68c12903bde106f77a652e53fa9ccd4c1697ed5c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:b3a81c82cfe4b443f05f8dfee8adc5dbf5dcca4d5691fc4ab4535f9394a7c331_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:9b6e5a74fdbfe1c4e235455c50e43b58f7d0c34627b0952100ffd72b71adf6e6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:f469adbd8ccaf7fd989689d5d959a735f4a278b606dc63830b28ff7503822db6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:6db03c0a0fc03136b77aa8ffee784b138ad1dd834307ea88e9f0103a041b199f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:afc8dc338c3eb4a2d34aadd5c83a193c5d4d05a4697ea666873830dd4a3ab4a3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:23a7c2202adf59f7a02f41e26ab008a579628dc9a7a13c17a8852bc52b8e3856_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:370e22446c676f67cbaa9db27bc77c1a501cc1478879b869ee124ba3e84f9503_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:5eb9d0dff5d4d7c0d27a6d86b0d5cab5347954bf1a2fa0edbcdf0b7f37f57792_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:eba88ec62fc88399a7e993b620c6f714603420fa0364f475067d0f6659fc47f3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:68c6afaf08d764fa8708490c3137b04a2fe6aaf71f58459b029c62c7fe81877d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:72bb60851fb0191facef26e8bed0705bf93dd0a3db40d1e271cb9bc1d03ec5c2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:a57b5986677586e2a12701cc4af808bf8c47f7db969ca2bf1e0f822b999579f9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:dfd10679d5b46237f3385f39ed33bf2e66f151a79561733be8730dc5621acc74_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:34708204a7270fd9b172904aad6cbf598268c970f483dd9ef403c37f531548f5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:cc3d0d19f20e8e4fe385f3e9081ff8cc8a8d23a459155225de033536d1f08994_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8129a4e8131f291677ba0bc27b0fd157910a86a8b84e5d3fe6c0dab173405a54_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:f28e6faa301f0e458b2d8f021da9d102bb6495c85ad4a085bbeeb2db6e2a2612_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:40ab24f99463c9d79ffe38ccdb3ad558ab88b42999c3434f7038800cc75a6108_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:9449faf68b47a6236ece435b8fe768db3bd85edef6f99f834f6c73d618a0c6e1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f0405bafe1f5d39a53a2dc30bcb7d71429b87dabdf52d75a8be2211a30f17e6b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:28abb1c72e337d89aa87ec432d90ccdc83387a455c7caa1e87fd0cb2ca10b189_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7b23bef8c4b297339f363125d33cd6401e97932b70a8167c0d9b4ed2edddbd7c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:99999720f3e234f3ba9fc619f512b411aee2c5ed8337d32f2854b743de5e7694_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9fde9fd576e036c21e4caf1136ee52bfd742f83a92b10d31dd82a9f1d37ac99f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:011e3738346db25eb2dd918bbe9e0851397d711bb4bcfd04af0c0cdcef99db8e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:0e568c08aa38ec6f5df5659edcc436fac72ffd4f5d40a8b7905a6fc299760076_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:535552c5902ecfa0b2ceb03e705850d26164b15b49ee1f8d11ef1e7522a151c4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:5aa94e5cd66fb5f82beecdc857448fece189b4c54c10a84b42d0e2d572fdf5aa_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:120b54e73d0851deeb101b3a9584a8def31b58d309122e48e13d606531624449_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:2e9b1a97aaa1ab62d62b96ae829cd88405b423b1b5f0227125d4c59e764cedb3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:6b0293b08a160d6f166d0fc4ea995ba5a27e0640fe082bc8ce92cc663274eab0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:0b4ec4722038131dc9abef54e876f2bb2f559042d6df2a3502ad9a134dce56c7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:26a7ca060bd9fc3c6bdbc0d153de65c96520663039ef092ffa7eb1f324f64f77_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:681f401f85cabf6c4d946845407fa8f4f0c7e77a542f302fe48922d956632bd6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:c269c302ce6546a18503b2281e1b1ec115ce112755a2b1703437c4faa2e0c735_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:04c40cc3c830d99ef717f506df0a6d1ea028e88182f662e1df38147f86212218_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:d249a07cf44eac5cfea461bafbf3da92743fd2ad27f02c58ffaf0eccc17eb31d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:d633f6db4dfc0c0a0040b810e7aa5ad9c4d0be7dffe2996b4152e9cd0b5f48eb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:e3133112e43ccd56ba14d4d056997fee4d50f6a782480af9f6efb61d671ac71f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:0ced692ec4a6cac0063a85dcfecb4844bb1898c96cc333524bdb58e183444477_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:648f3eb9676ab7d4d296e859dac272be8103c1d359104ecfcd769236dbc1832a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:ab80e86e4bf4cc0c0944622c8faaeb7b527977c55eaec288edbe4507e62b63f7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:da64f79faea26611669d03f3d91ba0fdf9142cece6f3f3d67309ca9f654c21b7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:63bce6219e725112bf8429113e17e45ba3f6a89a7414de7841135bbc593efa05_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:996fd0ec534c2db317d4a973914dde1faecd5eac1ae05f82f7a48adf473fbf40_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:c2afa0311ee06d20a4aed6cfb2d83d75caa19601b2f898fca8299b8d1528cc0c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:d80bc148c2078bb4df5cce2ed3ba0c9f66a8e8ae99aa6c554f5f3d591f7d5164_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46be5390de94c6b700bb1aebee84bfbd1cc8ed0613b4a3fe942f497b91498a22_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:96a9ebc7304921784a5757eaeaba8ee425ae50429d4123b0f8b94a20409779e4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:9d080a403e5a32b2a24ba69de2876166b6304d4e5e8b77782079c18702f889bc_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e8487d8a46c537b4aef4b088417e046912d3534ff31614c71faa2ced36bf1b67_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:21af60c7628f1781befcdfecf5228035aefb953823d609ae353fd1bcfc6abb39_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:5338252effc58232cd9afb31e0f4d943d3c9ce58e90524cad06f642b7438b97a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:d8870c3debbd94e7b1d9b5b9de3ff95884d795370b7a18cc09f5e114714b71a0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:e0bc95dee6d0828583b3dfa58466c8d79d431de774cbf23d870f7905d791bb14_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:661bf4f2341c1cf52f283422b3dde791ce896394b949e50ae0a897be5027749b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7d4201fff9442c80f7952f199ff062294185cc31ef34186a9eb257027a57d262_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:986768c560fdc51316665ad9c00fe81c6bdebde185d82d6e652ad71fbfa2ec31_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ee119b893b347acc9ed2099418f425c002af1bfdd3959a818d5b5e2272740640_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:5a3a98e2062d80691bdef3d366b77b68051e5a9202aebc8a931ea5d95a22314c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:8a13b48fbc543f7bbdd1d4b1aa4dc4a8acab235a48021c24a329d4bbc812ee02_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:c6811aef9ae9c91d24e3950625d18a4e923c534e4ebba1913d567b10a325a688_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:e37db2f4266d7fb678628491debb0ba6fd4287c3c8706f76a634a1a8b7450f8f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:bb6e33b0ec831e85daf788c609f0a1b773d8a779d36d854a96b20f77797521e7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:3452a5e39dd997da3f577813c4ac341f61265cd103410af9b78934cf2b8ce214_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:2b6fb7d492e386c5ed0e2cef858d3b5ce9226478f24ca6031642b297f9ce1765_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:9c7ef68b1d4061cceaf756b90846f97ec7170af3dc374f677e5e7bbce8a66823_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:9f5eff5daca1c554ac4b3c98477ea6858e7b3a7fa45689699e677bb88ff60bd5_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:b8f479f1cfd7f0be4428440f4e16ee1b52d5cca8b1fc8ed375bcda3c54c4c4f2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:19acca2e5c26fc8618f72659074d60f2d7552cfc4f951bf312dd6cfc0e0bb893_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:cd62e3dce756fc923ca3c50b538db5d7b6f712adb2d7de1eae3f76c574591350_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:f0600293ff18b8fd1a5ae154a2d0852e7c2b47bf05272f66066c14a52a1ad271_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:f337c8e5687e77e92f56a64d87b92cef0e107547b38dce9d34b9cbf79319092c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:0cce5f41c103aef4a715b68e7603e4a16e9220a50063136864fc355410fc0105_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:14e17b49b8cd59686e0040e2e794c68b6f42be5a1f9f1e985d3fd0c4e990e22f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:37de199b72bd74e9c61b6d320be7c4143bde81afd227018d6395324060a06beb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:a20ddb504bbd6a6b34929ab558e4cb7662a9dddd62eda68aabd782976db77694_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:55ea3a74b7304ebe9bc97fbf3278f727008ebf593c43430e49bef48f4418ac3a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:6d39ffe355edf0e18387083298fadf0f7c2a6f66ddeba08fc588a513955c86f9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:8b95b05933b8622df26bf7db63c3b24ffc189d1ba8d743dbf12bd3b8b3bda93f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:928f70a49d4d194520ec37d8c3397f87396088c29d3e42a192ebab2a25b3238b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:2298c246add12d73cbba9c728ff59b03a052601f05fc7e0824aee5bb88a869d0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:c1f49b051b06e1152cad4f6022fae3efda5cdb7dcdea898800b771d58bb603fc_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:dd0913a24f5b22cce1d5f0fbf9622bac86c2d4c1f9df52ec4484241751512e40_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:f4de7e0eaf328b14f66ebfe9540ef19964cf75ebdce87d9a8277c423f5432490_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:3e117f61b4089d39fee752d3c279b15889cff3b13698fd52a01565ffcc51fbf6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:6bfdddd1d5f73235f51ff165c00cd1a9efdba880eb6f6500764422f687bce524_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:d632e8b1aa77389a280b1996bbdcfc46fe52d090b0b750c0dcb877cf51eaa897_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:dcc44777f94554a3612dd16c87b6d07f9a4231754b8d0d3b133d41cdccd064ad_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:4b2baa53aa3210b065ca67d95444848558c1940273322320e4a1182e9a6bb394_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:7ba723276256b5a418676c11d19bd121d1627a0d74c50914f0cdf5cd210c9471_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:8899b1893e013e886711ee2bd2e82b1aa249bf8d7cbbd838061b9a8d9fc05d04_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:eeb77a23c6a230bbcb3be6a57a74f05f59b59c81a1af29e08291accd97677227_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:44a3e5d22a81735168360b2ef6dba2c662c61383477432f411f967db5b885959_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:637f0a05bc3d4872c069c66d1ce8affb447ff14506cc7a02fbed9465bc2a3734_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9d351f6dd32cb0b710f541ec19a82ee0adedd22886b857a58dcd004bc31e6bda_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd8d4c6afb174441747cf1af9d919dd6676bbbd7e11a4ff7ffeeda9a8ab34949_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3a3bb35846ad22907bd5d1ebf800d85f25e755631e93d5bb31ca86d4d8bef4e4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:8183df545e898323071e05df101055da5abf6d0f5fd7ef4f14559e05e5e2b999_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a884de1db85647e268ad7d974a9fb38274c0ab2467003b4cd892907f4a3c87fe_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b196da27105b6d5e2b03f789084f7d3f5efa5f36fdeef145604a7eafbf32203f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:39eb4e44b762f31f1cd7e161f39c10eb4469e77945012bc42247fab174acc290_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:44083898c961f6d232abbc52682d638f77dca12908289d5377c5826602a073fb_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4657cb361de9ef2562ef5650a401ff19ae015bda63a624717ab0591e93258a17_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a903521d26f0859c52f3da5d63b04afdcb9868e00f61cba3a243fc76842fbad3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:212ef96efa25d841b246af4d1b19269db85c993a88368a37afacd5503e985a93_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:9496d4476c6f29a99028edcef7132ff179aa49077bd381c516202d0754013273_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:a75b76ad36290e6570735504bd42a429b90e4f57e4acf61c04c2a12976174dc0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:eb3a3dcfba282610853db8e229b83a92ba303fa299b19bd3a8f350985b141759_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:1962babf0b3023b5fa5f9e90cde53ae2fed2e93854c2c92a1abd312bfdda3d83_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:608cb99bf4ff39c7116a84117185073b8512eb535ddac58b0cda47bfc8730ef8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:a238c2071a01fb5eb4d3e0304395a92669390a7fdacc029df9b1fa0df225e1d1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:a62c272968a7365723aaf5e1b7695fc98da22a9f986f08d166b3bf426de2ae08_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:2c4a0fc92b7174cdf775fc79f56509394056fa9bd301bcc75516878b6e927159_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:525fc47c0a2a5e01a38eaf07cb526b42ac53b7be73e7c3ce7697f4954cc5d296_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:5b40b427e899600b4d32fe102dbc059836bc77f60f8591c68c96ef138d5cf640_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:c5c53fb14944aedb36b38012e2288acfd4ed6c7beb97777fcabb50228cd7b17d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:07390cff8aef326c9f7bf81e0dff86eb2fe8013f55f65cd7eb1a543fec32bff1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:1201616958f76734689d645381417f61fa8e46089dff32c0f873bb3afe0a650e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2d60b53558da7757ed440765d657596d093ea52cb2a81f01d4c8103e3f2c0135_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8ff90da3deba90f2787de3ddf48b0b4077d7f40a991d451a87abcf272e6eb2c5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:7584d081f62a8b8a6015ac7cad5934425d6dba7331bad9cf94ebd5a98f558cc5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:940abb63ce7ae8386d852dabf319085f681aadd72a75d7b68d940101cb33ee7f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:c739e38ede550cf1d2ee54c55f7622c07b9bc13325593c2ef41b8819ec115a79_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:e382b2763663d080f59eff80991d2faf461a9cc47003724d7ae9f16226554cd1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:23319ad4b74509f798fffe40faf3bb5727fb63d0a425b057da636394e6058adf_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:43979ec43a2d9016cabeafac6fe72225fbd3a291d824d0216f180691573c2897_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:636c1c79a31d8df9876c072261696af1d3fbcc4486cacb08105e42aa1ad9abc8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:fad1667e48ee245c1bc5172e7bd66d4d8b6b023b9705925868ca61255f713f07_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:23dd839183ddf93dc35ab7e168bf9066f53d47280991443e7726fbe97f0f7955_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:3c97ff1cc7ebfaa4357ad7dbf6d756892264d2e41a50353b11a4c4cadd6cec4d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:90b1ad196a006066f11a5905099f663029b2e33378ac921a5db66874615ada35_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:aa2d51a0539bf6bde200214e73ff5cd0ce45bd1d91a12d3eb6e9659fb75c2252_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:65679b4a4156451784e9ead82ae8ad6f4b0f80cbe8472217ac9c19ccfa103a10_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:739da005b2770dcd0996d5a6827c1a9537c834179f220af21ab8a761a6e0e197_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:7b182ad819d82aae3884eb4569a3c237d4c2a714d2c65111b9aa24e39e5c41f6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:df2f0229a156c3a73dda05eb4ced1a9f904933365694e1e6a03d80f8fe4a1f94_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:15765c0edb25ef1b6255ff424f4554dd384bc04c80eee5bfd39e534e11911dfb_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:46a2ae8a28cdd872730bdf8fda207bd1293f7c03145cae65760826f32b38346f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:e255dafda13f6fb40a7e744e8de51fe2e190c7efb7302d4f3df30d958bd38f69_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:e27b03c15abd6022dcbcb9142a472c0752409fef980471e5c211017b923d4d0c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:b91041cceed3556339739b26af77fe85dbb9156dc6fc05e443f4a3332bf18e1c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:d5ea866c387782994ff6e25ac567b88a65270e51e6750f86a0c7fcb27b9782b6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:eb5d7d22fecf635ea5361ebe0c419383e7e5b393a02f76c4a6578aea1a756c33_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:f0d50d34951777651261ded87320acec20d8b5329dec2e352c84ac49ff9f64d2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:03a897827e77b44aa318934f97d5d0834fd0a6d2828f87be4728dfa0a6cc03f4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:0fe50c7397ad63780cd537967452c07e187f6b2013de614850d4ecff91fd4750_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:4773b56aeddb78dafdcca081b7753f420b3950690574c2afedb8793a6fbf51bb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:6baec354111efbba887376c4b22a47fb517dda92286b2ca427a0b0f0c69c8310_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1c58fb7a627915023c35f2b1f1566cc05adc6bd5b315eda51cd30c90ce3d763d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:83494c35b941c9780653cf229d73192a54965b57972d3d6d3143e71912c95808_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:983e458f6136ce7253c2fb9609d41cd6f50b7751e7ec4bca6505fa0178e77b6b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:fac2e6e9c605d15d63069e2f5e253e0dd679d5fa3f5f06128b9a1009a8910b97_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:12927ebc33fcf766029472143aed4255d77d80c77d9b27098e4d406319b76364_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:808008b80f37b83aec8b9ae7813340b3e35ea9fbceaf7535b672ccc7167c76ff_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:9b94421daa609f4573033d3845b1dc05e0ffe38c9366e11a2e924c8ab3c8593b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:f087bf36e92629749e33bd3ef212095268507b91839b4f9dc669cd7bb401d60b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:be79745d558a8a3f6b1f87a8d67432ea49258b11c1a5d023b4c66ecdf9b4f4de_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:ce111c113dce2ea403dbafac5124378cc4e61730969665f9437a480df8957411_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:e32d2df15fc5826eb0b82eeeaae6d9d64ca6d3e714986d5702214e5855dd5b01_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:fc3d974cd5c874434708255956e73f62ce8bc8526dab58c167c80ed8e08386ec_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:6368dbac3434369de92d8b4d58f09da21098470ce43a927d7bfaa203180b1e16_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:a9e3158cc8bbf7c145a32b2de17ee42f91375720b054ba71abb2f2f5ea141081_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:e79537f9ac08af186814a24c598337ad056cac0e167b149dfe4457ee00f043c3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:ff833d44d4b0bad924c3b713269ee2500f7d3e67ef54533139e20e05ccd531d9_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:015af1ba431d83ab42c0dd0950db64278c16fdc670e47d8a5b02a930bcae797a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:712deabfe1ea9c5dfdb682a4ec8fd39cb1d6d51d3642ca95b1425d31f9978c78_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:8bffacab4f23b545d7647eb81d983e41a380f0ebbb064dae2e072ef2648c92ed_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:fa625be1bf8ed2f3016a4c7565f60dfd9fec7eba61bb55a601dafe28640583ba_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:1987c132ea8297d37c15cd5bd6bb7d2ca48fa7bd8b93b78f11759605daab5d91_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:bc9b3ecd68df2c767d94bb0932a9bb2e13e565b1c47101800a82677de4beedf9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:e9172f7f53908e6f4e851ac958131cdf41e0bf76192c74c83052fb1d8e306c52_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:f94d3e32f0ccc2526197214402b9bd129ee1f55e7715a27439bb1c47980393b7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:2af42d286610826dcc05c40624ca1256ef7c87f656399bf4f44882acc4af8baa_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:42a525a21f6db1527da24ed4a5b715f2b7bf21051614ab720a2cc4f7f784e9bc_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:86bb92e335a5874a461c5efcf9ed7374e34e5d3fabda91ba0be2cc731148725d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:d7937d8d441908b49fb72f59e3b34234648e396f611df646c52008bdc71da851_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:98f17d8dcd88e9b069e32eac8f2bbd3755598a142d2fc7196b3856526956daac_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:9f46b646b7bb24c09e28aac738ef365ab52b80aa8fc35831164c84c04faab5fb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:cf25a194df11da4517976cc134a0688ed6d303c08dcdee17c7c268abccf804e8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:f209298a9218669197bb28ad1121cebc28559bd72a59cd7033394f44a846c359_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:67b14478b3200484a769a3b20a62d736fadf7161cc2e189ceab1ecd1585f9f8a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:854f8757b8533768217b28be612de1a7e859947a4f424a5bda428f8a68c5349a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:f30b3f46c9df36f504d4a3c32f1749b307c08657dec54209d7ee04174b0bb2ec_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:f9c5be276b944ba57a96a30a5afbbacae6dead8e630c362da2cb7ce75f6c2f0a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d39c43c84e82e546d04f2168adc9412c0355c18dbfdbaacf731902d67e6b455f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:b68e6f05975aa0c61d6340878eb8e7b4fe1cd2e71ce2f4863505ccebf92ecaf1_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:5f635215df3d33b5b34accad15eb42b537cdc2f242fcef0de6bcf510ed95cbc9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:a30284bfe28fa2c7675a522c9c91cd48f4e8211bcbaecde43b1d397e9d97ccf3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d39c43c84e82e546d04f2168adc9412c0355c18dbfdbaacf731902d67e6b455f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-rhel8@sha256:b68e6f05975aa0c61d6340878eb8e7b4fe1cd2e71ce2f4863505ccebf92ecaf1_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:0d65737da928141ee9a5f3ad0b0b9406fc3ce89b548c0a4bdfd096034c673447_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-problem-detector-rhel8@sha256:d811b8049ede19d05dfeb89ac4604903f019de97faf57e859e272985e39d365e_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:8e302933332efcd2d130e11f1af70196f59aea11462c7cf76ac55eb9f447992a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:9690b0ccbbbb428e8aaf0ee7b300cf88a50963ee961030e14bc04b399871680f_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:e05cb7624039c616b3b276435f8ccc9fbdf1914d2d5da0729f5f4095b27b21b8_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:ef18defc234c15191afb62dd58c5a221be0e6d4255e504c5fc2ac4838500ad0d_arm64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:373b314241a51789dd232b8edf5b0debfec9c1a01b0a1080dc2ce3d3338e9795_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:75bdef616191082a4f84072a59392dbf549b073836ac49fd588c9e4291b105f2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bcf6a15403b1ee5a75ae4a76011a36f89fb177e658a76290b90083eb1bcdda16_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:cba992897a9e17698384e4a461de4cb11a26cf40254836f74f0418531a135ccc_arm64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:8e302933332efcd2d130e11f1af70196f59aea11462c7cf76ac55eb9f447992a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:9690b0ccbbbb428e8aaf0ee7b300cf88a50963ee961030e14bc04b399871680f_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:e05cb7624039c616b3b276435f8ccc9fbdf1914d2d5da0729f5f4095b27b21b8_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:ef18defc234c15191afb62dd58c5a221be0e6d4255e504c5fc2ac4838500ad0d_arm64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:3561df2ae7b845504f98b72f00db06c2e052159397e275ac115ca937c4c32e7d_s390x",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:6e098f5a3eb7d986fccee972ca5ed6a29bfac42b5d7f93c50207c4beabb66b44_amd64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:ca2ae3c8c06c0da4751375118bc200e08395de4ea9e2dceb49946eb3932e7aa0_ppc64le",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:ebd6ba42130ffede214055be24e5bdec5caafb5a87fac437edec7cc0dc1ccc23_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:2fd8d47c4bcc692b67b9f373376a7f348dc218514124b90c3f91e4ae8a33cf0d_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:361c23ed533b611aee6a48c9c7e23c8a2b40e7a83c56d03e57cb6bda7ec66c60_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:b96771b191a71a212167b2818657e7af474b6eb1ec860acf40926517ca79d178_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:c49921177165cc12af13913e8ecf3bfb7f0e907ba8ccb65239ecacdb3f811f28_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:58bf1329bd1e0637aabe6d788d6b6379dfccea08d564f511142c57debe2f1de1_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:8d286b7c4b70d6946399f76774934cf6003959cdf69e603ef1cd7c62842f3af0_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:036f3a6baae481154acc8f649286b859038ccb9331235149e5d65beb8d1d638a_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:937bb522610e38f16b90f4ac9454208853a13466de46d8eb9a520dcc8d131e6b_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:703a3647092c3ba9de6474c4d2102875fc1f09dc3535e9ff72c305bb1be92a22_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:de26ca2cb4e96e0d9d29401a5040607b7daf84ab6730425f0384c02ef7adec19_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4a5e606dcd2a0b7b47666195644bcfc71f2fd0f876fe47ab45145bdf8b458a31_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e3fabf94f280d2965172b47bf49a87eaad7111767cc4e74b0bbe670de1b22882_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0b569381880299b4cb2ded53150a1931985e3209661a9ef50fde09dc4eb789a4_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:12a01aed2fe8140eecd7ec36b7325b2224882c5fc80c80b7651c5674c9f13292_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e7bf28eb13ef7014dad1c167ab8528044878f3fcfbcc724f88f8d9c54247f83a_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f9cc3c6a7280b71527033de97f36c521ea3d87be0d521e53686092c780db77a0_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:1dfdfbc576af3d0346c290ecda4e77e8659c5b8b46ba5a513bc0ed2ee011819f_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:7a13f0bd24543bcede4e189a6a7eb47161125822e4cb6b932671f564bfa1a160_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:80c4d71b5a7e2278285b4cc26dbee54a633ed7ec80f2d161818d85f3c94c7080_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:e83026cd32c916b6984699b73b2ce6799caa9cae47c4d6260570d12b38e261e0_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2178358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of requests.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Within OpenShift Container Platform, the maximum impact of this vulnerability is a denial of service against an individual container so the impact could not cascade across the entire infrastructure, this vulnerability is rated Moderate impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:331d9bd47b35dd82b9df60c9681fae8f7aaf60e1d66156a6a7e7275645f8abbb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:64e0dc0469a179d300b544dbf2730ab06ef430878d52b41c0dffc8bf6aff4d8a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:7cd6280f59ff82c80d4f4dc3fff92d086ccbb4942a0e146e718a8a3974f7ee47_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:e7f0f22138697c0e93ad4f44b31fd4ab34b0023ac5cafc97e329ade3ebce9b04_s390x"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:052757e20cf20a27e2d7fa60533b8373fc16873552cddc6549e0a644ef303b0c_arm64",
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:1370b62a7848f01c8b6ca04d9280f23bbf66cb7dd5f4951baeaa1dc5fc78617d_amd64",
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:408d5dc77fa17ea4b51450051b860bc2400598effa9d4da236d9d747f7252294_s390x",
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:d18999d581e71527782027b5d17bf2db8382ef69e1eee85579ae2982c1877210_ppc64le",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:21fbedc06046752d4cbe02c1c8528bbf69f5e524eb29051eef047837270fdd01_arm64",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:5d83d78b424ea799b0737ed789011bb4c288a79237ce32f5230900e283861017_amd64",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:863c16e3a64d13fe373df8e1bc7bd4da64427c182498d731d0b1eba0e7a2faea_s390x",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:d134648f6af1346a6de5da49f9dc4809810493433410babbc951c0d08ea59e87_ppc64le",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:12b9847faa4f04b8dee3eda0ee54191ab8ff2f6b84090bfce143832c9d5014da_ppc64le",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:45f5853d79f69e736a28daa28569325b0c689254df6fb8177bdbab3ba2aaf6d0_arm64",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:94394e00336a8ccad139ea44292c3f5efcb6192b5f0e768782003eabbca508be_amd64",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:fc681ab6231387c819bcbc5664de12d0fa25cdc7d63d97ab397be72a20907910_s390x",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:553e6f59c64b1655d57eabed3ecbda91b054f18d00afee8a4826542bdb491417_s390x",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:deba49d1a81aa70fb6aa15356057123646396fd1f9e8415e92e3cec20bd990e1_arm64",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:f66cc31c18e193a51ba617d6bbb61048688f0baf2717cba3e78b722ec5a733cf_amd64",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:f887fe1d40d1f18e6a3e1d9c79cc1cd5fa44bd675fc76f562181c1c94d6b17c5_ppc64le",
          "8Base-RHOSE-4.13:openshift4/oc-mirror-plugin-rhel8@sha256:ee43bc6f5bd8a0ce87ffa2fd854a85396d2868ea36350752850547d0c3409114_amd64",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:29f9eb041f9110452ccc58eed774a2fa7df13d94cea31156ba3a40f98fc71081_s390x",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:7808c51803676318709a4328dc86eed0a331dc183114d428d8d288c21b7c33b1_arm64",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:7feefa32ed880bcaa058cfd482d13cb0e900ade78deff36ac1cd6b926f8898ba_ppc64le",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:910adbac281c50d563eac4b1f9fc56955ddfb2668254435f8f6dfca61acd8b32_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:06b9c92de3338853836cedeabb5e0a1e607649dcd3385d485a69371228fd81ce_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:1001feb54bdf0469355478d16ee4ea41c0564bc2a3b43f37639518a882d5644e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:9e0c095ab38ddd9011dc9b1e019323d951f5800df165732a3e3738dc26608b83_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:b10fcfd0ef7a15c516ed11d69c8789d7b10fc7ac47df3e6db499b1f76e805fd7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:47065f530750ec80bd73090c1f322d1e8a7fbc767b129736c7239bd2a01baef0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9700b93852a7e25d4af86f34a8f05104bdbac234a5fec58411124b167d7c802f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a8bc8edf632eba7c7e09da1f0ebd39a2c557fa0c5f67bd7a358ba5e35851d97a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f61ab9844089e366644f98f8979971c87711b4e431a13a8857b62c9902fd750d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:15e0b3bd5147d59310fc6cedfa9069a611b001d794dfc52dbd1a2699f57a415e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:3acd01f358a14e2d10df4c10214d658650118b8c12fe82c2190348d3de109a5d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:d172cf0b0be8e4467c714d07c7b967ddfdb4fc000f30398a8041b9d18846fcd6_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:f908c448799f96a52dd8d1e0eee932f29b838a96fe3c68a5b0041f66ef413a83_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0e7104b634843ed38367221325ce8b611a796e3f74eb1ea6a9975c782eecf786_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:24f906a3cec7e68790b5dfd7d6b94880a7c5d1ef2d5714c09384ac3210082b46_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3ca328c615005473069726e5c782fe078f0bba2a777836f92253250fe341b5cf_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6483488012c6096609ba55793bd16b5af3aff3bcdef459e5468f90ba0dabb8b7_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:0efa4a28b904b55eb646e4fa5d545652be9275f6bd3aa56371f8ba9d1ea26aa0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:91952518dc05d99dca818fe5f25ba2aab6b3b27b59c3ef0dbef10ea63da5f7cd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b784afd6a83d537bdd499c0cc8b100045ba31d05705f13046a1061c534b1b457_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:51b2bdec66ba8aa8c012ef6b36b8f0d1271c675a3b33a4b075f225d502483b6f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:25ff0daaff46adcc955b5804f5a1e9e3a2984fa40e730ffe99e4d65f030c14d5_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:35a6c70ea611b3e524eac11e1eda362ab683d1609526e7f38abe8f2bad2813ac_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:af353401b234583a95edde297d8fe8ba2c2238280fab513d66bf9d1a880d39fe_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:b8c48ffc1f50c3e67c437736fbfcee51eb9376884ba9f6bba6572adc2668f696_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:622231adaf8ba9a51acd26ca38c185b66a59b765417ae0374411ad7cf56f6109_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:deb43688ccae95351b2627b730c805146c2042def5d322b1c2df949d9c5e131d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:7a58902df6d1b5cdbbe2e602bb36ec58d8a36cb53ad30abe97efc972c224f329_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ae90dd8ad0f46ec0dd15fc8c4f7fd611e5399f7819e6bb6b7507e23c04e32bd2_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b0bfaaef028a27d7eed0945548f7a56c13f2f9b61a273b65489b41ca8a82a6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b16c669e6df6fce50a65bfe1903abaa39d5c494051cf4813f968a67702dd5676_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:bb86839f16b703c7244b4947837d71cbc1b7adbf08dfa726b54ce2d812ae68f9_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:df231b7313a32d8e5f631476239aaf36baf786be0c6b5e1fd7a68f627792758a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:34f9671dab638bc071c8330435c08c17423c1d2a7a11884c9c391cab8076e444_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a4f2cd8a48d41953b106434bb3cb31b5f583ebd8346814f519ef30b8b9ba9667_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:85ade6ad687f48d29166d07d2097e817e814e903061d38579bb4ae785b54977d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:eb5aacd247189e206b3d51026aa8d858311fbf618b52435b2ed701c0bc457907_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:1e69eba625b75797aeb4b9374efdc88b0ba3a3b29d76b9c1065e8920aca7ebfc_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f757621655fe28908b43e7c536f637a8e321dcbdfa37cdc3182156e9da1a5822_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:0dd1431f2df5cd19b9f33369dd154c438d1bdc87e52809cbc1fcd78d793d1725_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:afd87f39914ee149504b5cf04be6320c7c4c019b71d02ffc5477cfea201df51a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:48f5b1953f23d0ee770958cb4b942c5de746e1613271737c23673f84a770778c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:66ea838836344a0e109f1d3ea327bb611abd2e514f55d42064b2d4a1e8157260_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:4bce7c405ca68c00ba08e34ca63edbadfa3bec5da0904725046f4ad5a4c7d66c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:9e5e2c9bd324c16525108dac990e17cac4fdedabf655a76b1719f1d8d6ceb439_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:499151dc1eed7d661622db990d7a6367304c351b4b3ca5a3bdee88edee9c0a98_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fd3977929007644de4fd8590abf6ea61ccaeb2a60639703ae0aae578562e73dd_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:a54efce5eea6b03fda786491cec8444aea5fcd74eae908096a094cb3da10c12b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:cd153978765da564ed32648fff869c3080530f4e881461ad9ae4522654586f4d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:2db32c81e3c23582196e31ad1ad0b58f3bd6fbf053c0eabff12c5223929b0e7e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:6b93bfc324b254276ff858a5e9062c6e35b0fc853f6a564a31017be12b9e54fa_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:7d05bd5b0af81736c7961720964e2f162a7b8d8f64176369f19424ce5fb18f63_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:f060dd434e84da5820a853e63316c0363b35fff82b83a0d6b7541c2cd4ce050e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:11e9baff262b1c368521658e149030c6c4f5cf674de30d38069dac1c397a0bc4_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:65c1bc6471ec06bc9102cbe7189fcef836875eb30923a1858804f78f4386ae2d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:af00338f16255a71cd65618f21557adb835c509c051585a0586c3f1756661676_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:e3f896ae3479e772845b9ee871072afecb15479cbfa2a3dbc3cffa85aecec3cd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:2c740b720b63521426100439345ea446a709c8fe9c44dee0dc7531a60d23ac2f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:78dc5f3b084c291036e43de11533911763d38c520c30cb752187fd81e444350b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:a339bc1ae55b0bfa9917151ccbf318cc52a61abd7046177048fdf4ddde601d6b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:f40b7501f5509c2b3cfd93181a330c91fd5af8913f9a1a603637151311b7a505_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:045020ef8d5d576c303c32d8d639cc3a97de60858b77f3a7468033703161f62f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6227d6d68e1d8416986c1158a600cf4017e4ff04e2bc4700e1b42b2c4dedefef_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8fcd40837864aff442fbf8e1b40d3b6c45317aaf23c5ffac3ff5f2fca6b631e2_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ce78830d1deaaff899ea8492846890dd349e7ff99b9e1f7873306a67bbfd08d2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:c5fb131ce8f7fd51a817e5923ba793dbdfb34eabdf1693e0ee14e8ffedb692e0_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:e30fe7e2dead53aa9ea157fb8ab32e8758b055b9bc08427487393f38b7125e47_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:ecf7b84ed3a2b006cc4b2b9543338c56a700c9b2553e622b03327ecef9f4655d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:fa54cb6ca9ed15743ab0c6c31a79df7c173b583b1dfe6ff69f36e57c324da3b7_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:5b66131850575fbe36b4d2104e1ff48b75f38b41ec2fb877e9cccda954cd3496_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:ca785902376d52c7fc62a77cc85cd3e492f892403e665f25f866d0dbdcbd1bcc_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:e50ee24c8bdfa432ab2be126ff2c7b062d5ef767f40451681c35b84ba27a72ad_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:ed3fd648c2fb7eeb39caaf544a3f25a0eb684e4b27f74937eb8569cad0dc6ea4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:070adffd0c4e4315628c8f3341676ce10e2a6d0a015b3047bf8af0d533a3daed_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:889d43e6bff287a942f30c5d2cc38c331696cc8f63d808e0527130958740ea88_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:b8fa707ab6d33252606bfa927e7ec61ea239d865d3d89e979cf84ed6fb0e2520_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:ec0e06606b286b745b138ffc92afe88762c0a756c80dbf40514752c12246d4de_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:304945c633efaba2cc3f626ed088bda069dbdcef70c7c7e642651c60d9bea101_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:b85848a8a6d79b69b0aa1217b7380a278fdc70db4cd66d01b2fc539b1fb5eafd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:bde35ff79b08a6b38d436c0965b58412e9752f366ddb170e442c77629a377047_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:d12fc2532315c6c992ef8b43d2055cdb9c05d975d1204dfc428e08e89889e266_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:6f27d50b139ea087c1e7bf608def94a67533899d272cddcbf48b76c1d37569b8_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:704c3c3dc8e8087886f392914203121bc64a142d9ba31399235341fffbda5867_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:b582658f2772704f3c400b926b3bb9d6d8cadb3988c3f856c2d154c00b8ec5d5_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:ea12e7f2182e32334416e41317d1ca437be7173117c54e5ab4fc73aa17aa578e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:544f80322588f43dc646d8ec0e3611047d3e729334134e1c803df9980b6432da_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:5c0dbbfbf31bcfa67a3b9243cf0e8e5760c9222e7cbd41d4585a8a29d042b5d0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:61b240a3d42015c042c85cac12d62a9813f397ba7774773e0b2e06560465e206_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:fea47a912a07c2eb849e4d19535e37ef97c6f232fe9aba8dcdc39461d8be93db_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:6f19c67aeafaa82479a96853a240647a080f84c8366934dc7b8b88c6b3d97a06_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:cc75ee19b613af5c12fc7c7a49b100e8e267eeab0da9f2cdb321ba91d405641b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:e2814ad4d4c2ebdc60e1e5ec8080735c68cd896614ea1984539dc6601636c4d7_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:fd37f7987961227a95c39c93995ea4017ca6f6424c6c34aa3be5047e6a8186dc_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0d091992646e097178d521e7f5eae466737b4156835ff531a825960030193b61_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:38ae8ee16325b58cbfe22206e290c1b7f85e6fde00c84ec2b7bdda786a61cbe6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:94db5879a9826fa8b98c6b4bfe083550d6051f9960fe270a2d0a1e7aebfb703a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f5285279006f73edd189da96c61e6534c94b02fd051cbeff5191a9fe8d394117_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:1f1aab391871f31cc0e213b9bedec335e95f64139eb60076eb6ffd9595081ec9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:1fd0e18d90aeb6bca2adb7c6dc1a8cf7dfc7b1b037ea0031dedde3a68e6c8b4f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:4243c643530d96241ea139579afd8a0f01c0b53488c42cd896538535d20bb21d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:b5e2ac0d1e123582eb5910b29f4ce8c8a34b6f63d9780ea0ccbec4a082773928_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:71db20dfe7fc74c2ca051486e77741230f134d5eab30692db08ceef7ac582463_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a80f2b0d6cf3ba99b426d4739e1a46d967b475cae7c0e80316af2539679ea410_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a95e67c7adf2c29049abe4707af8712714d88dd008c0691cdd49f71fa718dd5b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e9bea8a20b801ac740cc13edb4d6dd9a56782dd391702511fbaf1b4ef5def0f0_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:71db20dfe7fc74c2ca051486e77741230f134d5eab30692db08ceef7ac582463_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:a80f2b0d6cf3ba99b426d4739e1a46d967b475cae7c0e80316af2539679ea410_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:a95e67c7adf2c29049abe4707af8712714d88dd008c0691cdd49f71fa718dd5b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:e9bea8a20b801ac740cc13edb4d6dd9a56782dd391702511fbaf1b4ef5def0f0_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:00e0023eeb2df9dfc999c05c1fba79312787966dc612b4ab95c5a2ce58f01ae2_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b93d67b8b2805d6a4a565c5997604a90d64753383850a819c1b14508bca10b25_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:da3243e6b83b8d11e1a70fd8b3d9e30403c4c28fbab719e5e34706931c7ec9f2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f0efe37750266bf54a30813ceb9d038e654610d8e2db4f1324ed6a257e0e936a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:88f6cd2c55b6949a21f2e803be4035d18b98f5dd3ec3e0bf8a05f7321579cdb7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:b8aaff9114c1238e8d3845451fbfd02602d027f99a8d44aa2a4236831a569cc6_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:dc7061b87537ce137f284e60f5652cc36c43d5663b8f9ee81d92c622c5939dd0_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:f1530484d7fb46a28c3059e53c06ceab6f4e574ee53ebd4cecebe277a9a9ede9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:167c8db14be4b1b91e47b9212bd71c3e2925a35345a332ff749202ff6ed5839a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:6c808f3d8f32ef3dab1c46c1bdd86943370d64767fcee0d8b496d70905eb88dd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b93939cfbc668b0534cc803cf14a2626c935c4fe393a1a725f356fc796ac1472_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ff6445cb1b5af45f6111e9bf69b7d98b4bd0c2ceb485dc849206fb1d7f146736_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:105db730e9ec005818ea973089bc7c1c56db861bf80c4d3692346fd54c72f23a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:339a17a640d062007889776cd6b438cccd54b344a83911ebfd0286a658cab228_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:9af119fe3bd2198d252ec146367ca58f4513604bb9a035b3d4da1ddad5f4e85b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:f5c9b662b1dab416f37c899013072428a502d8b0e727a9caa31a4ffc079f71f2_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:1661ef01541d7c7ee7affc57c98c4fb62bab87ce260e596c9e49fb6f0d5a1815_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:3fed6e7bb848e2df9be36fde47d78d9a0449fdc17426ff8a827ed840f5d0e62f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:79395790b2eb0a3d065b90f4ffbf3271e2caab78ce423b768c13bb535869cdc7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:b0757bd7b285359c7d727f2acebe2845a3d89d1a2e2d96bba13339b8417c8444_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:20360ab343e4f5fb504c720c8ba3a2f9d64ac69a33ff822e0a5f5c587b5eaa42_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:6916a32c001e2dc7158df6672845ca412543490e0e66c968ac413546930ced3f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:97a4fa575b06ed79522f7ed254fe82782a1253b9c26ff94d9b50306bcee0d52a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:adcf013558d1b0e52d6ad536173edd083ce5c38710221ef322699202be108745_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:24b1fdb8ea139d2ac28f66b9db1432d80f1d271fb7acffe552fdb9c41e79d3a3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:483fa5a4b6a27be212b0dfe3af1d2c8f65306ac5a58d64b2ae78651d9993c3fb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:b36ecf17d95aaef94810ba16a127c5e987ea02cbfeefe23de8938ab5eda3fb9a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:dcb2c73a19853295d3641e49a6087b6d9d8a11e73d017f1ca0b263fd450cd6ed_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:03e01fd1d25b79b30cf32cd30e22ac4626457420a098489a6c04331966418de8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:2b1b8510388305c4c0ed446185cf56b7c971dc7b1f40da43fc40980e1d8d7538_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:7b99571b2c3e2ce9bbe445bd0b0efaf26354dda190a616fd3e7bdcd86a26a54b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:ac792160a299d701fc99012ccb4eaa3a01467f7b8ad5eef54ff281259e1282dd_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:66ced3d0a00120b54f3c843efc4e3f999e375d18aa6eb2f710c27a83cfd5e2cb_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:a23e3252adca02c3857332ed68ab0f0b15d8359599939fb5e984467a92ecc08c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:b5a370b67619897b0281b62d6b089246ecc2734477a4f766bcba3cb4b0114ce9_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:fbd9f5f0f0f1ddaa9220d65d0109e143a09118dd5f66bae82633f48e65608bcf_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:2f9ff11c1474b1f2b6b4d375dcfb07b6aa150b8b4063294c98f80939993cbc26_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:93e84ed62648e15840db4fd486067e52bad9be73097acbee5290cec4a8f93d18_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:9a7e0e2da8788b25771b27f001ab050597f3a44aed7f35c9bbbe0855f04b936e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:aeb4bf77b548fb644a3ddf017eb4e60cc1bf98cbcaa92255a6fe2ca177beb3d4_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:68679e90e2bc73cd34547443ea60ad410df8286539cef10d6e553bb5cbc45c85_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b0763952eeeff59e25270ddafacc7a6220603cec54340c1c8969ace8a573a7ee_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c4a950bd37263f3cf6b90e5a9dbf6841d5baee4533dc32ed306fc92b160dee65_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d58d6299de3eece45662cef165a670ba44895750d2a27a5a46fbe890cb87f7e5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:14330948dcdf14b8af46a704948eb1df8bff3dadfbb24d97ca34b0e60a468470_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:50e3b000d8aa18a6eb81320223147f9637ac52ad07dc927315f95382c83c97b1_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:5905f144f7d440f0faec4a47d6a34d6c31afef8ad4003489a77cdc246267139b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:f45541c024b195ac82691a70c3a7f588d1949d56cbe92c5e332d9f141da890dc_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:127ba1f3ab88a1a435bce763db3af11a90d8d7475907f42466714be8204214b5_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:16c113835228e36f8e69def4bff33618db040d6d3c7c2fc72208f67e2d0d10c7_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6e02782729b35514432833fe4ddfd06531b544d161ba09bca0657f1c7c232a46_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c2c2d7196e2737cbedfaf02958b768ba6836efa2f32720edbfb2560bd9030527_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:7a92b8479e662cf8b15fbf3723eb5f0f9f4609740696cf4db8040efd03ce6755_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:ac75be676cd20059a1aa83ddcbf3a7397c07d6584793d63d48315ea0e1a921d8_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:b4fc5d8c2232a19ebf2359351d4cf7ac7765106fb3cc4ec701be9c4d684681ed_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:f9a142fce534fa9d361c6b2cd86649dff03366e4858fad5b098572e7621e1d93_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:3327b99fdbf86376a623272d4a868d332c1d41655a179d4f50d4971298082fc5_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:73654b5f01a8593292b15b23f0ed870ce9ede1ed0aff8eaf2914b1093293c3b7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:8417571a07f6393d47bbd7168640704505e82aefb53b5d0849ce53a3f19ee449_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:c0020c3e5238dfa7fd06c25c7e4da072fcaf4e820d4636d17195ce3a16c7aaeb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:050d5af8c8867b05d58a0b9d2c2fbac754031dd6f02a7b5e4eca6590fadba34f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:50d7affe136f928d1dc48b1f3fe62c2b9e2e982b5a5db3e17bcfa10ac222ca13_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:8206c43d058207dadb183af2ef2c476e59e64bee38061b93e66a04fc1f7dbf30_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:b6bd22fc88c2d89b48d6f4ca11e9a08de842c01cb04df137743385cbec6bca88_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:18317c99e6badf6969289498116a1144eeeda346d21e7871b55ed60efcfd82a4_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7758290e3bf8aa7befc094f7aeb2ecf206393a7bde34d97708a06d9d9692e874_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:92b0264fa8b2ceda42a6bfd64cd520b00eba001db90e2a6068bf5f24aa408fb1_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:95add760b6503f83daa881edda32d1e6ab3d0506c5ebdd0c47d2d7ddc91a4616_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4be048fa851a28499b2a8a59bea9a60be848c81e9ce323fdfad523107a81b5b4_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b83ba3c8c037df126d453b7becfa460fdae6eb87f444fa32c010e16dcb79965d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e7d6f71afbe4e48c94446d691d2b51644ed63d6500e8ff5792b7ad6a0ee35450_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ea053eee595b3b04edb629935774a9921d55f5c55eb031ce97d1c51cb0dc4d20_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1f651ae6f5d38e9ee95e72013533004188d927bec6ab3a49589ba2fabde959c6_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4f425ed375ae1fa8a1b004f8b809cf045f5819ec925a3b71d604e5c08df8ba83_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a100a5916718668f1ce63fc0d065ac4eadf9b09425aa7f1dce55ebc1bc916ce9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:d05d626eafa353dca125296300d64743df9515683b50d708ec8418f29e1f58eb_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:3cc9331eaa466342b828ea2ff1187511eb76f287bafe9f7298841e27f2ba573e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:41b61676e1d9c00e035ac7a53762713d500f92fcdbedd517690b753219744228_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:70d078522a1a39a95e4f408283f9d1687dbaa93c3c507283be95d2a7a8696a8c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:ef6c05f181f340bc85a78e2af58fd9f6430edcee3b5eacf617d40ac6ab974e9f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:0cc3f23ed629c81fbd825bb3f01fe1e67a8e650bc7810555d44447be1d1cedf0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:22802cbf9b6dd447fbcb04b55228e0a653f1d0e67124773539a1a78ea3bcd991_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:2b5f8828560f26605845c1f3d9ac94ffa90360a4a73b1ed1bd9a9f6fbdc92cf1_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:9321075a30975898a5fa46740a5cd043bacac761576015ca1372f411f90681bb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:2325f4c2ab15ff589cb9750152639199a0252e6fcd002f1cba7cfaae6a57a416_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:4561afee104ddb90de88c09fe59b7738ce4fddf7041da9e37d3b45269e0bfd56_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:95d8c7cc861144dcf7be73e77f7f51f9223f92077492d6fa55f8d4b61e75e7e0_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:fbe52f631ba0d121269363bf757b3f6876e2b5e8c2fbe62baa53f607eacfab35_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:3b75c5a3d09f76f177326038a788aa22d0cc5f5d5e5b9c6391093f9468ea296a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:4164f4b83e2ffb69ff763e3c5955b9b8ceac95a4e2f0283572118d4c41589b05_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:47e83ea60c9a241faa6351a6b95b4e15c15ec5af6ed55ac3c54702ad8827323f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:88d958de4866314d9d32403cb30a8beb2210b842424f0c6a3ac32ca56b60ceec_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:4a3969b8b4f90a5d8f40fc56c8fc16c84ad69bfe6f6084b3124ec8bc36442edf_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:524570e2397b8b7ae929c2103a05071ac1b97f2b0cded7efd9a3e1480f01f0a5_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:701d0a38d72dc7ae0d082c06396997f111e6887c0fcbf5874231a5f33228aace_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:894761402592df8eb5984a5a4c6645ba3a144251d60f9d7b034cc972afc4ce64_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:828d4c1b211f9385fa14d44c7c8e949d8709f861e3eca6a31cf87542300268e3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:8b34134577675ca1ea301df7e52a2cf2fff103005a1cafcb6babba1e7708de11_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:d201a12e95eff3e0cdfede9ec42b795b5ddc15e97dc29e7538a974089a570e3e_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:f25e3acea17c9aba762276f5e0786d3b045beb6db4e8b5533b0501d275358aef_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:445277fb481c3d03aa54798a566d03e392ae0e96a01fc9edb932596bc34bc230_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:8522d127bb5a89a9d013c1975acd24612b299b90d9a1771ad39ba54f6b6d2805_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:86e02dab03c03ac17891a50ce879d0f4a1d830fc1c29ae7c4b1cafa412cdabce_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:d179915e477a2cb146dd7c16046d0c21c1c0dbe37c21cad08b3f3644f3840af7_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:52cb7407afce61cae86a1abefb95b2696d9dcf33fb72df0de826860d502d1c4a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:7e915c85aae693c3f3941362964d3b7cfb4ef200ef70f07a2ef9f5af97605887_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:e803f9560c59fc28e4ea72fc95122e7388cb1063adb8750b1ef7feea0fa9f3ff_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:ee8a09176000f33caacccb3609d4a96207a480edc191b3287711e9b8671dbc87_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:5cbdc1c7751c8873d40f421f653db8f2bd5aa747d35d94f414fac142badfd5c9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:8885af0846cd765b72a6418f5c5230c03e4193b33d2131c485a0927c88dcf4b4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:ddfb6dc68dcc9c1a26367ed07059a8dcc5ad3aad02e51ffe76834e5b0c05b66a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:e49f57b3de213e4e3c354e57385c7a69802c7c011b9bea2684cf9dd88a3c8aac_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:219a58eace50567dff54e125a768a18dc57d82eaaafb0899b9e4e7dcd75bb09c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:6a059198c0be71ea3e45fdbb528233816e89c6486e33cb71325dfb34886dd17c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:77c5efbe0a3c0f1877ac19ff9ccd263d3c07d855d4013f0b46efb05e27094a37_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:ba77193342d4edc34d90147acd63056cc28e4bdb186a09668769a0373c5fc486_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:7b849a39f95f161b5ffa0af80d5bc5ec21a0396950312942e26910aaf6755ae3_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:e1fce629af72f034545e852143fb799e11d0a02e799837034468cc3d7097c274_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:814aba49d3175e2519e70c25bfe0dd5aed62497bae9d4ed78ec88200806cadbd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:8a6d23fb87e75507b8d567eced4e1dcb466b8a3c21eb8dca488c00724fa50419_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:1591230e65adc1fa727c1bbba7d07873eddd59ef6b0e87493263a2ccf2ed31e6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:31e8df67ba0bcb0f2c73a0a4cb797449e4627c6da881da1dedce9d41c688556e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:1d11b30fd774823c3335a64c6a20c4885d557b24c3df59e96e1c29e4a9f916c9_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:751ecd3fae4538b6d58364b8c595b124b4650841a0d07b7515b0de8067a89fc8_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9e4f88edf9e09b9f05babda843e799f3fcbb20c87c6e8ad9fda85516fa9f3910_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e9f118903c0b0ee98c0c7eb80acc991d6351c8e629150ef5dc17de205ccfacbe_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:47c560573d3e493fb320489d801dfd5a2bc4113d0d589ddee1057b706cf80ec8_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d821ee1fdbb91ced16dba41368f6ee4d244b6b0ecae1fff44693e90e1ff9e4e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b5f5b92b3a620d7c72c5c7ef639d2d76476833496ec85c11a324f515c959cf8d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:eda2c4132ea1fc21c023e5218aaae14baf3a7527bc204f309c3136b22e65827e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:49f4065ffec5f310e1864c11b80b7efb71d9be7ed7a8b975c583742c63db7406_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:76988739ab2fa4deeef8e48118cee66176ce163a8f336d99e5bb4b86a189fe42_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:90546b62f69c741bd58272d51e8b5a519443f67db79d99ca7efbddb5f6b680d0_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:adf6c6774c753454433a6ec937e860b74ab5e75f40680651f5738e4205b75715_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:2abe5f401ac229a2ea802a2b074d5a350fa5c2644d8e0a0b3532b1b5be185e55_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:38d7c27269ce013576106ff503d612c4ddc0de74ad90f4a7d6eabcb9c74b6f46_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:5a57fb3240e5f7d35126ae66328c2f1ee11fd27e9d043ceaf39294b82e92adbf_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:d8f5829eddb2220492d78c5f535e79bd41fd200f2aad55531b0d925274f4f842_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:2abe5f401ac229a2ea802a2b074d5a350fa5c2644d8e0a0b3532b1b5be185e55_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:38d7c27269ce013576106ff503d612c4ddc0de74ad90f4a7d6eabcb9c74b6f46_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:5a57fb3240e5f7d35126ae66328c2f1ee11fd27e9d043ceaf39294b82e92adbf_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:d8f5829eddb2220492d78c5f535e79bd41fd200f2aad55531b0d925274f4f842_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:0b4303f57cc94452b9a2e38ba0f6ff6b45fa13423b2fae5c241ae4babe854fa9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:23843ab3b903c1e7f298da2e4f98e63c8f6ba599dd3cb67e2a44ed6518d97993_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:8670a8febf601bcfa7c6cd10f2f31bea9dd0802edd2ea6b48e8a94dd9097b19e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:e348c0c351c5a001e2d9b165f1f5eb97c4bd4e052659933f31753c2dfc250a3e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:0b4303f57cc94452b9a2e38ba0f6ff6b45fa13423b2fae5c241ae4babe854fa9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:23843ab3b903c1e7f298da2e4f98e63c8f6ba599dd3cb67e2a44ed6518d97993_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:8670a8febf601bcfa7c6cd10f2f31bea9dd0802edd2ea6b48e8a94dd9097b19e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:e348c0c351c5a001e2d9b165f1f5eb97c4bd4e052659933f31753c2dfc250a3e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:28fdbf6113e3e918e1ae48d59a1cb5b21e1cad4dba8c81add986ed401e2cf468_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:3316064db116ce331fc3f365c5f80c5212d283c5e76ed9dd3afa88fc84b040db_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:4fcc076a12d65f620a4f88307e085349ac1fa52b3b420b6a4bd88812e3d66263_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:8a5224d1e02554e8f6c19b61dd8f4cd904fc9907d5c89d4ed6ed25ce8ee9d9d1_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:28fdbf6113e3e918e1ae48d59a1cb5b21e1cad4dba8c81add986ed401e2cf468_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:3316064db116ce331fc3f365c5f80c5212d283c5e76ed9dd3afa88fc84b040db_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:4fcc076a12d65f620a4f88307e085349ac1fa52b3b420b6a4bd88812e3d66263_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:8a5224d1e02554e8f6c19b61dd8f4cd904fc9907d5c89d4ed6ed25ce8ee9d9d1_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d39df53c2f002856e6a0ee5880805a3cb988da51d32b69a2450ae7711fffec07_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:e2028baa4d1d1854b1b4479ddfe8c03f119046eb35e33b181c739e7ee505356a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f09e5a9ddb63c171cc46de8b9cef7251d354cf6fbc5198f994875d64b2fbaa74_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f4e2f740c81b2f1d87b41ddd252f70c06d7b71a05c8bd0e53aa9d4a5bad79d25_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:d39df53c2f002856e6a0ee5880805a3cb988da51d32b69a2450ae7711fffec07_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:e2028baa4d1d1854b1b4479ddfe8c03f119046eb35e33b181c739e7ee505356a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:f09e5a9ddb63c171cc46de8b9cef7251d354cf6fbc5198f994875d64b2fbaa74_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:f4e2f740c81b2f1d87b41ddd252f70c06d7b71a05c8bd0e53aa9d4a5bad79d25_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:10580f75710de497a9ef12012d0f0e150f0e8072d0695058bda6d1df013f2460_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:967f3c498dbef0a6d82976d6e83fff810b3238b525b654dd700f444c87209d57_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:98126af444b0e2712a408ec5685b9cc338cede904888662352f65274e94ea102_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:dd879bcd838ca1ef0d1fe38fa17493eed4310e344d0ac1fd7f02fc91fe633ba8_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:10580f75710de497a9ef12012d0f0e150f0e8072d0695058bda6d1df013f2460_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:967f3c498dbef0a6d82976d6e83fff810b3238b525b654dd700f444c87209d57_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:98126af444b0e2712a408ec5685b9cc338cede904888662352f65274e94ea102_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:dd879bcd838ca1ef0d1fe38fa17493eed4310e344d0ac1fd7f02fc91fe633ba8_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:03dfcc3e938ca8818125ed11812670e0c049c3233745ee30982de8eec1ff9949_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:115deddcc7d15910173af90c788b52f94d308589646fc91a40d2404707376716_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9eee31e1b81b3e98a7d494ea38006a2392a0b0405c255bea0861ee7a12da05e5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f01483be0634728be4414f98f7241d35a460c0e13f0bea7197c84dd46f38b439_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:03dfcc3e938ca8818125ed11812670e0c049c3233745ee30982de8eec1ff9949_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:115deddcc7d15910173af90c788b52f94d308589646fc91a40d2404707376716_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:9eee31e1b81b3e98a7d494ea38006a2392a0b0405c255bea0861ee7a12da05e5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:f01483be0634728be4414f98f7241d35a460c0e13f0bea7197c84dd46f38b439_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:4172f50bf7dee4636537632c137cbca6bc30926ec07add9034af0e653260f1f9_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:4f7028bb75c1e9abf99623638f5a98ec12f354ed05618210d4e4083f113d8ace_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:5f676b7b9d9051235142e488a1790245df61ba1e76bed935d9432e3f311edbcb_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:c774192a1e2538aff8849f23921721f8dcbb860994ebd6548a42cb5bfc1a8818_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:4172f50bf7dee4636537632c137cbca6bc30926ec07add9034af0e653260f1f9_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:4f7028bb75c1e9abf99623638f5a98ec12f354ed05618210d4e4083f113d8ace_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:5f676b7b9d9051235142e488a1790245df61ba1e76bed935d9432e3f311edbcb_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:c774192a1e2538aff8849f23921721f8dcbb860994ebd6548a42cb5bfc1a8818_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:08fe9e6f8f6bc4a0d7b18ac958facbe8342c7cf9e2e7923aff1badb7ea73d081_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:10cf68738693bf568e9b02bb9f321ef36374b5c3ca99c398be07dd09555ee2ea_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2a324570dee29ded97ee98b77e0cfd9ccef4eb0776ecd54ca93426676b2ba296_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5805048943963456652beb4e9f51b12b425bc3e1f934fab7b8c74b7219e4881f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:1788d833e872c6cab20f5acb95fbf4fdc0c40f9a6e6701eaae9fcca8c9f3cbad_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:920a62ea9bfaab7f74df58887d759b18a828d430447433d6c5aaab873f07003c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:ac4d925eab7d2206142cdb0a6183ccd83fad179406b66424c2092fbdbc7272e4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:e6f885e3ad1db01451f91e4e2f3dbc5e36b4698163a8b744acf38d5b6d3fbe2c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:2b30894ddfc2dab74c7a2a3f621e776b7053ae1d372b0112f6118e862ed36d17_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:a5513dffc9aaf310e849eee7e7dc9dd6dff4e456aa9268dd323e6400087564c9_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:c20003bcf29e67c010b2f86dd268ef3d2c44260c99938bff34dabb2fd85c8fa9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:e362e13ea30d2dbf11f475437b57d0ea035c21307b2826042b90613acf57c45c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:1a67acc632af234418f99a07f1e1dcf41fc617ce8a231b21a1831516632e7382_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:1f1d2b6ab0af1ffaa80cbfea32402c775ed70225aa251dae3132fe309d63b1f3_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:8865f22b234da192d889da9c30156854fcde07b4c173937ad9767d2ae510a4bd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:a0d751ee7f77ead49fd0dcf6442e946d637c2f21aa10b237f06c612d84590683_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:0afbd6f97a0887c40b24c72cc9243b057f8ba15b4ec2892cc7a878f9d7d85cdb_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1c5db18ee4c4e37353c7668848c57da1bf4f1c89a204f8cbb1742161ff25cd64_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bf4b697a8cb71cff759388c75354332d488820cd03c5da94dec1ca8e03cd4055_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:2341c1f67f1099613fb19e9444635ba922182d81371ea48988ad1163d209d74c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:889a252425f91166ba27aff0f0b0334cb0093a835cf50387bac75527bc134a66_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:dbbf88cea09261bdb8ca973c1126472c3b96c06cc44e4b7c31e289098bd6e965_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0000b5c923239548baa2e75043e7675f0fa5f59033bfce4a5ae28316f65586aa_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:5e06b37ecf2acdefc62f95601d1b32f5eb8ab6c3472f007d103c908ecafa8afd_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b3622b583c7c540946f7a1c49ddf444142ad7297f3f824f4c1771e46e8b3773d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1880a94a30fb4185b9e3e007adc00b7b0847fe6588dd063b7f19dc2dadc1c7d0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5cb658f4151d72b57edd0624fdc40b6de2d8838ef26141ee33accc849b849773_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:dd24475a13516684052f1ea68b34984600eae4dd03cd9ccf1fa6e5392942856c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:78ecb7e7a149d971746f0a71e760142e22a862a71c35d6faca7394d037b19c86_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:8d0bc889aa28a871142d9c80a2ad2c096b569ab98491e0efcc7c3319e8549ba5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:e0e233ececf187729c291f4293f8615eda38535b8ad4b61f54a3e5634a192ef8_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:f18d4a10bc416090a66de526634821be9f5639ed6b8ec54fd962b9652ba9ed59_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:0b2b4d1bec6101c908799fb62189fa09849f03484a6c1b3e45da71c112381294_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:4fb8528890a2188b666604f5154fc2b31f659b818532705d44f824ebf13c1dd2_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:796e524cbde1674ba7f7d205b0e52bd0096bab096c3040556075320a5541ed52_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:fa742b53339f8cb33be9af2a9c24336be983227203d05be86b78705f7ca23214_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:566a9973e778b313405f7e46c9fa1d97e888ca1804903664ba73a9a4f8cefe96_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:8a4c14656e7929311ea1bd74342c0c05197655c242ba6c8d072912631e69d1fb_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:abe7100712959168b3e1a31ae58284dfc92295891069731fa43bb9849fbcedd2_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:cbc9b57f4e4808c528d1a71ff7f5129f936ec8fe32a9c93025cdc71a72b498cf_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:c5dd47d7048a0d1c9fdde4d868fdd89eff443aa10e782327ff3baac09cb5f2c0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:f0fb0f46f721afdf48741e7fce36094a3489bc5c6d8fec3609f521771ef014c5_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:585ca154ed500815aa040d42fafe0166ddfe0bb866c10ade3731b582fa210f6c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a6028725a0d7f3064cfe3b7866720d250a57af08457ce0273ad94cded4eb0cd7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3b1f09ad9bca3302d5b5446fcdd78a5ee43f5e4704b0f181cbe750739fa50936_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:d1703fd3303c81095eba91e9b36a18b6825a2f96408991ed74ee10491620ad9e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:725ebbd86d42d3dd49964910ca47dff1f8fd4e2dc1f8affac1cfcb02c40d35bc_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:d8cec46dd80542cb703603f73bb7c82951b3dca98d50944c364f7f9753d645d8_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0d61f35ee7dedd352b32462bb712fb708528131125d6c9ee917ef62fcbdb30b9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:71af2bee0d21529e3752aafa1855fd5b7c60f77272e06a318b87673c347b5bbd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:bec75657ce127d60d5ddc59aa01ab946412141f7eccb4834617b6d905bc6ff80_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:6bad7fd44c88074488c972f3d67622eb03fcb170966f2fc8579a178dc32d898c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9b3baadbe5577b360fba60e579ee76f1a17ebc5b9c08fabc49f627dcc76d182e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:173028c2e1d5a18221ea8a26b35f2263f5358a8eb160ec58194f947792864184_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:e8fb4015dce544dc516d1a872923ff08cf9d51bccc09e9791d1892ae2d783e2d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:39577a3906a2f7b92eabdd9a6c1e94bcd341e5986103a560759ce466ddfcb749_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:4cb73a371013da99886184db2d787b87a273251fa66f4e3ec68b38bb00edc55a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:ec75068eb587026f07c5fae735fdac58fac62d9b50b1e6a2e4a3b60b1464333a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:f2e71c199fc98091cf17768c039dc83607492956e781cebe83a37379f9cdd35b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:497896ae046e6ff51b8aaaa5c25cd2c3a19d1bdcf72ab927758a38bd4a0ac34c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:4d7fd5e70bb9b70f5d4fdafccdd6d19771f636dee49e2d96fcac5b5de9bf19d5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:b8c9e13a156b276fa7e4f5203710a63f9c53d278c628acbc2b07910d207c46f9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:e471f885c9ede37e643785e2a833d3e66b383bfe93fc08b2193fd8f1dbaedfa2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:4f21250d7d556e53747010481e977173eaf58d62ce7d1be629aef5d2e1f33bee_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:5577b16ac4411bd99f39c95bc1f8277131c4497fccc49000430eee963969173c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:667d27ef809abb1af187924bf2b14e71a90aa190fe203c8490208a71fc5e60ff_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:aeda01d3c51679265df9951eee1394d5027d087c42b558219b0d08f9ca692fe4_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:3ee3ecaaefb2380fae8ad0153cef908e42971ab5939147d7d2c50958d49edd89_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:4cc924767aec95c17514b86fdcd4f5a6b7c42dd5e024a64f12b7976ff654cbd3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:7c1c306a878528f0382ee0772e8e8687e072a3b19fa6607e215b9736694705d4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:835298a98eb78a09518c026b4113cc97921920ec4fc25ab1f86c4c4b7d26b55c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:0b953c4af5ce45a0b0afdc332846db6d9e28592dc0458a985ae8ed6011b3c50f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:350d61b7755e12e41fa63b2239ae5c028109364fbf5a4f37432291e2317b9472_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:5d2bb11fadc36c3e26753365a6f6045903c6029c4f189ae20834da55a4b1d398_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:5fb4261f0ddc70a318cd875733ae109492927bd575cc9ae3c6e601ebb386facb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:088b8a6c381f6d7ca8c393d8b2cdc3810ac25ba48b14773333f3ea6ba17dbede_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:126636135f8069f7051cba8f15504ebd49b648797644c45cdaf306c1491f5e97_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:3c55e47a651b4c9899203faede9da36f40e29c44d56aadbfe7d6d5b6f709cabe_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:597de9d49a2e8be401bf43b12f4040a447a4ef6f5d0042b7fe7a94f5fc012cec_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:3b1ca4334be6a8da67b31743ee8a284b3bf4dc45ce0fa07e77626565e9479bcb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:be0a4b182f1821dfcf2254a126f978f66d885fd58fbfaf54a45a70ed096f1355_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:be2d428f5bab551f813f18d4f6da47af98da6575c8f1bad8b31b3b31d0f729bd_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:ebf1df341e059405eb27aa1bc45eed6de0f5cda925ef089edec874357ec96b34_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:27a32c48563c94a388e0b1949a079e0c120629708007cc931dd065943c41b8c0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:3cd00f9a45499a1945a089a4d4a3bb9ccaf818c1eb11b210d304e6ac34b8e500_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:82df7b4aed5d138975b195198f3faa22d9dfef7e03e84bc78411b9b689c75a95_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:f2a1e70e03a83edc4df1d3467641c9e597b9db42d8b7e106b2e3ace67207e68a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:127d30dd99760f69f980ea39cb057b7aa350092957eff44a607c755092605bb7_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3b8c67e5ed02bc0647238de9fdd52274600d1bf016f3f69c69400f7c3b886f0e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:af7b2bb3f79be977aa7113273020a6f1d39ed193c6090ec395eb8b1216bb0684_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ed753feeb1b2834e9434f7be614b5c16f9c9f1629e7597a08029f659e637afaa_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:200b0ab5bcd476f096ca86d991136ed45c47e10224f012ba48b860f477c01eea_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8a43574c3fae01cda066bbd4510987fddc539d56f09fcf87f4293a022b7f7640_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a46a02b5bb11415c4e57d93f68c12903bde106f77a652e53fa9ccd4c1697ed5c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:b3a81c82cfe4b443f05f8dfee8adc5dbf5dcca4d5691fc4ab4535f9394a7c331_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:9b6e5a74fdbfe1c4e235455c50e43b58f7d0c34627b0952100ffd72b71adf6e6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:f469adbd8ccaf7fd989689d5d959a735f4a278b606dc63830b28ff7503822db6_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:6db03c0a0fc03136b77aa8ffee784b138ad1dd834307ea88e9f0103a041b199f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:afc8dc338c3eb4a2d34aadd5c83a193c5d4d05a4697ea666873830dd4a3ab4a3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:23a7c2202adf59f7a02f41e26ab008a579628dc9a7a13c17a8852bc52b8e3856_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:370e22446c676f67cbaa9db27bc77c1a501cc1478879b869ee124ba3e84f9503_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:5eb9d0dff5d4d7c0d27a6d86b0d5cab5347954bf1a2fa0edbcdf0b7f37f57792_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:eba88ec62fc88399a7e993b620c6f714603420fa0364f475067d0f6659fc47f3_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:68c6afaf08d764fa8708490c3137b04a2fe6aaf71f58459b029c62c7fe81877d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:72bb60851fb0191facef26e8bed0705bf93dd0a3db40d1e271cb9bc1d03ec5c2_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:a57b5986677586e2a12701cc4af808bf8c47f7db969ca2bf1e0f822b999579f9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:dfd10679d5b46237f3385f39ed33bf2e66f151a79561733be8730dc5621acc74_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:34708204a7270fd9b172904aad6cbf598268c970f483dd9ef403c37f531548f5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:cc3d0d19f20e8e4fe385f3e9081ff8cc8a8d23a459155225de033536d1f08994_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8129a4e8131f291677ba0bc27b0fd157910a86a8b84e5d3fe6c0dab173405a54_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:f28e6faa301f0e458b2d8f021da9d102bb6495c85ad4a085bbeeb2db6e2a2612_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:40ab24f99463c9d79ffe38ccdb3ad558ab88b42999c3434f7038800cc75a6108_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:9449faf68b47a6236ece435b8fe768db3bd85edef6f99f834f6c73d618a0c6e1_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f0405bafe1f5d39a53a2dc30bcb7d71429b87dabdf52d75a8be2211a30f17e6b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:28abb1c72e337d89aa87ec432d90ccdc83387a455c7caa1e87fd0cb2ca10b189_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7b23bef8c4b297339f363125d33cd6401e97932b70a8167c0d9b4ed2edddbd7c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:99999720f3e234f3ba9fc619f512b411aee2c5ed8337d32f2854b743de5e7694_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9fde9fd576e036c21e4caf1136ee52bfd742f83a92b10d31dd82a9f1d37ac99f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:011e3738346db25eb2dd918bbe9e0851397d711bb4bcfd04af0c0cdcef99db8e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:0e568c08aa38ec6f5df5659edcc436fac72ffd4f5d40a8b7905a6fc299760076_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:535552c5902ecfa0b2ceb03e705850d26164b15b49ee1f8d11ef1e7522a151c4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:5aa94e5cd66fb5f82beecdc857448fece189b4c54c10a84b42d0e2d572fdf5aa_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:120b54e73d0851deeb101b3a9584a8def31b58d309122e48e13d606531624449_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:2e9b1a97aaa1ab62d62b96ae829cd88405b423b1b5f0227125d4c59e764cedb3_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:6b0293b08a160d6f166d0fc4ea995ba5a27e0640fe082bc8ce92cc663274eab0_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:0b4ec4722038131dc9abef54e876f2bb2f559042d6df2a3502ad9a134dce56c7_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:26a7ca060bd9fc3c6bdbc0d153de65c96520663039ef092ffa7eb1f324f64f77_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:681f401f85cabf6c4d946845407fa8f4f0c7e77a542f302fe48922d956632bd6_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:c269c302ce6546a18503b2281e1b1ec115ce112755a2b1703437c4faa2e0c735_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:04c40cc3c830d99ef717f506df0a6d1ea028e88182f662e1df38147f86212218_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:d249a07cf44eac5cfea461bafbf3da92743fd2ad27f02c58ffaf0eccc17eb31d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:d633f6db4dfc0c0a0040b810e7aa5ad9c4d0be7dffe2996b4152e9cd0b5f48eb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:e3133112e43ccd56ba14d4d056997fee4d50f6a782480af9f6efb61d671ac71f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:0ced692ec4a6cac0063a85dcfecb4844bb1898c96cc333524bdb58e183444477_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:648f3eb9676ab7d4d296e859dac272be8103c1d359104ecfcd769236dbc1832a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:ab80e86e4bf4cc0c0944622c8faaeb7b527977c55eaec288edbe4507e62b63f7_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:da64f79faea26611669d03f3d91ba0fdf9142cece6f3f3d67309ca9f654c21b7_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:63bce6219e725112bf8429113e17e45ba3f6a89a7414de7841135bbc593efa05_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:996fd0ec534c2db317d4a973914dde1faecd5eac1ae05f82f7a48adf473fbf40_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:c2afa0311ee06d20a4aed6cfb2d83d75caa19601b2f898fca8299b8d1528cc0c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:d80bc148c2078bb4df5cce2ed3ba0c9f66a8e8ae99aa6c554f5f3d591f7d5164_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46be5390de94c6b700bb1aebee84bfbd1cc8ed0613b4a3fe942f497b91498a22_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:96a9ebc7304921784a5757eaeaba8ee425ae50429d4123b0f8b94a20409779e4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:9d080a403e5a32b2a24ba69de2876166b6304d4e5e8b77782079c18702f889bc_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e8487d8a46c537b4aef4b088417e046912d3534ff31614c71faa2ced36bf1b67_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:21af60c7628f1781befcdfecf5228035aefb953823d609ae353fd1bcfc6abb39_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:5338252effc58232cd9afb31e0f4d943d3c9ce58e90524cad06f642b7438b97a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:d8870c3debbd94e7b1d9b5b9de3ff95884d795370b7a18cc09f5e114714b71a0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:e0bc95dee6d0828583b3dfa58466c8d79d431de774cbf23d870f7905d791bb14_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:661bf4f2341c1cf52f283422b3dde791ce896394b949e50ae0a897be5027749b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7d4201fff9442c80f7952f199ff062294185cc31ef34186a9eb257027a57d262_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:986768c560fdc51316665ad9c00fe81c6bdebde185d82d6e652ad71fbfa2ec31_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ee119b893b347acc9ed2099418f425c002af1bfdd3959a818d5b5e2272740640_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:5a3a98e2062d80691bdef3d366b77b68051e5a9202aebc8a931ea5d95a22314c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:8a13b48fbc543f7bbdd1d4b1aa4dc4a8acab235a48021c24a329d4bbc812ee02_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:c6811aef9ae9c91d24e3950625d18a4e923c534e4ebba1913d567b10a325a688_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:e37db2f4266d7fb678628491debb0ba6fd4287c3c8706f76a634a1a8b7450f8f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:bb6e33b0ec831e85daf788c609f0a1b773d8a779d36d854a96b20f77797521e7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:3452a5e39dd997da3f577813c4ac341f61265cd103410af9b78934cf2b8ce214_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:2b6fb7d492e386c5ed0e2cef858d3b5ce9226478f24ca6031642b297f9ce1765_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:9c7ef68b1d4061cceaf756b90846f97ec7170af3dc374f677e5e7bbce8a66823_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:9f5eff5daca1c554ac4b3c98477ea6858e7b3a7fa45689699e677bb88ff60bd5_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:b8f479f1cfd7f0be4428440f4e16ee1b52d5cca8b1fc8ed375bcda3c54c4c4f2_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:19acca2e5c26fc8618f72659074d60f2d7552cfc4f951bf312dd6cfc0e0bb893_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:cd62e3dce756fc923ca3c50b538db5d7b6f712adb2d7de1eae3f76c574591350_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:f0600293ff18b8fd1a5ae154a2d0852e7c2b47bf05272f66066c14a52a1ad271_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:f337c8e5687e77e92f56a64d87b92cef0e107547b38dce9d34b9cbf79319092c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:0cce5f41c103aef4a715b68e7603e4a16e9220a50063136864fc355410fc0105_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:14e17b49b8cd59686e0040e2e794c68b6f42be5a1f9f1e985d3fd0c4e990e22f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:37de199b72bd74e9c61b6d320be7c4143bde81afd227018d6395324060a06beb_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:a20ddb504bbd6a6b34929ab558e4cb7662a9dddd62eda68aabd782976db77694_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:55ea3a74b7304ebe9bc97fbf3278f727008ebf593c43430e49bef48f4418ac3a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:6d39ffe355edf0e18387083298fadf0f7c2a6f66ddeba08fc588a513955c86f9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:8b95b05933b8622df26bf7db63c3b24ffc189d1ba8d743dbf12bd3b8b3bda93f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:928f70a49d4d194520ec37d8c3397f87396088c29d3e42a192ebab2a25b3238b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:2298c246add12d73cbba9c728ff59b03a052601f05fc7e0824aee5bb88a869d0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:c1f49b051b06e1152cad4f6022fae3efda5cdb7dcdea898800b771d58bb603fc_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:dd0913a24f5b22cce1d5f0fbf9622bac86c2d4c1f9df52ec4484241751512e40_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:f4de7e0eaf328b14f66ebfe9540ef19964cf75ebdce87d9a8277c423f5432490_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:3e117f61b4089d39fee752d3c279b15889cff3b13698fd52a01565ffcc51fbf6_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:6bfdddd1d5f73235f51ff165c00cd1a9efdba880eb6f6500764422f687bce524_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:d632e8b1aa77389a280b1996bbdcfc46fe52d090b0b750c0dcb877cf51eaa897_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:dcc44777f94554a3612dd16c87b6d07f9a4231754b8d0d3b133d41cdccd064ad_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:4b2baa53aa3210b065ca67d95444848558c1940273322320e4a1182e9a6bb394_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:7ba723276256b5a418676c11d19bd121d1627a0d74c50914f0cdf5cd210c9471_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:8899b1893e013e886711ee2bd2e82b1aa249bf8d7cbbd838061b9a8d9fc05d04_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:eeb77a23c6a230bbcb3be6a57a74f05f59b59c81a1af29e08291accd97677227_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:44a3e5d22a81735168360b2ef6dba2c662c61383477432f411f967db5b885959_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:637f0a05bc3d4872c069c66d1ce8affb447ff14506cc7a02fbed9465bc2a3734_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9d351f6dd32cb0b710f541ec19a82ee0adedd22886b857a58dcd004bc31e6bda_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd8d4c6afb174441747cf1af9d919dd6676bbbd7e11a4ff7ffeeda9a8ab34949_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3a3bb35846ad22907bd5d1ebf800d85f25e755631e93d5bb31ca86d4d8bef4e4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:8183df545e898323071e05df101055da5abf6d0f5fd7ef4f14559e05e5e2b999_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a884de1db85647e268ad7d974a9fb38274c0ab2467003b4cd892907f4a3c87fe_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b196da27105b6d5e2b03f789084f7d3f5efa5f36fdeef145604a7eafbf32203f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:39eb4e44b762f31f1cd7e161f39c10eb4469e77945012bc42247fab174acc290_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:44083898c961f6d232abbc52682d638f77dca12908289d5377c5826602a073fb_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4657cb361de9ef2562ef5650a401ff19ae015bda63a624717ab0591e93258a17_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a903521d26f0859c52f3da5d63b04afdcb9868e00f61cba3a243fc76842fbad3_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:212ef96efa25d841b246af4d1b19269db85c993a88368a37afacd5503e985a93_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:9496d4476c6f29a99028edcef7132ff179aa49077bd381c516202d0754013273_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:a75b76ad36290e6570735504bd42a429b90e4f57e4acf61c04c2a12976174dc0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:eb3a3dcfba282610853db8e229b83a92ba303fa299b19bd3a8f350985b141759_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:1962babf0b3023b5fa5f9e90cde53ae2fed2e93854c2c92a1abd312bfdda3d83_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:608cb99bf4ff39c7116a84117185073b8512eb535ddac58b0cda47bfc8730ef8_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:a238c2071a01fb5eb4d3e0304395a92669390a7fdacc029df9b1fa0df225e1d1_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:a62c272968a7365723aaf5e1b7695fc98da22a9f986f08d166b3bf426de2ae08_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:2c4a0fc92b7174cdf775fc79f56509394056fa9bd301bcc75516878b6e927159_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:525fc47c0a2a5e01a38eaf07cb526b42ac53b7be73e7c3ce7697f4954cc5d296_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:5b40b427e899600b4d32fe102dbc059836bc77f60f8591c68c96ef138d5cf640_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:c5c53fb14944aedb36b38012e2288acfd4ed6c7beb97777fcabb50228cd7b17d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:07390cff8aef326c9f7bf81e0dff86eb2fe8013f55f65cd7eb1a543fec32bff1_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:1201616958f76734689d645381417f61fa8e46089dff32c0f873bb3afe0a650e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2d60b53558da7757ed440765d657596d093ea52cb2a81f01d4c8103e3f2c0135_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8ff90da3deba90f2787de3ddf48b0b4077d7f40a991d451a87abcf272e6eb2c5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:7584d081f62a8b8a6015ac7cad5934425d6dba7331bad9cf94ebd5a98f558cc5_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:940abb63ce7ae8386d852dabf319085f681aadd72a75d7b68d940101cb33ee7f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:c739e38ede550cf1d2ee54c55f7622c07b9bc13325593c2ef41b8819ec115a79_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:e382b2763663d080f59eff80991d2faf461a9cc47003724d7ae9f16226554cd1_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:23319ad4b74509f798fffe40faf3bb5727fb63d0a425b057da636394e6058adf_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:43979ec43a2d9016cabeafac6fe72225fbd3a291d824d0216f180691573c2897_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:636c1c79a31d8df9876c072261696af1d3fbcc4486cacb08105e42aa1ad9abc8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:fad1667e48ee245c1bc5172e7bd66d4d8b6b023b9705925868ca61255f713f07_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:23dd839183ddf93dc35ab7e168bf9066f53d47280991443e7726fbe97f0f7955_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:3c97ff1cc7ebfaa4357ad7dbf6d756892264d2e41a50353b11a4c4cadd6cec4d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:90b1ad196a006066f11a5905099f663029b2e33378ac921a5db66874615ada35_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:aa2d51a0539bf6bde200214e73ff5cd0ce45bd1d91a12d3eb6e9659fb75c2252_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:65679b4a4156451784e9ead82ae8ad6f4b0f80cbe8472217ac9c19ccfa103a10_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:739da005b2770dcd0996d5a6827c1a9537c834179f220af21ab8a761a6e0e197_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:7b182ad819d82aae3884eb4569a3c237d4c2a714d2c65111b9aa24e39e5c41f6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:df2f0229a156c3a73dda05eb4ced1a9f904933365694e1e6a03d80f8fe4a1f94_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:15765c0edb25ef1b6255ff424f4554dd384bc04c80eee5bfd39e534e11911dfb_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:46a2ae8a28cdd872730bdf8fda207bd1293f7c03145cae65760826f32b38346f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:e255dafda13f6fb40a7e744e8de51fe2e190c7efb7302d4f3df30d958bd38f69_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:e27b03c15abd6022dcbcb9142a472c0752409fef980471e5c211017b923d4d0c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:b91041cceed3556339739b26af77fe85dbb9156dc6fc05e443f4a3332bf18e1c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:d5ea866c387782994ff6e25ac567b88a65270e51e6750f86a0c7fcb27b9782b6_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:eb5d7d22fecf635ea5361ebe0c419383e7e5b393a02f76c4a6578aea1a756c33_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:f0d50d34951777651261ded87320acec20d8b5329dec2e352c84ac49ff9f64d2_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:03a897827e77b44aa318934f97d5d0834fd0a6d2828f87be4728dfa0a6cc03f4_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:0fe50c7397ad63780cd537967452c07e187f6b2013de614850d4ecff91fd4750_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:4773b56aeddb78dafdcca081b7753f420b3950690574c2afedb8793a6fbf51bb_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:6baec354111efbba887376c4b22a47fb517dda92286b2ca427a0b0f0c69c8310_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1c58fb7a627915023c35f2b1f1566cc05adc6bd5b315eda51cd30c90ce3d763d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:83494c35b941c9780653cf229d73192a54965b57972d3d6d3143e71912c95808_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:983e458f6136ce7253c2fb9609d41cd6f50b7751e7ec4bca6505fa0178e77b6b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:fac2e6e9c605d15d63069e2f5e253e0dd679d5fa3f5f06128b9a1009a8910b97_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:12927ebc33fcf766029472143aed4255d77d80c77d9b27098e4d406319b76364_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:808008b80f37b83aec8b9ae7813340b3e35ea9fbceaf7535b672ccc7167c76ff_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:9b94421daa609f4573033d3845b1dc05e0ffe38c9366e11a2e924c8ab3c8593b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:f087bf36e92629749e33bd3ef212095268507b91839b4f9dc669cd7bb401d60b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:be79745d558a8a3f6b1f87a8d67432ea49258b11c1a5d023b4c66ecdf9b4f4de_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:ce111c113dce2ea403dbafac5124378cc4e61730969665f9437a480df8957411_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:e32d2df15fc5826eb0b82eeeaae6d9d64ca6d3e714986d5702214e5855dd5b01_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:fc3d974cd5c874434708255956e73f62ce8bc8526dab58c167c80ed8e08386ec_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:6368dbac3434369de92d8b4d58f09da21098470ce43a927d7bfaa203180b1e16_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:a9e3158cc8bbf7c145a32b2de17ee42f91375720b054ba71abb2f2f5ea141081_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:e79537f9ac08af186814a24c598337ad056cac0e167b149dfe4457ee00f043c3_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:ff833d44d4b0bad924c3b713269ee2500f7d3e67ef54533139e20e05ccd531d9_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:015af1ba431d83ab42c0dd0950db64278c16fdc670e47d8a5b02a930bcae797a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:712deabfe1ea9c5dfdb682a4ec8fd39cb1d6d51d3642ca95b1425d31f9978c78_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:8bffacab4f23b545d7647eb81d983e41a380f0ebbb064dae2e072ef2648c92ed_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:fa625be1bf8ed2f3016a4c7565f60dfd9fec7eba61bb55a601dafe28640583ba_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:1987c132ea8297d37c15cd5bd6bb7d2ca48fa7bd8b93b78f11759605daab5d91_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:bc9b3ecd68df2c767d94bb0932a9bb2e13e565b1c47101800a82677de4beedf9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:e9172f7f53908e6f4e851ac958131cdf41e0bf76192c74c83052fb1d8e306c52_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:f94d3e32f0ccc2526197214402b9bd129ee1f55e7715a27439bb1c47980393b7_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:2af42d286610826dcc05c40624ca1256ef7c87f656399bf4f44882acc4af8baa_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:42a525a21f6db1527da24ed4a5b715f2b7bf21051614ab720a2cc4f7f784e9bc_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:86bb92e335a5874a461c5efcf9ed7374e34e5d3fabda91ba0be2cc731148725d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:d7937d8d441908b49fb72f59e3b34234648e396f611df646c52008bdc71da851_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:98f17d8dcd88e9b069e32eac8f2bbd3755598a142d2fc7196b3856526956daac_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:9f46b646b7bb24c09e28aac738ef365ab52b80aa8fc35831164c84c04faab5fb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:cf25a194df11da4517976cc134a0688ed6d303c08dcdee17c7c268abccf804e8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:f209298a9218669197bb28ad1121cebc28559bd72a59cd7033394f44a846c359_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:67b14478b3200484a769a3b20a62d736fadf7161cc2e189ceab1ecd1585f9f8a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:854f8757b8533768217b28be612de1a7e859947a4f424a5bda428f8a68c5349a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:f30b3f46c9df36f504d4a3c32f1749b307c08657dec54209d7ee04174b0bb2ec_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:f9c5be276b944ba57a96a30a5afbbacae6dead8e630c362da2cb7ce75f6c2f0a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d39c43c84e82e546d04f2168adc9412c0355c18dbfdbaacf731902d67e6b455f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:b68e6f05975aa0c61d6340878eb8e7b4fe1cd2e71ce2f4863505ccebf92ecaf1_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:5f635215df3d33b5b34accad15eb42b537cdc2f242fcef0de6bcf510ed95cbc9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:a30284bfe28fa2c7675a522c9c91cd48f4e8211bcbaecde43b1d397e9d97ccf3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d39c43c84e82e546d04f2168adc9412c0355c18dbfdbaacf731902d67e6b455f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-rhel8@sha256:b68e6f05975aa0c61d6340878eb8e7b4fe1cd2e71ce2f4863505ccebf92ecaf1_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:0d65737da928141ee9a5f3ad0b0b9406fc3ce89b548c0a4bdfd096034c673447_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-problem-detector-rhel8@sha256:d811b8049ede19d05dfeb89ac4604903f019de97faf57e859e272985e39d365e_amd64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:8e302933332efcd2d130e11f1af70196f59aea11462c7cf76ac55eb9f447992a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:9690b0ccbbbb428e8aaf0ee7b300cf88a50963ee961030e14bc04b399871680f_amd64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:e05cb7624039c616b3b276435f8ccc9fbdf1914d2d5da0729f5f4095b27b21b8_s390x",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:ef18defc234c15191afb62dd58c5a221be0e6d4255e504c5fc2ac4838500ad0d_arm64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:373b314241a51789dd232b8edf5b0debfec9c1a01b0a1080dc2ce3d3338e9795_amd64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:75bdef616191082a4f84072a59392dbf549b073836ac49fd588c9e4291b105f2_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bcf6a15403b1ee5a75ae4a76011a36f89fb177e658a76290b90083eb1bcdda16_s390x",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:cba992897a9e17698384e4a461de4cb11a26cf40254836f74f0418531a135ccc_arm64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:8e302933332efcd2d130e11f1af70196f59aea11462c7cf76ac55eb9f447992a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:9690b0ccbbbb428e8aaf0ee7b300cf88a50963ee961030e14bc04b399871680f_amd64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:e05cb7624039c616b3b276435f8ccc9fbdf1914d2d5da0729f5f4095b27b21b8_s390x",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:ef18defc234c15191afb62dd58c5a221be0e6d4255e504c5fc2ac4838500ad0d_arm64",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:3561df2ae7b845504f98b72f00db06c2e052159397e275ac115ca937c4c32e7d_s390x",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:6e098f5a3eb7d986fccee972ca5ed6a29bfac42b5d7f93c50207c4beabb66b44_amd64",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:ca2ae3c8c06c0da4751375118bc200e08395de4ea9e2dceb49946eb3932e7aa0_ppc64le",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:ebd6ba42130ffede214055be24e5bdec5caafb5a87fac437edec7cc0dc1ccc23_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:2fd8d47c4bcc692b67b9f373376a7f348dc218514124b90c3f91e4ae8a33cf0d_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:361c23ed533b611aee6a48c9c7e23c8a2b40e7a83c56d03e57cb6bda7ec66c60_s390x",
          "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:b96771b191a71a212167b2818657e7af474b6eb1ec860acf40926517ca79d178_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:c49921177165cc12af13913e8ecf3bfb7f0e907ba8ccb65239ecacdb3f811f28_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:58bf1329bd1e0637aabe6d788d6b6379dfccea08d564f511142c57debe2f1de1_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:8d286b7c4b70d6946399f76774934cf6003959cdf69e603ef1cd7c62842f3af0_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:036f3a6baae481154acc8f649286b859038ccb9331235149e5d65beb8d1d638a_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:937bb522610e38f16b90f4ac9454208853a13466de46d8eb9a520dcc8d131e6b_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:703a3647092c3ba9de6474c4d2102875fc1f09dc3535e9ff72c305bb1be92a22_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:de26ca2cb4e96e0d9d29401a5040607b7daf84ab6730425f0384c02ef7adec19_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4a5e606dcd2a0b7b47666195644bcfc71f2fd0f876fe47ab45145bdf8b458a31_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e3fabf94f280d2965172b47bf49a87eaad7111767cc4e74b0bbe670de1b22882_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0b569381880299b4cb2ded53150a1931985e3209661a9ef50fde09dc4eb789a4_s390x",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:12a01aed2fe8140eecd7ec36b7325b2224882c5fc80c80b7651c5674c9f13292_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e7bf28eb13ef7014dad1c167ab8528044878f3fcfbcc724f88f8d9c54247f83a_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f9cc3c6a7280b71527033de97f36c521ea3d87be0d521e53686092c780db77a0_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:1dfdfbc576af3d0346c290ecda4e77e8659c5b8b46ba5a513bc0ed2ee011819f_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:7a13f0bd24543bcede4e189a6a7eb47161125822e4cb6b932671f564bfa1a160_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:80c4d71b5a7e2278285b4cc26dbee54a633ed7ec80f2d161818d85f3c94c7080_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:e83026cd32c916b6984699b73b2ce6799caa9cae47c4d6260570d12b38e261e0_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "RHBZ#2178358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41723",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h",
          "url": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468135",
          "url": "https://go.dev/cl/468135"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468295",
          "url": "https://go.dev/cl/468295"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/57855",
          "url": "https://go.dev/issue/57855"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E",
          "url": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-1571",
          "url": "https://pkg.go.dev/vuln/GO-2023-1571"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2023-1571.json",
          "url": "https://vuln.go.dev/ID/GO-2023-1571.json"
        }
      ],
      "release_date": "2023-02-17T14:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:c1f2fa2170c02869484a4e049132128e216a363634d38abf292eef181e93b692\n\n      (For s390x architecture)\n      The image digest is sha256:0902c17eeab84343a97782e1ab213dc49e416c032c24c3778b19b42744ecc1ce\n\n      (For ppc64le architecture)\n      The image digest is sha256:5bf008feaf16985474ee73cd0d421284850e160415353ad3d99d79ecfbf33fef\n\n      (For aarch64 architecture)\n      The image digest is sha256:2fc4809d78f95c943010227351c101c4b5d6a9572f3b4d51b3a90c803ff1242c\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:331d9bd47b35dd82b9df60c9681fae8f7aaf60e1d66156a6a7e7275645f8abbb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:64e0dc0469a179d300b544dbf2730ab06ef430878d52b41c0dffc8bf6aff4d8a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:7cd6280f59ff82c80d4f4dc3fff92d086ccbb4942a0e146e718a8a3974f7ee47_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:e7f0f22138697c0e93ad4f44b31fd4ab34b0023ac5cafc97e329ade3ebce9b04_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5672"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:331d9bd47b35dd82b9df60c9681fae8f7aaf60e1d66156a6a7e7275645f8abbb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:64e0dc0469a179d300b544dbf2730ab06ef430878d52b41c0dffc8bf6aff4d8a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:7cd6280f59ff82c80d4f4dc3fff92d086ccbb4942a0e146e718a8a3974f7ee47_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:e7f0f22138697c0e93ad4f44b31fd4ab34b0023ac5cafc97e329ade3ebce9b04_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Ales Musil"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2023-3153",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-06-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:052757e20cf20a27e2d7fa60533b8373fc16873552cddc6549e0a644ef303b0c_arm64",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:1370b62a7848f01c8b6ca04d9280f23bbf66cb7dd5f4951baeaa1dc5fc78617d_amd64",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:408d5dc77fa17ea4b51450051b860bc2400598effa9d4da236d9d747f7252294_s390x",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:d18999d581e71527782027b5d17bf2db8382ef69e1eee85579ae2982c1877210_ppc64le",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:21fbedc06046752d4cbe02c1c8528bbf69f5e524eb29051eef047837270fdd01_arm64",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:5d83d78b424ea799b0737ed789011bb4c288a79237ce32f5230900e283861017_amd64",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:863c16e3a64d13fe373df8e1bc7bd4da64427c182498d731d0b1eba0e7a2faea_s390x",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:d134648f6af1346a6de5da49f9dc4809810493433410babbc951c0d08ea59e87_ppc64le",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:12b9847faa4f04b8dee3eda0ee54191ab8ff2f6b84090bfce143832c9d5014da_ppc64le",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:45f5853d79f69e736a28daa28569325b0c689254df6fb8177bdbab3ba2aaf6d0_arm64",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:94394e00336a8ccad139ea44292c3f5efcb6192b5f0e768782003eabbca508be_amd64",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:fc681ab6231387c819bcbc5664de12d0fa25cdc7d63d97ab397be72a20907910_s390x",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:553e6f59c64b1655d57eabed3ecbda91b054f18d00afee8a4826542bdb491417_s390x",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:deba49d1a81aa70fb6aa15356057123646396fd1f9e8415e92e3cec20bd990e1_arm64",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:f66cc31c18e193a51ba617d6bbb61048688f0baf2717cba3e78b722ec5a733cf_amd64",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:f887fe1d40d1f18e6a3e1d9c79cc1cd5fa44bd675fc76f562181c1c94d6b17c5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/oc-mirror-plugin-rhel8@sha256:ee43bc6f5bd8a0ce87ffa2fd854a85396d2868ea36350752850547d0c3409114_amd64",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:29f9eb041f9110452ccc58eed774a2fa7df13d94cea31156ba3a40f98fc71081_s390x",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:7808c51803676318709a4328dc86eed0a331dc183114d428d8d288c21b7c33b1_arm64",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:7feefa32ed880bcaa058cfd482d13cb0e900ade78deff36ac1cd6b926f8898ba_ppc64le",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:910adbac281c50d563eac4b1f9fc56955ddfb2668254435f8f6dfca61acd8b32_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:06b9c92de3338853836cedeabb5e0a1e607649dcd3385d485a69371228fd81ce_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:1001feb54bdf0469355478d16ee4ea41c0564bc2a3b43f37639518a882d5644e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:9e0c095ab38ddd9011dc9b1e019323d951f5800df165732a3e3738dc26608b83_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:b10fcfd0ef7a15c516ed11d69c8789d7b10fc7ac47df3e6db499b1f76e805fd7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:47065f530750ec80bd73090c1f322d1e8a7fbc767b129736c7239bd2a01baef0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9700b93852a7e25d4af86f34a8f05104bdbac234a5fec58411124b167d7c802f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a8bc8edf632eba7c7e09da1f0ebd39a2c557fa0c5f67bd7a358ba5e35851d97a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f61ab9844089e366644f98f8979971c87711b4e431a13a8857b62c9902fd750d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:15e0b3bd5147d59310fc6cedfa9069a611b001d794dfc52dbd1a2699f57a415e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:3acd01f358a14e2d10df4c10214d658650118b8c12fe82c2190348d3de109a5d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:d172cf0b0be8e4467c714d07c7b967ddfdb4fc000f30398a8041b9d18846fcd6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:f908c448799f96a52dd8d1e0eee932f29b838a96fe3c68a5b0041f66ef413a83_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0e7104b634843ed38367221325ce8b611a796e3f74eb1ea6a9975c782eecf786_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:24f906a3cec7e68790b5dfd7d6b94880a7c5d1ef2d5714c09384ac3210082b46_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3ca328c615005473069726e5c782fe078f0bba2a777836f92253250fe341b5cf_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6483488012c6096609ba55793bd16b5af3aff3bcdef459e5468f90ba0dabb8b7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:0efa4a28b904b55eb646e4fa5d545652be9275f6bd3aa56371f8ba9d1ea26aa0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:91952518dc05d99dca818fe5f25ba2aab6b3b27b59c3ef0dbef10ea63da5f7cd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b784afd6a83d537bdd499c0cc8b100045ba31d05705f13046a1061c534b1b457_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:51b2bdec66ba8aa8c012ef6b36b8f0d1271c675a3b33a4b075f225d502483b6f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:25ff0daaff46adcc955b5804f5a1e9e3a2984fa40e730ffe99e4d65f030c14d5_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:35a6c70ea611b3e524eac11e1eda362ab683d1609526e7f38abe8f2bad2813ac_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:af353401b234583a95edde297d8fe8ba2c2238280fab513d66bf9d1a880d39fe_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:b8c48ffc1f50c3e67c437736fbfcee51eb9376884ba9f6bba6572adc2668f696_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:622231adaf8ba9a51acd26ca38c185b66a59b765417ae0374411ad7cf56f6109_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:deb43688ccae95351b2627b730c805146c2042def5d322b1c2df949d9c5e131d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:7a58902df6d1b5cdbbe2e602bb36ec58d8a36cb53ad30abe97efc972c224f329_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ae90dd8ad0f46ec0dd15fc8c4f7fd611e5399f7819e6bb6b7507e23c04e32bd2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b0bfaaef028a27d7eed0945548f7a56c13f2f9b61a273b65489b41ca8a82a6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b16c669e6df6fce50a65bfe1903abaa39d5c494051cf4813f968a67702dd5676_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:bb86839f16b703c7244b4947837d71cbc1b7adbf08dfa726b54ce2d812ae68f9_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:df231b7313a32d8e5f631476239aaf36baf786be0c6b5e1fd7a68f627792758a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:34f9671dab638bc071c8330435c08c17423c1d2a7a11884c9c391cab8076e444_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a4f2cd8a48d41953b106434bb3cb31b5f583ebd8346814f519ef30b8b9ba9667_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:85ade6ad687f48d29166d07d2097e817e814e903061d38579bb4ae785b54977d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:eb5aacd247189e206b3d51026aa8d858311fbf618b52435b2ed701c0bc457907_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:1e69eba625b75797aeb4b9374efdc88b0ba3a3b29d76b9c1065e8920aca7ebfc_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f757621655fe28908b43e7c536f637a8e321dcbdfa37cdc3182156e9da1a5822_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:0dd1431f2df5cd19b9f33369dd154c438d1bdc87e52809cbc1fcd78d793d1725_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:afd87f39914ee149504b5cf04be6320c7c4c019b71d02ffc5477cfea201df51a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:48f5b1953f23d0ee770958cb4b942c5de746e1613271737c23673f84a770778c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:66ea838836344a0e109f1d3ea327bb611abd2e514f55d42064b2d4a1e8157260_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:4bce7c405ca68c00ba08e34ca63edbadfa3bec5da0904725046f4ad5a4c7d66c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:9e5e2c9bd324c16525108dac990e17cac4fdedabf655a76b1719f1d8d6ceb439_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:499151dc1eed7d661622db990d7a6367304c351b4b3ca5a3bdee88edee9c0a98_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fd3977929007644de4fd8590abf6ea61ccaeb2a60639703ae0aae578562e73dd_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:a54efce5eea6b03fda786491cec8444aea5fcd74eae908096a094cb3da10c12b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:cd153978765da564ed32648fff869c3080530f4e881461ad9ae4522654586f4d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:2db32c81e3c23582196e31ad1ad0b58f3bd6fbf053c0eabff12c5223929b0e7e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:6b93bfc324b254276ff858a5e9062c6e35b0fc853f6a564a31017be12b9e54fa_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:7d05bd5b0af81736c7961720964e2f162a7b8d8f64176369f19424ce5fb18f63_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:f060dd434e84da5820a853e63316c0363b35fff82b83a0d6b7541c2cd4ce050e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:11e9baff262b1c368521658e149030c6c4f5cf674de30d38069dac1c397a0bc4_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:65c1bc6471ec06bc9102cbe7189fcef836875eb30923a1858804f78f4386ae2d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:af00338f16255a71cd65618f21557adb835c509c051585a0586c3f1756661676_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:e3f896ae3479e772845b9ee871072afecb15479cbfa2a3dbc3cffa85aecec3cd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:2c740b720b63521426100439345ea446a709c8fe9c44dee0dc7531a60d23ac2f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:78dc5f3b084c291036e43de11533911763d38c520c30cb752187fd81e444350b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:a339bc1ae55b0bfa9917151ccbf318cc52a61abd7046177048fdf4ddde601d6b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:f40b7501f5509c2b3cfd93181a330c91fd5af8913f9a1a603637151311b7a505_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:045020ef8d5d576c303c32d8d639cc3a97de60858b77f3a7468033703161f62f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6227d6d68e1d8416986c1158a600cf4017e4ff04e2bc4700e1b42b2c4dedefef_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8fcd40837864aff442fbf8e1b40d3b6c45317aaf23c5ffac3ff5f2fca6b631e2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ce78830d1deaaff899ea8492846890dd349e7ff99b9e1f7873306a67bbfd08d2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:c5fb131ce8f7fd51a817e5923ba793dbdfb34eabdf1693e0ee14e8ffedb692e0_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:e30fe7e2dead53aa9ea157fb8ab32e8758b055b9bc08427487393f38b7125e47_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:ecf7b84ed3a2b006cc4b2b9543338c56a700c9b2553e622b03327ecef9f4655d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:fa54cb6ca9ed15743ab0c6c31a79df7c173b583b1dfe6ff69f36e57c324da3b7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:5b66131850575fbe36b4d2104e1ff48b75f38b41ec2fb877e9cccda954cd3496_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:ca785902376d52c7fc62a77cc85cd3e492f892403e665f25f866d0dbdcbd1bcc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:e50ee24c8bdfa432ab2be126ff2c7b062d5ef767f40451681c35b84ba27a72ad_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:ed3fd648c2fb7eeb39caaf544a3f25a0eb684e4b27f74937eb8569cad0dc6ea4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:070adffd0c4e4315628c8f3341676ce10e2a6d0a015b3047bf8af0d533a3daed_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:889d43e6bff287a942f30c5d2cc38c331696cc8f63d808e0527130958740ea88_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:b8fa707ab6d33252606bfa927e7ec61ea239d865d3d89e979cf84ed6fb0e2520_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:ec0e06606b286b745b138ffc92afe88762c0a756c80dbf40514752c12246d4de_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:304945c633efaba2cc3f626ed088bda069dbdcef70c7c7e642651c60d9bea101_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:b85848a8a6d79b69b0aa1217b7380a278fdc70db4cd66d01b2fc539b1fb5eafd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:bde35ff79b08a6b38d436c0965b58412e9752f366ddb170e442c77629a377047_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:d12fc2532315c6c992ef8b43d2055cdb9c05d975d1204dfc428e08e89889e266_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:6f27d50b139ea087c1e7bf608def94a67533899d272cddcbf48b76c1d37569b8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:704c3c3dc8e8087886f392914203121bc64a142d9ba31399235341fffbda5867_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:b582658f2772704f3c400b926b3bb9d6d8cadb3988c3f856c2d154c00b8ec5d5_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:ea12e7f2182e32334416e41317d1ca437be7173117c54e5ab4fc73aa17aa578e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:544f80322588f43dc646d8ec0e3611047d3e729334134e1c803df9980b6432da_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:5c0dbbfbf31bcfa67a3b9243cf0e8e5760c9222e7cbd41d4585a8a29d042b5d0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:61b240a3d42015c042c85cac12d62a9813f397ba7774773e0b2e06560465e206_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:fea47a912a07c2eb849e4d19535e37ef97c6f232fe9aba8dcdc39461d8be93db_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:6f19c67aeafaa82479a96853a240647a080f84c8366934dc7b8b88c6b3d97a06_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:cc75ee19b613af5c12fc7c7a49b100e8e267eeab0da9f2cdb321ba91d405641b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:e2814ad4d4c2ebdc60e1e5ec8080735c68cd896614ea1984539dc6601636c4d7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:fd37f7987961227a95c39c93995ea4017ca6f6424c6c34aa3be5047e6a8186dc_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0d091992646e097178d521e7f5eae466737b4156835ff531a825960030193b61_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:38ae8ee16325b58cbfe22206e290c1b7f85e6fde00c84ec2b7bdda786a61cbe6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:94db5879a9826fa8b98c6b4bfe083550d6051f9960fe270a2d0a1e7aebfb703a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f5285279006f73edd189da96c61e6534c94b02fd051cbeff5191a9fe8d394117_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:1f1aab391871f31cc0e213b9bedec335e95f64139eb60076eb6ffd9595081ec9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:1fd0e18d90aeb6bca2adb7c6dc1a8cf7dfc7b1b037ea0031dedde3a68e6c8b4f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:4243c643530d96241ea139579afd8a0f01c0b53488c42cd896538535d20bb21d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:b5e2ac0d1e123582eb5910b29f4ce8c8a34b6f63d9780ea0ccbec4a082773928_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:71db20dfe7fc74c2ca051486e77741230f134d5eab30692db08ceef7ac582463_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a80f2b0d6cf3ba99b426d4739e1a46d967b475cae7c0e80316af2539679ea410_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a95e67c7adf2c29049abe4707af8712714d88dd008c0691cdd49f71fa718dd5b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e9bea8a20b801ac740cc13edb4d6dd9a56782dd391702511fbaf1b4ef5def0f0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:71db20dfe7fc74c2ca051486e77741230f134d5eab30692db08ceef7ac582463_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:a80f2b0d6cf3ba99b426d4739e1a46d967b475cae7c0e80316af2539679ea410_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:a95e67c7adf2c29049abe4707af8712714d88dd008c0691cdd49f71fa718dd5b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:e9bea8a20b801ac740cc13edb4d6dd9a56782dd391702511fbaf1b4ef5def0f0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:00e0023eeb2df9dfc999c05c1fba79312787966dc612b4ab95c5a2ce58f01ae2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b93d67b8b2805d6a4a565c5997604a90d64753383850a819c1b14508bca10b25_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:da3243e6b83b8d11e1a70fd8b3d9e30403c4c28fbab719e5e34706931c7ec9f2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f0efe37750266bf54a30813ceb9d038e654610d8e2db4f1324ed6a257e0e936a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:88f6cd2c55b6949a21f2e803be4035d18b98f5dd3ec3e0bf8a05f7321579cdb7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:b8aaff9114c1238e8d3845451fbfd02602d027f99a8d44aa2a4236831a569cc6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:dc7061b87537ce137f284e60f5652cc36c43d5663b8f9ee81d92c622c5939dd0_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:f1530484d7fb46a28c3059e53c06ceab6f4e574ee53ebd4cecebe277a9a9ede9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:167c8db14be4b1b91e47b9212bd71c3e2925a35345a332ff749202ff6ed5839a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:6c808f3d8f32ef3dab1c46c1bdd86943370d64767fcee0d8b496d70905eb88dd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b93939cfbc668b0534cc803cf14a2626c935c4fe393a1a725f356fc796ac1472_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ff6445cb1b5af45f6111e9bf69b7d98b4bd0c2ceb485dc849206fb1d7f146736_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:105db730e9ec005818ea973089bc7c1c56db861bf80c4d3692346fd54c72f23a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:339a17a640d062007889776cd6b438cccd54b344a83911ebfd0286a658cab228_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:9af119fe3bd2198d252ec146367ca58f4513604bb9a035b3d4da1ddad5f4e85b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:f5c9b662b1dab416f37c899013072428a502d8b0e727a9caa31a4ffc079f71f2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:1661ef01541d7c7ee7affc57c98c4fb62bab87ce260e596c9e49fb6f0d5a1815_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:3fed6e7bb848e2df9be36fde47d78d9a0449fdc17426ff8a827ed840f5d0e62f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:79395790b2eb0a3d065b90f4ffbf3271e2caab78ce423b768c13bb535869cdc7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:b0757bd7b285359c7d727f2acebe2845a3d89d1a2e2d96bba13339b8417c8444_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:20360ab343e4f5fb504c720c8ba3a2f9d64ac69a33ff822e0a5f5c587b5eaa42_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:6916a32c001e2dc7158df6672845ca412543490e0e66c968ac413546930ced3f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:97a4fa575b06ed79522f7ed254fe82782a1253b9c26ff94d9b50306bcee0d52a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:adcf013558d1b0e52d6ad536173edd083ce5c38710221ef322699202be108745_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:24b1fdb8ea139d2ac28f66b9db1432d80f1d271fb7acffe552fdb9c41e79d3a3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:483fa5a4b6a27be212b0dfe3af1d2c8f65306ac5a58d64b2ae78651d9993c3fb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:b36ecf17d95aaef94810ba16a127c5e987ea02cbfeefe23de8938ab5eda3fb9a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:dcb2c73a19853295d3641e49a6087b6d9d8a11e73d017f1ca0b263fd450cd6ed_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:03e01fd1d25b79b30cf32cd30e22ac4626457420a098489a6c04331966418de8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:2b1b8510388305c4c0ed446185cf56b7c971dc7b1f40da43fc40980e1d8d7538_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:7b99571b2c3e2ce9bbe445bd0b0efaf26354dda190a616fd3e7bdcd86a26a54b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:ac792160a299d701fc99012ccb4eaa3a01467f7b8ad5eef54ff281259e1282dd_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:66ced3d0a00120b54f3c843efc4e3f999e375d18aa6eb2f710c27a83cfd5e2cb_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:a23e3252adca02c3857332ed68ab0f0b15d8359599939fb5e984467a92ecc08c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:b5a370b67619897b0281b62d6b089246ecc2734477a4f766bcba3cb4b0114ce9_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:fbd9f5f0f0f1ddaa9220d65d0109e143a09118dd5f66bae82633f48e65608bcf_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:2f9ff11c1474b1f2b6b4d375dcfb07b6aa150b8b4063294c98f80939993cbc26_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:93e84ed62648e15840db4fd486067e52bad9be73097acbee5290cec4a8f93d18_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:9a7e0e2da8788b25771b27f001ab050597f3a44aed7f35c9bbbe0855f04b936e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:aeb4bf77b548fb644a3ddf017eb4e60cc1bf98cbcaa92255a6fe2ca177beb3d4_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:68679e90e2bc73cd34547443ea60ad410df8286539cef10d6e553bb5cbc45c85_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b0763952eeeff59e25270ddafacc7a6220603cec54340c1c8969ace8a573a7ee_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c4a950bd37263f3cf6b90e5a9dbf6841d5baee4533dc32ed306fc92b160dee65_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d58d6299de3eece45662cef165a670ba44895750d2a27a5a46fbe890cb87f7e5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:14330948dcdf14b8af46a704948eb1df8bff3dadfbb24d97ca34b0e60a468470_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:50e3b000d8aa18a6eb81320223147f9637ac52ad07dc927315f95382c83c97b1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:5905f144f7d440f0faec4a47d6a34d6c31afef8ad4003489a77cdc246267139b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:f45541c024b195ac82691a70c3a7f588d1949d56cbe92c5e332d9f141da890dc_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:127ba1f3ab88a1a435bce763db3af11a90d8d7475907f42466714be8204214b5_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:16c113835228e36f8e69def4bff33618db040d6d3c7c2fc72208f67e2d0d10c7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6e02782729b35514432833fe4ddfd06531b544d161ba09bca0657f1c7c232a46_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c2c2d7196e2737cbedfaf02958b768ba6836efa2f32720edbfb2560bd9030527_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:331d9bd47b35dd82b9df60c9681fae8f7aaf60e1d66156a6a7e7275645f8abbb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:64e0dc0469a179d300b544dbf2730ab06ef430878d52b41c0dffc8bf6aff4d8a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:7cd6280f59ff82c80d4f4dc3fff92d086ccbb4942a0e146e718a8a3974f7ee47_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:e7f0f22138697c0e93ad4f44b31fd4ab34b0023ac5cafc97e329ade3ebce9b04_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:7a92b8479e662cf8b15fbf3723eb5f0f9f4609740696cf4db8040efd03ce6755_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:ac75be676cd20059a1aa83ddcbf3a7397c07d6584793d63d48315ea0e1a921d8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:b4fc5d8c2232a19ebf2359351d4cf7ac7765106fb3cc4ec701be9c4d684681ed_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:f9a142fce534fa9d361c6b2cd86649dff03366e4858fad5b098572e7621e1d93_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:3327b99fdbf86376a623272d4a868d332c1d41655a179d4f50d4971298082fc5_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:73654b5f01a8593292b15b23f0ed870ce9ede1ed0aff8eaf2914b1093293c3b7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:8417571a07f6393d47bbd7168640704505e82aefb53b5d0849ce53a3f19ee449_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:c0020c3e5238dfa7fd06c25c7e4da072fcaf4e820d4636d17195ce3a16c7aaeb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:050d5af8c8867b05d58a0b9d2c2fbac754031dd6f02a7b5e4eca6590fadba34f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:50d7affe136f928d1dc48b1f3fe62c2b9e2e982b5a5db3e17bcfa10ac222ca13_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:8206c43d058207dadb183af2ef2c476e59e64bee38061b93e66a04fc1f7dbf30_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:b6bd22fc88c2d89b48d6f4ca11e9a08de842c01cb04df137743385cbec6bca88_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:18317c99e6badf6969289498116a1144eeeda346d21e7871b55ed60efcfd82a4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7758290e3bf8aa7befc094f7aeb2ecf206393a7bde34d97708a06d9d9692e874_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:92b0264fa8b2ceda42a6bfd64cd520b00eba001db90e2a6068bf5f24aa408fb1_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:95add760b6503f83daa881edda32d1e6ab3d0506c5ebdd0c47d2d7ddc91a4616_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4be048fa851a28499b2a8a59bea9a60be848c81e9ce323fdfad523107a81b5b4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b83ba3c8c037df126d453b7becfa460fdae6eb87f444fa32c010e16dcb79965d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e7d6f71afbe4e48c94446d691d2b51644ed63d6500e8ff5792b7ad6a0ee35450_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ea053eee595b3b04edb629935774a9921d55f5c55eb031ce97d1c51cb0dc4d20_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1f651ae6f5d38e9ee95e72013533004188d927bec6ab3a49589ba2fabde959c6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4f425ed375ae1fa8a1b004f8b809cf045f5819ec925a3b71d604e5c08df8ba83_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a100a5916718668f1ce63fc0d065ac4eadf9b09425aa7f1dce55ebc1bc916ce9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:d05d626eafa353dca125296300d64743df9515683b50d708ec8418f29e1f58eb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:3cc9331eaa466342b828ea2ff1187511eb76f287bafe9f7298841e27f2ba573e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:41b61676e1d9c00e035ac7a53762713d500f92fcdbedd517690b753219744228_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:70d078522a1a39a95e4f408283f9d1687dbaa93c3c507283be95d2a7a8696a8c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:ef6c05f181f340bc85a78e2af58fd9f6430edcee3b5eacf617d40ac6ab974e9f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:0cc3f23ed629c81fbd825bb3f01fe1e67a8e650bc7810555d44447be1d1cedf0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:22802cbf9b6dd447fbcb04b55228e0a653f1d0e67124773539a1a78ea3bcd991_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:2b5f8828560f26605845c1f3d9ac94ffa90360a4a73b1ed1bd9a9f6fbdc92cf1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:9321075a30975898a5fa46740a5cd043bacac761576015ca1372f411f90681bb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:2325f4c2ab15ff589cb9750152639199a0252e6fcd002f1cba7cfaae6a57a416_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:4561afee104ddb90de88c09fe59b7738ce4fddf7041da9e37d3b45269e0bfd56_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:95d8c7cc861144dcf7be73e77f7f51f9223f92077492d6fa55f8d4b61e75e7e0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:fbe52f631ba0d121269363bf757b3f6876e2b5e8c2fbe62baa53f607eacfab35_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:3b75c5a3d09f76f177326038a788aa22d0cc5f5d5e5b9c6391093f9468ea296a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:4164f4b83e2ffb69ff763e3c5955b9b8ceac95a4e2f0283572118d4c41589b05_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:47e83ea60c9a241faa6351a6b95b4e15c15ec5af6ed55ac3c54702ad8827323f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:88d958de4866314d9d32403cb30a8beb2210b842424f0c6a3ac32ca56b60ceec_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:4a3969b8b4f90a5d8f40fc56c8fc16c84ad69bfe6f6084b3124ec8bc36442edf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:524570e2397b8b7ae929c2103a05071ac1b97f2b0cded7efd9a3e1480f01f0a5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:701d0a38d72dc7ae0d082c06396997f111e6887c0fcbf5874231a5f33228aace_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:894761402592df8eb5984a5a4c6645ba3a144251d60f9d7b034cc972afc4ce64_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:828d4c1b211f9385fa14d44c7c8e949d8709f861e3eca6a31cf87542300268e3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:8b34134577675ca1ea301df7e52a2cf2fff103005a1cafcb6babba1e7708de11_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:d201a12e95eff3e0cdfede9ec42b795b5ddc15e97dc29e7538a974089a570e3e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:f25e3acea17c9aba762276f5e0786d3b045beb6db4e8b5533b0501d275358aef_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:445277fb481c3d03aa54798a566d03e392ae0e96a01fc9edb932596bc34bc230_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:8522d127bb5a89a9d013c1975acd24612b299b90d9a1771ad39ba54f6b6d2805_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:86e02dab03c03ac17891a50ce879d0f4a1d830fc1c29ae7c4b1cafa412cdabce_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:d179915e477a2cb146dd7c16046d0c21c1c0dbe37c21cad08b3f3644f3840af7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:52cb7407afce61cae86a1abefb95b2696d9dcf33fb72df0de826860d502d1c4a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:7e915c85aae693c3f3941362964d3b7cfb4ef200ef70f07a2ef9f5af97605887_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:e803f9560c59fc28e4ea72fc95122e7388cb1063adb8750b1ef7feea0fa9f3ff_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:ee8a09176000f33caacccb3609d4a96207a480edc191b3287711e9b8671dbc87_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:5cbdc1c7751c8873d40f421f653db8f2bd5aa747d35d94f414fac142badfd5c9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:8885af0846cd765b72a6418f5c5230c03e4193b33d2131c485a0927c88dcf4b4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:ddfb6dc68dcc9c1a26367ed07059a8dcc5ad3aad02e51ffe76834e5b0c05b66a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:e49f57b3de213e4e3c354e57385c7a69802c7c011b9bea2684cf9dd88a3c8aac_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:219a58eace50567dff54e125a768a18dc57d82eaaafb0899b9e4e7dcd75bb09c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:6a059198c0be71ea3e45fdbb528233816e89c6486e33cb71325dfb34886dd17c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:77c5efbe0a3c0f1877ac19ff9ccd263d3c07d855d4013f0b46efb05e27094a37_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:ba77193342d4edc34d90147acd63056cc28e4bdb186a09668769a0373c5fc486_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:7b849a39f95f161b5ffa0af80d5bc5ec21a0396950312942e26910aaf6755ae3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:e1fce629af72f034545e852143fb799e11d0a02e799837034468cc3d7097c274_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:814aba49d3175e2519e70c25bfe0dd5aed62497bae9d4ed78ec88200806cadbd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:8a6d23fb87e75507b8d567eced4e1dcb466b8a3c21eb8dca488c00724fa50419_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:1591230e65adc1fa727c1bbba7d07873eddd59ef6b0e87493263a2ccf2ed31e6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:31e8df67ba0bcb0f2c73a0a4cb797449e4627c6da881da1dedce9d41c688556e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:1d11b30fd774823c3335a64c6a20c4885d557b24c3df59e96e1c29e4a9f916c9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:751ecd3fae4538b6d58364b8c595b124b4650841a0d07b7515b0de8067a89fc8_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9e4f88edf9e09b9f05babda843e799f3fcbb20c87c6e8ad9fda85516fa9f3910_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e9f118903c0b0ee98c0c7eb80acc991d6351c8e629150ef5dc17de205ccfacbe_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:47c560573d3e493fb320489d801dfd5a2bc4113d0d589ddee1057b706cf80ec8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d821ee1fdbb91ced16dba41368f6ee4d244b6b0ecae1fff44693e90e1ff9e4e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b5f5b92b3a620d7c72c5c7ef639d2d76476833496ec85c11a324f515c959cf8d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:eda2c4132ea1fc21c023e5218aaae14baf3a7527bc204f309c3136b22e65827e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:49f4065ffec5f310e1864c11b80b7efb71d9be7ed7a8b975c583742c63db7406_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:76988739ab2fa4deeef8e48118cee66176ce163a8f336d99e5bb4b86a189fe42_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:90546b62f69c741bd58272d51e8b5a519443f67db79d99ca7efbddb5f6b680d0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:adf6c6774c753454433a6ec937e860b74ab5e75f40680651f5738e4205b75715_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:2abe5f401ac229a2ea802a2b074d5a350fa5c2644d8e0a0b3532b1b5be185e55_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:38d7c27269ce013576106ff503d612c4ddc0de74ad90f4a7d6eabcb9c74b6f46_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:5a57fb3240e5f7d35126ae66328c2f1ee11fd27e9d043ceaf39294b82e92adbf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:d8f5829eddb2220492d78c5f535e79bd41fd200f2aad55531b0d925274f4f842_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:2abe5f401ac229a2ea802a2b074d5a350fa5c2644d8e0a0b3532b1b5be185e55_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:38d7c27269ce013576106ff503d612c4ddc0de74ad90f4a7d6eabcb9c74b6f46_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:5a57fb3240e5f7d35126ae66328c2f1ee11fd27e9d043ceaf39294b82e92adbf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:d8f5829eddb2220492d78c5f535e79bd41fd200f2aad55531b0d925274f4f842_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:0b4303f57cc94452b9a2e38ba0f6ff6b45fa13423b2fae5c241ae4babe854fa9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:23843ab3b903c1e7f298da2e4f98e63c8f6ba599dd3cb67e2a44ed6518d97993_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:8670a8febf601bcfa7c6cd10f2f31bea9dd0802edd2ea6b48e8a94dd9097b19e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:e348c0c351c5a001e2d9b165f1f5eb97c4bd4e052659933f31753c2dfc250a3e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:0b4303f57cc94452b9a2e38ba0f6ff6b45fa13423b2fae5c241ae4babe854fa9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:23843ab3b903c1e7f298da2e4f98e63c8f6ba599dd3cb67e2a44ed6518d97993_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:8670a8febf601bcfa7c6cd10f2f31bea9dd0802edd2ea6b48e8a94dd9097b19e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:e348c0c351c5a001e2d9b165f1f5eb97c4bd4e052659933f31753c2dfc250a3e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:28fdbf6113e3e918e1ae48d59a1cb5b21e1cad4dba8c81add986ed401e2cf468_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:3316064db116ce331fc3f365c5f80c5212d283c5e76ed9dd3afa88fc84b040db_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:4fcc076a12d65f620a4f88307e085349ac1fa52b3b420b6a4bd88812e3d66263_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:8a5224d1e02554e8f6c19b61dd8f4cd904fc9907d5c89d4ed6ed25ce8ee9d9d1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:28fdbf6113e3e918e1ae48d59a1cb5b21e1cad4dba8c81add986ed401e2cf468_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:3316064db116ce331fc3f365c5f80c5212d283c5e76ed9dd3afa88fc84b040db_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:4fcc076a12d65f620a4f88307e085349ac1fa52b3b420b6a4bd88812e3d66263_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:8a5224d1e02554e8f6c19b61dd8f4cd904fc9907d5c89d4ed6ed25ce8ee9d9d1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d39df53c2f002856e6a0ee5880805a3cb988da51d32b69a2450ae7711fffec07_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:e2028baa4d1d1854b1b4479ddfe8c03f119046eb35e33b181c739e7ee505356a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f09e5a9ddb63c171cc46de8b9cef7251d354cf6fbc5198f994875d64b2fbaa74_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f4e2f740c81b2f1d87b41ddd252f70c06d7b71a05c8bd0e53aa9d4a5bad79d25_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:d39df53c2f002856e6a0ee5880805a3cb988da51d32b69a2450ae7711fffec07_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:e2028baa4d1d1854b1b4479ddfe8c03f119046eb35e33b181c739e7ee505356a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:f09e5a9ddb63c171cc46de8b9cef7251d354cf6fbc5198f994875d64b2fbaa74_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:f4e2f740c81b2f1d87b41ddd252f70c06d7b71a05c8bd0e53aa9d4a5bad79d25_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:10580f75710de497a9ef12012d0f0e150f0e8072d0695058bda6d1df013f2460_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:967f3c498dbef0a6d82976d6e83fff810b3238b525b654dd700f444c87209d57_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:98126af444b0e2712a408ec5685b9cc338cede904888662352f65274e94ea102_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:dd879bcd838ca1ef0d1fe38fa17493eed4310e344d0ac1fd7f02fc91fe633ba8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:10580f75710de497a9ef12012d0f0e150f0e8072d0695058bda6d1df013f2460_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:967f3c498dbef0a6d82976d6e83fff810b3238b525b654dd700f444c87209d57_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:98126af444b0e2712a408ec5685b9cc338cede904888662352f65274e94ea102_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:dd879bcd838ca1ef0d1fe38fa17493eed4310e344d0ac1fd7f02fc91fe633ba8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:03dfcc3e938ca8818125ed11812670e0c049c3233745ee30982de8eec1ff9949_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:115deddcc7d15910173af90c788b52f94d308589646fc91a40d2404707376716_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9eee31e1b81b3e98a7d494ea38006a2392a0b0405c255bea0861ee7a12da05e5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f01483be0634728be4414f98f7241d35a460c0e13f0bea7197c84dd46f38b439_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:03dfcc3e938ca8818125ed11812670e0c049c3233745ee30982de8eec1ff9949_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:115deddcc7d15910173af90c788b52f94d308589646fc91a40d2404707376716_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:9eee31e1b81b3e98a7d494ea38006a2392a0b0405c255bea0861ee7a12da05e5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:f01483be0634728be4414f98f7241d35a460c0e13f0bea7197c84dd46f38b439_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:4172f50bf7dee4636537632c137cbca6bc30926ec07add9034af0e653260f1f9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:4f7028bb75c1e9abf99623638f5a98ec12f354ed05618210d4e4083f113d8ace_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:5f676b7b9d9051235142e488a1790245df61ba1e76bed935d9432e3f311edbcb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:c774192a1e2538aff8849f23921721f8dcbb860994ebd6548a42cb5bfc1a8818_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:4172f50bf7dee4636537632c137cbca6bc30926ec07add9034af0e653260f1f9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:4f7028bb75c1e9abf99623638f5a98ec12f354ed05618210d4e4083f113d8ace_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:5f676b7b9d9051235142e488a1790245df61ba1e76bed935d9432e3f311edbcb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:c774192a1e2538aff8849f23921721f8dcbb860994ebd6548a42cb5bfc1a8818_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:08fe9e6f8f6bc4a0d7b18ac958facbe8342c7cf9e2e7923aff1badb7ea73d081_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:10cf68738693bf568e9b02bb9f321ef36374b5c3ca99c398be07dd09555ee2ea_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2a324570dee29ded97ee98b77e0cfd9ccef4eb0776ecd54ca93426676b2ba296_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5805048943963456652beb4e9f51b12b425bc3e1f934fab7b8c74b7219e4881f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:1788d833e872c6cab20f5acb95fbf4fdc0c40f9a6e6701eaae9fcca8c9f3cbad_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:920a62ea9bfaab7f74df58887d759b18a828d430447433d6c5aaab873f07003c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:ac4d925eab7d2206142cdb0a6183ccd83fad179406b66424c2092fbdbc7272e4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:e6f885e3ad1db01451f91e4e2f3dbc5e36b4698163a8b744acf38d5b6d3fbe2c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:2b30894ddfc2dab74c7a2a3f621e776b7053ae1d372b0112f6118e862ed36d17_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:a5513dffc9aaf310e849eee7e7dc9dd6dff4e456aa9268dd323e6400087564c9_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:c20003bcf29e67c010b2f86dd268ef3d2c44260c99938bff34dabb2fd85c8fa9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:e362e13ea30d2dbf11f475437b57d0ea035c21307b2826042b90613acf57c45c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:1a67acc632af234418f99a07f1e1dcf41fc617ce8a231b21a1831516632e7382_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:1f1d2b6ab0af1ffaa80cbfea32402c775ed70225aa251dae3132fe309d63b1f3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:8865f22b234da192d889da9c30156854fcde07b4c173937ad9767d2ae510a4bd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:a0d751ee7f77ead49fd0dcf6442e946d637c2f21aa10b237f06c612d84590683_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:0afbd6f97a0887c40b24c72cc9243b057f8ba15b4ec2892cc7a878f9d7d85cdb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1c5db18ee4c4e37353c7668848c57da1bf4f1c89a204f8cbb1742161ff25cd64_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bf4b697a8cb71cff759388c75354332d488820cd03c5da94dec1ca8e03cd4055_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:2341c1f67f1099613fb19e9444635ba922182d81371ea48988ad1163d209d74c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:889a252425f91166ba27aff0f0b0334cb0093a835cf50387bac75527bc134a66_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:dbbf88cea09261bdb8ca973c1126472c3b96c06cc44e4b7c31e289098bd6e965_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0000b5c923239548baa2e75043e7675f0fa5f59033bfce4a5ae28316f65586aa_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:5e06b37ecf2acdefc62f95601d1b32f5eb8ab6c3472f007d103c908ecafa8afd_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b3622b583c7c540946f7a1c49ddf444142ad7297f3f824f4c1771e46e8b3773d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1880a94a30fb4185b9e3e007adc00b7b0847fe6588dd063b7f19dc2dadc1c7d0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5cb658f4151d72b57edd0624fdc40b6de2d8838ef26141ee33accc849b849773_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:dd24475a13516684052f1ea68b34984600eae4dd03cd9ccf1fa6e5392942856c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:78ecb7e7a149d971746f0a71e760142e22a862a71c35d6faca7394d037b19c86_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:8d0bc889aa28a871142d9c80a2ad2c096b569ab98491e0efcc7c3319e8549ba5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:e0e233ececf187729c291f4293f8615eda38535b8ad4b61f54a3e5634a192ef8_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:f18d4a10bc416090a66de526634821be9f5639ed6b8ec54fd962b9652ba9ed59_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:0b2b4d1bec6101c908799fb62189fa09849f03484a6c1b3e45da71c112381294_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:4fb8528890a2188b666604f5154fc2b31f659b818532705d44f824ebf13c1dd2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:796e524cbde1674ba7f7d205b0e52bd0096bab096c3040556075320a5541ed52_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:fa742b53339f8cb33be9af2a9c24336be983227203d05be86b78705f7ca23214_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:566a9973e778b313405f7e46c9fa1d97e888ca1804903664ba73a9a4f8cefe96_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:8a4c14656e7929311ea1bd74342c0c05197655c242ba6c8d072912631e69d1fb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:abe7100712959168b3e1a31ae58284dfc92295891069731fa43bb9849fbcedd2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:cbc9b57f4e4808c528d1a71ff7f5129f936ec8fe32a9c93025cdc71a72b498cf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:c5dd47d7048a0d1c9fdde4d868fdd89eff443aa10e782327ff3baac09cb5f2c0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:f0fb0f46f721afdf48741e7fce36094a3489bc5c6d8fec3609f521771ef014c5_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:585ca154ed500815aa040d42fafe0166ddfe0bb866c10ade3731b582fa210f6c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a6028725a0d7f3064cfe3b7866720d250a57af08457ce0273ad94cded4eb0cd7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3b1f09ad9bca3302d5b5446fcdd78a5ee43f5e4704b0f181cbe750739fa50936_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:d1703fd3303c81095eba91e9b36a18b6825a2f96408991ed74ee10491620ad9e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:725ebbd86d42d3dd49964910ca47dff1f8fd4e2dc1f8affac1cfcb02c40d35bc_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:d8cec46dd80542cb703603f73bb7c82951b3dca98d50944c364f7f9753d645d8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0d61f35ee7dedd352b32462bb712fb708528131125d6c9ee917ef62fcbdb30b9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:71af2bee0d21529e3752aafa1855fd5b7c60f77272e06a318b87673c347b5bbd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:bec75657ce127d60d5ddc59aa01ab946412141f7eccb4834617b6d905bc6ff80_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:6bad7fd44c88074488c972f3d67622eb03fcb170966f2fc8579a178dc32d898c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9b3baadbe5577b360fba60e579ee76f1a17ebc5b9c08fabc49f627dcc76d182e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:173028c2e1d5a18221ea8a26b35f2263f5358a8eb160ec58194f947792864184_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:e8fb4015dce544dc516d1a872923ff08cf9d51bccc09e9791d1892ae2d783e2d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:39577a3906a2f7b92eabdd9a6c1e94bcd341e5986103a560759ce466ddfcb749_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:4cb73a371013da99886184db2d787b87a273251fa66f4e3ec68b38bb00edc55a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:ec75068eb587026f07c5fae735fdac58fac62d9b50b1e6a2e4a3b60b1464333a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:f2e71c199fc98091cf17768c039dc83607492956e781cebe83a37379f9cdd35b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:497896ae046e6ff51b8aaaa5c25cd2c3a19d1bdcf72ab927758a38bd4a0ac34c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:4d7fd5e70bb9b70f5d4fdafccdd6d19771f636dee49e2d96fcac5b5de9bf19d5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:b8c9e13a156b276fa7e4f5203710a63f9c53d278c628acbc2b07910d207c46f9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:e471f885c9ede37e643785e2a833d3e66b383bfe93fc08b2193fd8f1dbaedfa2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:4f21250d7d556e53747010481e977173eaf58d62ce7d1be629aef5d2e1f33bee_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:5577b16ac4411bd99f39c95bc1f8277131c4497fccc49000430eee963969173c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:667d27ef809abb1af187924bf2b14e71a90aa190fe203c8490208a71fc5e60ff_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:aeda01d3c51679265df9951eee1394d5027d087c42b558219b0d08f9ca692fe4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:3ee3ecaaefb2380fae8ad0153cef908e42971ab5939147d7d2c50958d49edd89_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:4cc924767aec95c17514b86fdcd4f5a6b7c42dd5e024a64f12b7976ff654cbd3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:7c1c306a878528f0382ee0772e8e8687e072a3b19fa6607e215b9736694705d4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:835298a98eb78a09518c026b4113cc97921920ec4fc25ab1f86c4c4b7d26b55c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:0b953c4af5ce45a0b0afdc332846db6d9e28592dc0458a985ae8ed6011b3c50f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:350d61b7755e12e41fa63b2239ae5c028109364fbf5a4f37432291e2317b9472_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:5d2bb11fadc36c3e26753365a6f6045903c6029c4f189ae20834da55a4b1d398_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:5fb4261f0ddc70a318cd875733ae109492927bd575cc9ae3c6e601ebb386facb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:088b8a6c381f6d7ca8c393d8b2cdc3810ac25ba48b14773333f3ea6ba17dbede_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:126636135f8069f7051cba8f15504ebd49b648797644c45cdaf306c1491f5e97_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:3c55e47a651b4c9899203faede9da36f40e29c44d56aadbfe7d6d5b6f709cabe_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:597de9d49a2e8be401bf43b12f4040a447a4ef6f5d0042b7fe7a94f5fc012cec_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:3b1ca4334be6a8da67b31743ee8a284b3bf4dc45ce0fa07e77626565e9479bcb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:be0a4b182f1821dfcf2254a126f978f66d885fd58fbfaf54a45a70ed096f1355_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:be2d428f5bab551f813f18d4f6da47af98da6575c8f1bad8b31b3b31d0f729bd_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:ebf1df341e059405eb27aa1bc45eed6de0f5cda925ef089edec874357ec96b34_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:27a32c48563c94a388e0b1949a079e0c120629708007cc931dd065943c41b8c0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:3cd00f9a45499a1945a089a4d4a3bb9ccaf818c1eb11b210d304e6ac34b8e500_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:82df7b4aed5d138975b195198f3faa22d9dfef7e03e84bc78411b9b689c75a95_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:f2a1e70e03a83edc4df1d3467641c9e597b9db42d8b7e106b2e3ace67207e68a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:127d30dd99760f69f980ea39cb057b7aa350092957eff44a607c755092605bb7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3b8c67e5ed02bc0647238de9fdd52274600d1bf016f3f69c69400f7c3b886f0e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:af7b2bb3f79be977aa7113273020a6f1d39ed193c6090ec395eb8b1216bb0684_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ed753feeb1b2834e9434f7be614b5c16f9c9f1629e7597a08029f659e637afaa_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:200b0ab5bcd476f096ca86d991136ed45c47e10224f012ba48b860f477c01eea_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8a43574c3fae01cda066bbd4510987fddc539d56f09fcf87f4293a022b7f7640_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a46a02b5bb11415c4e57d93f68c12903bde106f77a652e53fa9ccd4c1697ed5c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:b3a81c82cfe4b443f05f8dfee8adc5dbf5dcca4d5691fc4ab4535f9394a7c331_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:9b6e5a74fdbfe1c4e235455c50e43b58f7d0c34627b0952100ffd72b71adf6e6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:f469adbd8ccaf7fd989689d5d959a735f4a278b606dc63830b28ff7503822db6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:6db03c0a0fc03136b77aa8ffee784b138ad1dd834307ea88e9f0103a041b199f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:afc8dc338c3eb4a2d34aadd5c83a193c5d4d05a4697ea666873830dd4a3ab4a3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:23a7c2202adf59f7a02f41e26ab008a579628dc9a7a13c17a8852bc52b8e3856_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:370e22446c676f67cbaa9db27bc77c1a501cc1478879b869ee124ba3e84f9503_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:5eb9d0dff5d4d7c0d27a6d86b0d5cab5347954bf1a2fa0edbcdf0b7f37f57792_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:eba88ec62fc88399a7e993b620c6f714603420fa0364f475067d0f6659fc47f3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:68c6afaf08d764fa8708490c3137b04a2fe6aaf71f58459b029c62c7fe81877d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:72bb60851fb0191facef26e8bed0705bf93dd0a3db40d1e271cb9bc1d03ec5c2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:a57b5986677586e2a12701cc4af808bf8c47f7db969ca2bf1e0f822b999579f9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:dfd10679d5b46237f3385f39ed33bf2e66f151a79561733be8730dc5621acc74_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:34708204a7270fd9b172904aad6cbf598268c970f483dd9ef403c37f531548f5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:cc3d0d19f20e8e4fe385f3e9081ff8cc8a8d23a459155225de033536d1f08994_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8129a4e8131f291677ba0bc27b0fd157910a86a8b84e5d3fe6c0dab173405a54_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:f28e6faa301f0e458b2d8f021da9d102bb6495c85ad4a085bbeeb2db6e2a2612_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:40ab24f99463c9d79ffe38ccdb3ad558ab88b42999c3434f7038800cc75a6108_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:9449faf68b47a6236ece435b8fe768db3bd85edef6f99f834f6c73d618a0c6e1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f0405bafe1f5d39a53a2dc30bcb7d71429b87dabdf52d75a8be2211a30f17e6b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:28abb1c72e337d89aa87ec432d90ccdc83387a455c7caa1e87fd0cb2ca10b189_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7b23bef8c4b297339f363125d33cd6401e97932b70a8167c0d9b4ed2edddbd7c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:99999720f3e234f3ba9fc619f512b411aee2c5ed8337d32f2854b743de5e7694_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9fde9fd576e036c21e4caf1136ee52bfd742f83a92b10d31dd82a9f1d37ac99f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:011e3738346db25eb2dd918bbe9e0851397d711bb4bcfd04af0c0cdcef99db8e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:0e568c08aa38ec6f5df5659edcc436fac72ffd4f5d40a8b7905a6fc299760076_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:535552c5902ecfa0b2ceb03e705850d26164b15b49ee1f8d11ef1e7522a151c4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:5aa94e5cd66fb5f82beecdc857448fece189b4c54c10a84b42d0e2d572fdf5aa_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:120b54e73d0851deeb101b3a9584a8def31b58d309122e48e13d606531624449_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:2e9b1a97aaa1ab62d62b96ae829cd88405b423b1b5f0227125d4c59e764cedb3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:6b0293b08a160d6f166d0fc4ea995ba5a27e0640fe082bc8ce92cc663274eab0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:0b4ec4722038131dc9abef54e876f2bb2f559042d6df2a3502ad9a134dce56c7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:26a7ca060bd9fc3c6bdbc0d153de65c96520663039ef092ffa7eb1f324f64f77_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:681f401f85cabf6c4d946845407fa8f4f0c7e77a542f302fe48922d956632bd6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:c269c302ce6546a18503b2281e1b1ec115ce112755a2b1703437c4faa2e0c735_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:04c40cc3c830d99ef717f506df0a6d1ea028e88182f662e1df38147f86212218_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:d249a07cf44eac5cfea461bafbf3da92743fd2ad27f02c58ffaf0eccc17eb31d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:d633f6db4dfc0c0a0040b810e7aa5ad9c4d0be7dffe2996b4152e9cd0b5f48eb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:e3133112e43ccd56ba14d4d056997fee4d50f6a782480af9f6efb61d671ac71f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:0ced692ec4a6cac0063a85dcfecb4844bb1898c96cc333524bdb58e183444477_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:648f3eb9676ab7d4d296e859dac272be8103c1d359104ecfcd769236dbc1832a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:ab80e86e4bf4cc0c0944622c8faaeb7b527977c55eaec288edbe4507e62b63f7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:da64f79faea26611669d03f3d91ba0fdf9142cece6f3f3d67309ca9f654c21b7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:63bce6219e725112bf8429113e17e45ba3f6a89a7414de7841135bbc593efa05_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:996fd0ec534c2db317d4a973914dde1faecd5eac1ae05f82f7a48adf473fbf40_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:c2afa0311ee06d20a4aed6cfb2d83d75caa19601b2f898fca8299b8d1528cc0c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:d80bc148c2078bb4df5cce2ed3ba0c9f66a8e8ae99aa6c554f5f3d591f7d5164_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46be5390de94c6b700bb1aebee84bfbd1cc8ed0613b4a3fe942f497b91498a22_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:96a9ebc7304921784a5757eaeaba8ee425ae50429d4123b0f8b94a20409779e4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:9d080a403e5a32b2a24ba69de2876166b6304d4e5e8b77782079c18702f889bc_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e8487d8a46c537b4aef4b088417e046912d3534ff31614c71faa2ced36bf1b67_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:21af60c7628f1781befcdfecf5228035aefb953823d609ae353fd1bcfc6abb39_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:5338252effc58232cd9afb31e0f4d943d3c9ce58e90524cad06f642b7438b97a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:d8870c3debbd94e7b1d9b5b9de3ff95884d795370b7a18cc09f5e114714b71a0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:e0bc95dee6d0828583b3dfa58466c8d79d431de774cbf23d870f7905d791bb14_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:661bf4f2341c1cf52f283422b3dde791ce896394b949e50ae0a897be5027749b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7d4201fff9442c80f7952f199ff062294185cc31ef34186a9eb257027a57d262_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:986768c560fdc51316665ad9c00fe81c6bdebde185d82d6e652ad71fbfa2ec31_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ee119b893b347acc9ed2099418f425c002af1bfdd3959a818d5b5e2272740640_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:5a3a98e2062d80691bdef3d366b77b68051e5a9202aebc8a931ea5d95a22314c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:8a13b48fbc543f7bbdd1d4b1aa4dc4a8acab235a48021c24a329d4bbc812ee02_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:c6811aef9ae9c91d24e3950625d18a4e923c534e4ebba1913d567b10a325a688_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:e37db2f4266d7fb678628491debb0ba6fd4287c3c8706f76a634a1a8b7450f8f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:bb6e33b0ec831e85daf788c609f0a1b773d8a779d36d854a96b20f77797521e7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:3452a5e39dd997da3f577813c4ac341f61265cd103410af9b78934cf2b8ce214_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:2b6fb7d492e386c5ed0e2cef858d3b5ce9226478f24ca6031642b297f9ce1765_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:9c7ef68b1d4061cceaf756b90846f97ec7170af3dc374f677e5e7bbce8a66823_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:9f5eff5daca1c554ac4b3c98477ea6858e7b3a7fa45689699e677bb88ff60bd5_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:b8f479f1cfd7f0be4428440f4e16ee1b52d5cca8b1fc8ed375bcda3c54c4c4f2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:19acca2e5c26fc8618f72659074d60f2d7552cfc4f951bf312dd6cfc0e0bb893_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:cd62e3dce756fc923ca3c50b538db5d7b6f712adb2d7de1eae3f76c574591350_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:f0600293ff18b8fd1a5ae154a2d0852e7c2b47bf05272f66066c14a52a1ad271_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:f337c8e5687e77e92f56a64d87b92cef0e107547b38dce9d34b9cbf79319092c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:0cce5f41c103aef4a715b68e7603e4a16e9220a50063136864fc355410fc0105_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:14e17b49b8cd59686e0040e2e794c68b6f42be5a1f9f1e985d3fd0c4e990e22f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:37de199b72bd74e9c61b6d320be7c4143bde81afd227018d6395324060a06beb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:a20ddb504bbd6a6b34929ab558e4cb7662a9dddd62eda68aabd782976db77694_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:55ea3a74b7304ebe9bc97fbf3278f727008ebf593c43430e49bef48f4418ac3a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:6d39ffe355edf0e18387083298fadf0f7c2a6f66ddeba08fc588a513955c86f9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:8b95b05933b8622df26bf7db63c3b24ffc189d1ba8d743dbf12bd3b8b3bda93f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:928f70a49d4d194520ec37d8c3397f87396088c29d3e42a192ebab2a25b3238b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:2298c246add12d73cbba9c728ff59b03a052601f05fc7e0824aee5bb88a869d0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:c1f49b051b06e1152cad4f6022fae3efda5cdb7dcdea898800b771d58bb603fc_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:dd0913a24f5b22cce1d5f0fbf9622bac86c2d4c1f9df52ec4484241751512e40_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:f4de7e0eaf328b14f66ebfe9540ef19964cf75ebdce87d9a8277c423f5432490_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:3e117f61b4089d39fee752d3c279b15889cff3b13698fd52a01565ffcc51fbf6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:6bfdddd1d5f73235f51ff165c00cd1a9efdba880eb6f6500764422f687bce524_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:d632e8b1aa77389a280b1996bbdcfc46fe52d090b0b750c0dcb877cf51eaa897_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:dcc44777f94554a3612dd16c87b6d07f9a4231754b8d0d3b133d41cdccd064ad_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:4b2baa53aa3210b065ca67d95444848558c1940273322320e4a1182e9a6bb394_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:7ba723276256b5a418676c11d19bd121d1627a0d74c50914f0cdf5cd210c9471_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:8899b1893e013e886711ee2bd2e82b1aa249bf8d7cbbd838061b9a8d9fc05d04_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:eeb77a23c6a230bbcb3be6a57a74f05f59b59c81a1af29e08291accd97677227_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:44a3e5d22a81735168360b2ef6dba2c662c61383477432f411f967db5b885959_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:637f0a05bc3d4872c069c66d1ce8affb447ff14506cc7a02fbed9465bc2a3734_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9d351f6dd32cb0b710f541ec19a82ee0adedd22886b857a58dcd004bc31e6bda_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd8d4c6afb174441747cf1af9d919dd6676bbbd7e11a4ff7ffeeda9a8ab34949_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3a3bb35846ad22907bd5d1ebf800d85f25e755631e93d5bb31ca86d4d8bef4e4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:8183df545e898323071e05df101055da5abf6d0f5fd7ef4f14559e05e5e2b999_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a884de1db85647e268ad7d974a9fb38274c0ab2467003b4cd892907f4a3c87fe_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b196da27105b6d5e2b03f789084f7d3f5efa5f36fdeef145604a7eafbf32203f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:39eb4e44b762f31f1cd7e161f39c10eb4469e77945012bc42247fab174acc290_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:44083898c961f6d232abbc52682d638f77dca12908289d5377c5826602a073fb_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4657cb361de9ef2562ef5650a401ff19ae015bda63a624717ab0591e93258a17_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a903521d26f0859c52f3da5d63b04afdcb9868e00f61cba3a243fc76842fbad3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:212ef96efa25d841b246af4d1b19269db85c993a88368a37afacd5503e985a93_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:9496d4476c6f29a99028edcef7132ff179aa49077bd381c516202d0754013273_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:a75b76ad36290e6570735504bd42a429b90e4f57e4acf61c04c2a12976174dc0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:eb3a3dcfba282610853db8e229b83a92ba303fa299b19bd3a8f350985b141759_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:1962babf0b3023b5fa5f9e90cde53ae2fed2e93854c2c92a1abd312bfdda3d83_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:608cb99bf4ff39c7116a84117185073b8512eb535ddac58b0cda47bfc8730ef8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:a238c2071a01fb5eb4d3e0304395a92669390a7fdacc029df9b1fa0df225e1d1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:a62c272968a7365723aaf5e1b7695fc98da22a9f986f08d166b3bf426de2ae08_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:2c4a0fc92b7174cdf775fc79f56509394056fa9bd301bcc75516878b6e927159_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:525fc47c0a2a5e01a38eaf07cb526b42ac53b7be73e7c3ce7697f4954cc5d296_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:5b40b427e899600b4d32fe102dbc059836bc77f60f8591c68c96ef138d5cf640_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:c5c53fb14944aedb36b38012e2288acfd4ed6c7beb97777fcabb50228cd7b17d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:07390cff8aef326c9f7bf81e0dff86eb2fe8013f55f65cd7eb1a543fec32bff1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:1201616958f76734689d645381417f61fa8e46089dff32c0f873bb3afe0a650e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2d60b53558da7757ed440765d657596d093ea52cb2a81f01d4c8103e3f2c0135_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8ff90da3deba90f2787de3ddf48b0b4077d7f40a991d451a87abcf272e6eb2c5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:7584d081f62a8b8a6015ac7cad5934425d6dba7331bad9cf94ebd5a98f558cc5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:940abb63ce7ae8386d852dabf319085f681aadd72a75d7b68d940101cb33ee7f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:c739e38ede550cf1d2ee54c55f7622c07b9bc13325593c2ef41b8819ec115a79_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:e382b2763663d080f59eff80991d2faf461a9cc47003724d7ae9f16226554cd1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:23319ad4b74509f798fffe40faf3bb5727fb63d0a425b057da636394e6058adf_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:43979ec43a2d9016cabeafac6fe72225fbd3a291d824d0216f180691573c2897_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:636c1c79a31d8df9876c072261696af1d3fbcc4486cacb08105e42aa1ad9abc8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:fad1667e48ee245c1bc5172e7bd66d4d8b6b023b9705925868ca61255f713f07_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:23dd839183ddf93dc35ab7e168bf9066f53d47280991443e7726fbe97f0f7955_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:3c97ff1cc7ebfaa4357ad7dbf6d756892264d2e41a50353b11a4c4cadd6cec4d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:90b1ad196a006066f11a5905099f663029b2e33378ac921a5db66874615ada35_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:aa2d51a0539bf6bde200214e73ff5cd0ce45bd1d91a12d3eb6e9659fb75c2252_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:65679b4a4156451784e9ead82ae8ad6f4b0f80cbe8472217ac9c19ccfa103a10_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:739da005b2770dcd0996d5a6827c1a9537c834179f220af21ab8a761a6e0e197_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:7b182ad819d82aae3884eb4569a3c237d4c2a714d2c65111b9aa24e39e5c41f6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:df2f0229a156c3a73dda05eb4ced1a9f904933365694e1e6a03d80f8fe4a1f94_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:15765c0edb25ef1b6255ff424f4554dd384bc04c80eee5bfd39e534e11911dfb_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:46a2ae8a28cdd872730bdf8fda207bd1293f7c03145cae65760826f32b38346f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:e255dafda13f6fb40a7e744e8de51fe2e190c7efb7302d4f3df30d958bd38f69_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:e27b03c15abd6022dcbcb9142a472c0752409fef980471e5c211017b923d4d0c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:b91041cceed3556339739b26af77fe85dbb9156dc6fc05e443f4a3332bf18e1c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:d5ea866c387782994ff6e25ac567b88a65270e51e6750f86a0c7fcb27b9782b6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:eb5d7d22fecf635ea5361ebe0c419383e7e5b393a02f76c4a6578aea1a756c33_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:f0d50d34951777651261ded87320acec20d8b5329dec2e352c84ac49ff9f64d2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:03a897827e77b44aa318934f97d5d0834fd0a6d2828f87be4728dfa0a6cc03f4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:0fe50c7397ad63780cd537967452c07e187f6b2013de614850d4ecff91fd4750_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:4773b56aeddb78dafdcca081b7753f420b3950690574c2afedb8793a6fbf51bb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:6baec354111efbba887376c4b22a47fb517dda92286b2ca427a0b0f0c69c8310_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1c58fb7a627915023c35f2b1f1566cc05adc6bd5b315eda51cd30c90ce3d763d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:83494c35b941c9780653cf229d73192a54965b57972d3d6d3143e71912c95808_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:983e458f6136ce7253c2fb9609d41cd6f50b7751e7ec4bca6505fa0178e77b6b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:fac2e6e9c605d15d63069e2f5e253e0dd679d5fa3f5f06128b9a1009a8910b97_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:12927ebc33fcf766029472143aed4255d77d80c77d9b27098e4d406319b76364_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:808008b80f37b83aec8b9ae7813340b3e35ea9fbceaf7535b672ccc7167c76ff_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:9b94421daa609f4573033d3845b1dc05e0ffe38c9366e11a2e924c8ab3c8593b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:f087bf36e92629749e33bd3ef212095268507b91839b4f9dc669cd7bb401d60b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:be79745d558a8a3f6b1f87a8d67432ea49258b11c1a5d023b4c66ecdf9b4f4de_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:ce111c113dce2ea403dbafac5124378cc4e61730969665f9437a480df8957411_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:e32d2df15fc5826eb0b82eeeaae6d9d64ca6d3e714986d5702214e5855dd5b01_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:fc3d974cd5c874434708255956e73f62ce8bc8526dab58c167c80ed8e08386ec_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:6368dbac3434369de92d8b4d58f09da21098470ce43a927d7bfaa203180b1e16_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:a9e3158cc8bbf7c145a32b2de17ee42f91375720b054ba71abb2f2f5ea141081_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:e79537f9ac08af186814a24c598337ad056cac0e167b149dfe4457ee00f043c3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:ff833d44d4b0bad924c3b713269ee2500f7d3e67ef54533139e20e05ccd531d9_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:015af1ba431d83ab42c0dd0950db64278c16fdc670e47d8a5b02a930bcae797a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:712deabfe1ea9c5dfdb682a4ec8fd39cb1d6d51d3642ca95b1425d31f9978c78_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:8bffacab4f23b545d7647eb81d983e41a380f0ebbb064dae2e072ef2648c92ed_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:fa625be1bf8ed2f3016a4c7565f60dfd9fec7eba61bb55a601dafe28640583ba_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:1987c132ea8297d37c15cd5bd6bb7d2ca48fa7bd8b93b78f11759605daab5d91_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:bc9b3ecd68df2c767d94bb0932a9bb2e13e565b1c47101800a82677de4beedf9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:e9172f7f53908e6f4e851ac958131cdf41e0bf76192c74c83052fb1d8e306c52_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:f94d3e32f0ccc2526197214402b9bd129ee1f55e7715a27439bb1c47980393b7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:2af42d286610826dcc05c40624ca1256ef7c87f656399bf4f44882acc4af8baa_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:42a525a21f6db1527da24ed4a5b715f2b7bf21051614ab720a2cc4f7f784e9bc_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:86bb92e335a5874a461c5efcf9ed7374e34e5d3fabda91ba0be2cc731148725d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:d7937d8d441908b49fb72f59e3b34234648e396f611df646c52008bdc71da851_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:98f17d8dcd88e9b069e32eac8f2bbd3755598a142d2fc7196b3856526956daac_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:9f46b646b7bb24c09e28aac738ef365ab52b80aa8fc35831164c84c04faab5fb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:cf25a194df11da4517976cc134a0688ed6d303c08dcdee17c7c268abccf804e8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:f209298a9218669197bb28ad1121cebc28559bd72a59cd7033394f44a846c359_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:67b14478b3200484a769a3b20a62d736fadf7161cc2e189ceab1ecd1585f9f8a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:854f8757b8533768217b28be612de1a7e859947a4f424a5bda428f8a68c5349a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:f30b3f46c9df36f504d4a3c32f1749b307c08657dec54209d7ee04174b0bb2ec_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:f9c5be276b944ba57a96a30a5afbbacae6dead8e630c362da2cb7ce75f6c2f0a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d39c43c84e82e546d04f2168adc9412c0355c18dbfdbaacf731902d67e6b455f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:b68e6f05975aa0c61d6340878eb8e7b4fe1cd2e71ce2f4863505ccebf92ecaf1_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:5f635215df3d33b5b34accad15eb42b537cdc2f242fcef0de6bcf510ed95cbc9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:a30284bfe28fa2c7675a522c9c91cd48f4e8211bcbaecde43b1d397e9d97ccf3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d39c43c84e82e546d04f2168adc9412c0355c18dbfdbaacf731902d67e6b455f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-rhel8@sha256:b68e6f05975aa0c61d6340878eb8e7b4fe1cd2e71ce2f4863505ccebf92ecaf1_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:0d65737da928141ee9a5f3ad0b0b9406fc3ce89b548c0a4bdfd096034c673447_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-problem-detector-rhel8@sha256:d811b8049ede19d05dfeb89ac4604903f019de97faf57e859e272985e39d365e_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:8e302933332efcd2d130e11f1af70196f59aea11462c7cf76ac55eb9f447992a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:9690b0ccbbbb428e8aaf0ee7b300cf88a50963ee961030e14bc04b399871680f_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:e05cb7624039c616b3b276435f8ccc9fbdf1914d2d5da0729f5f4095b27b21b8_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:ef18defc234c15191afb62dd58c5a221be0e6d4255e504c5fc2ac4838500ad0d_arm64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:373b314241a51789dd232b8edf5b0debfec9c1a01b0a1080dc2ce3d3338e9795_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:75bdef616191082a4f84072a59392dbf549b073836ac49fd588c9e4291b105f2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bcf6a15403b1ee5a75ae4a76011a36f89fb177e658a76290b90083eb1bcdda16_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:cba992897a9e17698384e4a461de4cb11a26cf40254836f74f0418531a135ccc_arm64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:8e302933332efcd2d130e11f1af70196f59aea11462c7cf76ac55eb9f447992a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:9690b0ccbbbb428e8aaf0ee7b300cf88a50963ee961030e14bc04b399871680f_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:e05cb7624039c616b3b276435f8ccc9fbdf1914d2d5da0729f5f4095b27b21b8_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:ef18defc234c15191afb62dd58c5a221be0e6d4255e504c5fc2ac4838500ad0d_arm64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:3561df2ae7b845504f98b72f00db06c2e052159397e275ac115ca937c4c32e7d_s390x",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:6e098f5a3eb7d986fccee972ca5ed6a29bfac42b5d7f93c50207c4beabb66b44_amd64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:ca2ae3c8c06c0da4751375118bc200e08395de4ea9e2dceb49946eb3932e7aa0_ppc64le",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:ebd6ba42130ffede214055be24e5bdec5caafb5a87fac437edec7cc0dc1ccc23_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:2fd8d47c4bcc692b67b9f373376a7f348dc218514124b90c3f91e4ae8a33cf0d_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:361c23ed533b611aee6a48c9c7e23c8a2b40e7a83c56d03e57cb6bda7ec66c60_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:b96771b191a71a212167b2818657e7af474b6eb1ec860acf40926517ca79d178_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:c49921177165cc12af13913e8ecf3bfb7f0e907ba8ccb65239ecacdb3f811f28_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:58bf1329bd1e0637aabe6d788d6b6379dfccea08d564f511142c57debe2f1de1_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:8d286b7c4b70d6946399f76774934cf6003959cdf69e603ef1cd7c62842f3af0_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:036f3a6baae481154acc8f649286b859038ccb9331235149e5d65beb8d1d638a_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:937bb522610e38f16b90f4ac9454208853a13466de46d8eb9a520dcc8d131e6b_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:703a3647092c3ba9de6474c4d2102875fc1f09dc3535e9ff72c305bb1be92a22_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:de26ca2cb4e96e0d9d29401a5040607b7daf84ab6730425f0384c02ef7adec19_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4a5e606dcd2a0b7b47666195644bcfc71f2fd0f876fe47ab45145bdf8b458a31_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e3fabf94f280d2965172b47bf49a87eaad7111767cc4e74b0bbe670de1b22882_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2213279"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Open Virtual Network where the service monitor MAC does not properly rate limit. This issue could allow an attacker to cause a denial of service, including on deployments with CoPP enabled and properly configured.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ovn: service monitor MAC flow is not rate limited",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0b569381880299b4cb2ded53150a1931985e3209661a9ef50fde09dc4eb789a4_s390x",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:12a01aed2fe8140eecd7ec36b7325b2224882c5fc80c80b7651c5674c9f13292_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e7bf28eb13ef7014dad1c167ab8528044878f3fcfbcc724f88f8d9c54247f83a_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f9cc3c6a7280b71527033de97f36c521ea3d87be0d521e53686092c780db77a0_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:1dfdfbc576af3d0346c290ecda4e77e8659c5b8b46ba5a513bc0ed2ee011819f_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:7a13f0bd24543bcede4e189a6a7eb47161125822e4cb6b932671f564bfa1a160_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:80c4d71b5a7e2278285b4cc26dbee54a633ed7ec80f2d161818d85f3c94c7080_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:e83026cd32c916b6984699b73b2ce6799caa9cae47c4d6260570d12b38e261e0_s390x"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:052757e20cf20a27e2d7fa60533b8373fc16873552cddc6549e0a644ef303b0c_arm64",
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:1370b62a7848f01c8b6ca04d9280f23bbf66cb7dd5f4951baeaa1dc5fc78617d_amd64",
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:408d5dc77fa17ea4b51450051b860bc2400598effa9d4da236d9d747f7252294_s390x",
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:d18999d581e71527782027b5d17bf2db8382ef69e1eee85579ae2982c1877210_ppc64le",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:21fbedc06046752d4cbe02c1c8528bbf69f5e524eb29051eef047837270fdd01_arm64",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:5d83d78b424ea799b0737ed789011bb4c288a79237ce32f5230900e283861017_amd64",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:863c16e3a64d13fe373df8e1bc7bd4da64427c182498d731d0b1eba0e7a2faea_s390x",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:d134648f6af1346a6de5da49f9dc4809810493433410babbc951c0d08ea59e87_ppc64le",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:12b9847faa4f04b8dee3eda0ee54191ab8ff2f6b84090bfce143832c9d5014da_ppc64le",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:45f5853d79f69e736a28daa28569325b0c689254df6fb8177bdbab3ba2aaf6d0_arm64",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:94394e00336a8ccad139ea44292c3f5efcb6192b5f0e768782003eabbca508be_amd64",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:fc681ab6231387c819bcbc5664de12d0fa25cdc7d63d97ab397be72a20907910_s390x",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:553e6f59c64b1655d57eabed3ecbda91b054f18d00afee8a4826542bdb491417_s390x",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:deba49d1a81aa70fb6aa15356057123646396fd1f9e8415e92e3cec20bd990e1_arm64",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:f66cc31c18e193a51ba617d6bbb61048688f0baf2717cba3e78b722ec5a733cf_amd64",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:f887fe1d40d1f18e6a3e1d9c79cc1cd5fa44bd675fc76f562181c1c94d6b17c5_ppc64le",
          "8Base-RHOSE-4.13:openshift4/oc-mirror-plugin-rhel8@sha256:ee43bc6f5bd8a0ce87ffa2fd854a85396d2868ea36350752850547d0c3409114_amd64",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:29f9eb041f9110452ccc58eed774a2fa7df13d94cea31156ba3a40f98fc71081_s390x",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:7808c51803676318709a4328dc86eed0a331dc183114d428d8d288c21b7c33b1_arm64",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:7feefa32ed880bcaa058cfd482d13cb0e900ade78deff36ac1cd6b926f8898ba_ppc64le",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:910adbac281c50d563eac4b1f9fc56955ddfb2668254435f8f6dfca61acd8b32_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:06b9c92de3338853836cedeabb5e0a1e607649dcd3385d485a69371228fd81ce_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:1001feb54bdf0469355478d16ee4ea41c0564bc2a3b43f37639518a882d5644e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:9e0c095ab38ddd9011dc9b1e019323d951f5800df165732a3e3738dc26608b83_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:b10fcfd0ef7a15c516ed11d69c8789d7b10fc7ac47df3e6db499b1f76e805fd7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:47065f530750ec80bd73090c1f322d1e8a7fbc767b129736c7239bd2a01baef0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9700b93852a7e25d4af86f34a8f05104bdbac234a5fec58411124b167d7c802f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a8bc8edf632eba7c7e09da1f0ebd39a2c557fa0c5f67bd7a358ba5e35851d97a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f61ab9844089e366644f98f8979971c87711b4e431a13a8857b62c9902fd750d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:15e0b3bd5147d59310fc6cedfa9069a611b001d794dfc52dbd1a2699f57a415e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:3acd01f358a14e2d10df4c10214d658650118b8c12fe82c2190348d3de109a5d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:d172cf0b0be8e4467c714d07c7b967ddfdb4fc000f30398a8041b9d18846fcd6_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:f908c448799f96a52dd8d1e0eee932f29b838a96fe3c68a5b0041f66ef413a83_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0e7104b634843ed38367221325ce8b611a796e3f74eb1ea6a9975c782eecf786_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:24f906a3cec7e68790b5dfd7d6b94880a7c5d1ef2d5714c09384ac3210082b46_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3ca328c615005473069726e5c782fe078f0bba2a777836f92253250fe341b5cf_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6483488012c6096609ba55793bd16b5af3aff3bcdef459e5468f90ba0dabb8b7_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:0efa4a28b904b55eb646e4fa5d545652be9275f6bd3aa56371f8ba9d1ea26aa0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:91952518dc05d99dca818fe5f25ba2aab6b3b27b59c3ef0dbef10ea63da5f7cd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b784afd6a83d537bdd499c0cc8b100045ba31d05705f13046a1061c534b1b457_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:51b2bdec66ba8aa8c012ef6b36b8f0d1271c675a3b33a4b075f225d502483b6f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:25ff0daaff46adcc955b5804f5a1e9e3a2984fa40e730ffe99e4d65f030c14d5_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:35a6c70ea611b3e524eac11e1eda362ab683d1609526e7f38abe8f2bad2813ac_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:af353401b234583a95edde297d8fe8ba2c2238280fab513d66bf9d1a880d39fe_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:b8c48ffc1f50c3e67c437736fbfcee51eb9376884ba9f6bba6572adc2668f696_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:622231adaf8ba9a51acd26ca38c185b66a59b765417ae0374411ad7cf56f6109_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:deb43688ccae95351b2627b730c805146c2042def5d322b1c2df949d9c5e131d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:7a58902df6d1b5cdbbe2e602bb36ec58d8a36cb53ad30abe97efc972c224f329_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ae90dd8ad0f46ec0dd15fc8c4f7fd611e5399f7819e6bb6b7507e23c04e32bd2_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b0bfaaef028a27d7eed0945548f7a56c13f2f9b61a273b65489b41ca8a82a6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b16c669e6df6fce50a65bfe1903abaa39d5c494051cf4813f968a67702dd5676_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:bb86839f16b703c7244b4947837d71cbc1b7adbf08dfa726b54ce2d812ae68f9_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:df231b7313a32d8e5f631476239aaf36baf786be0c6b5e1fd7a68f627792758a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:34f9671dab638bc071c8330435c08c17423c1d2a7a11884c9c391cab8076e444_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a4f2cd8a48d41953b106434bb3cb31b5f583ebd8346814f519ef30b8b9ba9667_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:85ade6ad687f48d29166d07d2097e817e814e903061d38579bb4ae785b54977d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:eb5aacd247189e206b3d51026aa8d858311fbf618b52435b2ed701c0bc457907_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:1e69eba625b75797aeb4b9374efdc88b0ba3a3b29d76b9c1065e8920aca7ebfc_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f757621655fe28908b43e7c536f637a8e321dcbdfa37cdc3182156e9da1a5822_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:0dd1431f2df5cd19b9f33369dd154c438d1bdc87e52809cbc1fcd78d793d1725_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:afd87f39914ee149504b5cf04be6320c7c4c019b71d02ffc5477cfea201df51a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:48f5b1953f23d0ee770958cb4b942c5de746e1613271737c23673f84a770778c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:66ea838836344a0e109f1d3ea327bb611abd2e514f55d42064b2d4a1e8157260_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:4bce7c405ca68c00ba08e34ca63edbadfa3bec5da0904725046f4ad5a4c7d66c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:9e5e2c9bd324c16525108dac990e17cac4fdedabf655a76b1719f1d8d6ceb439_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:499151dc1eed7d661622db990d7a6367304c351b4b3ca5a3bdee88edee9c0a98_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fd3977929007644de4fd8590abf6ea61ccaeb2a60639703ae0aae578562e73dd_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:a54efce5eea6b03fda786491cec8444aea5fcd74eae908096a094cb3da10c12b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:cd153978765da564ed32648fff869c3080530f4e881461ad9ae4522654586f4d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:2db32c81e3c23582196e31ad1ad0b58f3bd6fbf053c0eabff12c5223929b0e7e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:6b93bfc324b254276ff858a5e9062c6e35b0fc853f6a564a31017be12b9e54fa_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:7d05bd5b0af81736c7961720964e2f162a7b8d8f64176369f19424ce5fb18f63_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:f060dd434e84da5820a853e63316c0363b35fff82b83a0d6b7541c2cd4ce050e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:11e9baff262b1c368521658e149030c6c4f5cf674de30d38069dac1c397a0bc4_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:65c1bc6471ec06bc9102cbe7189fcef836875eb30923a1858804f78f4386ae2d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:af00338f16255a71cd65618f21557adb835c509c051585a0586c3f1756661676_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:e3f896ae3479e772845b9ee871072afecb15479cbfa2a3dbc3cffa85aecec3cd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:2c740b720b63521426100439345ea446a709c8fe9c44dee0dc7531a60d23ac2f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:78dc5f3b084c291036e43de11533911763d38c520c30cb752187fd81e444350b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:a339bc1ae55b0bfa9917151ccbf318cc52a61abd7046177048fdf4ddde601d6b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:f40b7501f5509c2b3cfd93181a330c91fd5af8913f9a1a603637151311b7a505_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:045020ef8d5d576c303c32d8d639cc3a97de60858b77f3a7468033703161f62f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6227d6d68e1d8416986c1158a600cf4017e4ff04e2bc4700e1b42b2c4dedefef_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8fcd40837864aff442fbf8e1b40d3b6c45317aaf23c5ffac3ff5f2fca6b631e2_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ce78830d1deaaff899ea8492846890dd349e7ff99b9e1f7873306a67bbfd08d2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:c5fb131ce8f7fd51a817e5923ba793dbdfb34eabdf1693e0ee14e8ffedb692e0_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:e30fe7e2dead53aa9ea157fb8ab32e8758b055b9bc08427487393f38b7125e47_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:ecf7b84ed3a2b006cc4b2b9543338c56a700c9b2553e622b03327ecef9f4655d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:fa54cb6ca9ed15743ab0c6c31a79df7c173b583b1dfe6ff69f36e57c324da3b7_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:5b66131850575fbe36b4d2104e1ff48b75f38b41ec2fb877e9cccda954cd3496_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:ca785902376d52c7fc62a77cc85cd3e492f892403e665f25f866d0dbdcbd1bcc_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:e50ee24c8bdfa432ab2be126ff2c7b062d5ef767f40451681c35b84ba27a72ad_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:ed3fd648c2fb7eeb39caaf544a3f25a0eb684e4b27f74937eb8569cad0dc6ea4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:070adffd0c4e4315628c8f3341676ce10e2a6d0a015b3047bf8af0d533a3daed_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:889d43e6bff287a942f30c5d2cc38c331696cc8f63d808e0527130958740ea88_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:b8fa707ab6d33252606bfa927e7ec61ea239d865d3d89e979cf84ed6fb0e2520_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:ec0e06606b286b745b138ffc92afe88762c0a756c80dbf40514752c12246d4de_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:304945c633efaba2cc3f626ed088bda069dbdcef70c7c7e642651c60d9bea101_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:b85848a8a6d79b69b0aa1217b7380a278fdc70db4cd66d01b2fc539b1fb5eafd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:bde35ff79b08a6b38d436c0965b58412e9752f366ddb170e442c77629a377047_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:d12fc2532315c6c992ef8b43d2055cdb9c05d975d1204dfc428e08e89889e266_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:6f27d50b139ea087c1e7bf608def94a67533899d272cddcbf48b76c1d37569b8_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:704c3c3dc8e8087886f392914203121bc64a142d9ba31399235341fffbda5867_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:b582658f2772704f3c400b926b3bb9d6d8cadb3988c3f856c2d154c00b8ec5d5_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:ea12e7f2182e32334416e41317d1ca437be7173117c54e5ab4fc73aa17aa578e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:544f80322588f43dc646d8ec0e3611047d3e729334134e1c803df9980b6432da_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:5c0dbbfbf31bcfa67a3b9243cf0e8e5760c9222e7cbd41d4585a8a29d042b5d0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:61b240a3d42015c042c85cac12d62a9813f397ba7774773e0b2e06560465e206_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:fea47a912a07c2eb849e4d19535e37ef97c6f232fe9aba8dcdc39461d8be93db_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:6f19c67aeafaa82479a96853a240647a080f84c8366934dc7b8b88c6b3d97a06_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:cc75ee19b613af5c12fc7c7a49b100e8e267eeab0da9f2cdb321ba91d405641b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:e2814ad4d4c2ebdc60e1e5ec8080735c68cd896614ea1984539dc6601636c4d7_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:fd37f7987961227a95c39c93995ea4017ca6f6424c6c34aa3be5047e6a8186dc_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0d091992646e097178d521e7f5eae466737b4156835ff531a825960030193b61_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:38ae8ee16325b58cbfe22206e290c1b7f85e6fde00c84ec2b7bdda786a61cbe6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:94db5879a9826fa8b98c6b4bfe083550d6051f9960fe270a2d0a1e7aebfb703a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f5285279006f73edd189da96c61e6534c94b02fd051cbeff5191a9fe8d394117_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:1f1aab391871f31cc0e213b9bedec335e95f64139eb60076eb6ffd9595081ec9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:1fd0e18d90aeb6bca2adb7c6dc1a8cf7dfc7b1b037ea0031dedde3a68e6c8b4f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:4243c643530d96241ea139579afd8a0f01c0b53488c42cd896538535d20bb21d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:b5e2ac0d1e123582eb5910b29f4ce8c8a34b6f63d9780ea0ccbec4a082773928_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:71db20dfe7fc74c2ca051486e77741230f134d5eab30692db08ceef7ac582463_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a80f2b0d6cf3ba99b426d4739e1a46d967b475cae7c0e80316af2539679ea410_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a95e67c7adf2c29049abe4707af8712714d88dd008c0691cdd49f71fa718dd5b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e9bea8a20b801ac740cc13edb4d6dd9a56782dd391702511fbaf1b4ef5def0f0_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:71db20dfe7fc74c2ca051486e77741230f134d5eab30692db08ceef7ac582463_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:a80f2b0d6cf3ba99b426d4739e1a46d967b475cae7c0e80316af2539679ea410_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:a95e67c7adf2c29049abe4707af8712714d88dd008c0691cdd49f71fa718dd5b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:e9bea8a20b801ac740cc13edb4d6dd9a56782dd391702511fbaf1b4ef5def0f0_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:00e0023eeb2df9dfc999c05c1fba79312787966dc612b4ab95c5a2ce58f01ae2_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b93d67b8b2805d6a4a565c5997604a90d64753383850a819c1b14508bca10b25_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:da3243e6b83b8d11e1a70fd8b3d9e30403c4c28fbab719e5e34706931c7ec9f2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f0efe37750266bf54a30813ceb9d038e654610d8e2db4f1324ed6a257e0e936a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:88f6cd2c55b6949a21f2e803be4035d18b98f5dd3ec3e0bf8a05f7321579cdb7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:b8aaff9114c1238e8d3845451fbfd02602d027f99a8d44aa2a4236831a569cc6_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:dc7061b87537ce137f284e60f5652cc36c43d5663b8f9ee81d92c622c5939dd0_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:f1530484d7fb46a28c3059e53c06ceab6f4e574ee53ebd4cecebe277a9a9ede9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:167c8db14be4b1b91e47b9212bd71c3e2925a35345a332ff749202ff6ed5839a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:6c808f3d8f32ef3dab1c46c1bdd86943370d64767fcee0d8b496d70905eb88dd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b93939cfbc668b0534cc803cf14a2626c935c4fe393a1a725f356fc796ac1472_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ff6445cb1b5af45f6111e9bf69b7d98b4bd0c2ceb485dc849206fb1d7f146736_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:105db730e9ec005818ea973089bc7c1c56db861bf80c4d3692346fd54c72f23a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:339a17a640d062007889776cd6b438cccd54b344a83911ebfd0286a658cab228_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:9af119fe3bd2198d252ec146367ca58f4513604bb9a035b3d4da1ddad5f4e85b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:f5c9b662b1dab416f37c899013072428a502d8b0e727a9caa31a4ffc079f71f2_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:1661ef01541d7c7ee7affc57c98c4fb62bab87ce260e596c9e49fb6f0d5a1815_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:3fed6e7bb848e2df9be36fde47d78d9a0449fdc17426ff8a827ed840f5d0e62f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:79395790b2eb0a3d065b90f4ffbf3271e2caab78ce423b768c13bb535869cdc7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:b0757bd7b285359c7d727f2acebe2845a3d89d1a2e2d96bba13339b8417c8444_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:20360ab343e4f5fb504c720c8ba3a2f9d64ac69a33ff822e0a5f5c587b5eaa42_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:6916a32c001e2dc7158df6672845ca412543490e0e66c968ac413546930ced3f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:97a4fa575b06ed79522f7ed254fe82782a1253b9c26ff94d9b50306bcee0d52a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:adcf013558d1b0e52d6ad536173edd083ce5c38710221ef322699202be108745_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:24b1fdb8ea139d2ac28f66b9db1432d80f1d271fb7acffe552fdb9c41e79d3a3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:483fa5a4b6a27be212b0dfe3af1d2c8f65306ac5a58d64b2ae78651d9993c3fb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:b36ecf17d95aaef94810ba16a127c5e987ea02cbfeefe23de8938ab5eda3fb9a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:dcb2c73a19853295d3641e49a6087b6d9d8a11e73d017f1ca0b263fd450cd6ed_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:03e01fd1d25b79b30cf32cd30e22ac4626457420a098489a6c04331966418de8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:2b1b8510388305c4c0ed446185cf56b7c971dc7b1f40da43fc40980e1d8d7538_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:7b99571b2c3e2ce9bbe445bd0b0efaf26354dda190a616fd3e7bdcd86a26a54b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:ac792160a299d701fc99012ccb4eaa3a01467f7b8ad5eef54ff281259e1282dd_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:66ced3d0a00120b54f3c843efc4e3f999e375d18aa6eb2f710c27a83cfd5e2cb_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:a23e3252adca02c3857332ed68ab0f0b15d8359599939fb5e984467a92ecc08c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:b5a370b67619897b0281b62d6b089246ecc2734477a4f766bcba3cb4b0114ce9_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:fbd9f5f0f0f1ddaa9220d65d0109e143a09118dd5f66bae82633f48e65608bcf_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:2f9ff11c1474b1f2b6b4d375dcfb07b6aa150b8b4063294c98f80939993cbc26_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:93e84ed62648e15840db4fd486067e52bad9be73097acbee5290cec4a8f93d18_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:9a7e0e2da8788b25771b27f001ab050597f3a44aed7f35c9bbbe0855f04b936e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:aeb4bf77b548fb644a3ddf017eb4e60cc1bf98cbcaa92255a6fe2ca177beb3d4_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:68679e90e2bc73cd34547443ea60ad410df8286539cef10d6e553bb5cbc45c85_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b0763952eeeff59e25270ddafacc7a6220603cec54340c1c8969ace8a573a7ee_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c4a950bd37263f3cf6b90e5a9dbf6841d5baee4533dc32ed306fc92b160dee65_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d58d6299de3eece45662cef165a670ba44895750d2a27a5a46fbe890cb87f7e5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:14330948dcdf14b8af46a704948eb1df8bff3dadfbb24d97ca34b0e60a468470_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:50e3b000d8aa18a6eb81320223147f9637ac52ad07dc927315f95382c83c97b1_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:5905f144f7d440f0faec4a47d6a34d6c31afef8ad4003489a77cdc246267139b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:f45541c024b195ac82691a70c3a7f588d1949d56cbe92c5e332d9f141da890dc_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:127ba1f3ab88a1a435bce763db3af11a90d8d7475907f42466714be8204214b5_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:16c113835228e36f8e69def4bff33618db040d6d3c7c2fc72208f67e2d0d10c7_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6e02782729b35514432833fe4ddfd06531b544d161ba09bca0657f1c7c232a46_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c2c2d7196e2737cbedfaf02958b768ba6836efa2f32720edbfb2560bd9030527_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:331d9bd47b35dd82b9df60c9681fae8f7aaf60e1d66156a6a7e7275645f8abbb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:64e0dc0469a179d300b544dbf2730ab06ef430878d52b41c0dffc8bf6aff4d8a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:7cd6280f59ff82c80d4f4dc3fff92d086ccbb4942a0e146e718a8a3974f7ee47_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:e7f0f22138697c0e93ad4f44b31fd4ab34b0023ac5cafc97e329ade3ebce9b04_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:7a92b8479e662cf8b15fbf3723eb5f0f9f4609740696cf4db8040efd03ce6755_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:ac75be676cd20059a1aa83ddcbf3a7397c07d6584793d63d48315ea0e1a921d8_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:b4fc5d8c2232a19ebf2359351d4cf7ac7765106fb3cc4ec701be9c4d684681ed_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:f9a142fce534fa9d361c6b2cd86649dff03366e4858fad5b098572e7621e1d93_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:3327b99fdbf86376a623272d4a868d332c1d41655a179d4f50d4971298082fc5_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:73654b5f01a8593292b15b23f0ed870ce9ede1ed0aff8eaf2914b1093293c3b7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:8417571a07f6393d47bbd7168640704505e82aefb53b5d0849ce53a3f19ee449_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:c0020c3e5238dfa7fd06c25c7e4da072fcaf4e820d4636d17195ce3a16c7aaeb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:050d5af8c8867b05d58a0b9d2c2fbac754031dd6f02a7b5e4eca6590fadba34f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:50d7affe136f928d1dc48b1f3fe62c2b9e2e982b5a5db3e17bcfa10ac222ca13_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:8206c43d058207dadb183af2ef2c476e59e64bee38061b93e66a04fc1f7dbf30_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:b6bd22fc88c2d89b48d6f4ca11e9a08de842c01cb04df137743385cbec6bca88_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:18317c99e6badf6969289498116a1144eeeda346d21e7871b55ed60efcfd82a4_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7758290e3bf8aa7befc094f7aeb2ecf206393a7bde34d97708a06d9d9692e874_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:92b0264fa8b2ceda42a6bfd64cd520b00eba001db90e2a6068bf5f24aa408fb1_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:95add760b6503f83daa881edda32d1e6ab3d0506c5ebdd0c47d2d7ddc91a4616_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4be048fa851a28499b2a8a59bea9a60be848c81e9ce323fdfad523107a81b5b4_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b83ba3c8c037df126d453b7becfa460fdae6eb87f444fa32c010e16dcb79965d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e7d6f71afbe4e48c94446d691d2b51644ed63d6500e8ff5792b7ad6a0ee35450_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ea053eee595b3b04edb629935774a9921d55f5c55eb031ce97d1c51cb0dc4d20_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1f651ae6f5d38e9ee95e72013533004188d927bec6ab3a49589ba2fabde959c6_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4f425ed375ae1fa8a1b004f8b809cf045f5819ec925a3b71d604e5c08df8ba83_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a100a5916718668f1ce63fc0d065ac4eadf9b09425aa7f1dce55ebc1bc916ce9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:d05d626eafa353dca125296300d64743df9515683b50d708ec8418f29e1f58eb_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:3cc9331eaa466342b828ea2ff1187511eb76f287bafe9f7298841e27f2ba573e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:41b61676e1d9c00e035ac7a53762713d500f92fcdbedd517690b753219744228_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:70d078522a1a39a95e4f408283f9d1687dbaa93c3c507283be95d2a7a8696a8c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:ef6c05f181f340bc85a78e2af58fd9f6430edcee3b5eacf617d40ac6ab974e9f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:0cc3f23ed629c81fbd825bb3f01fe1e67a8e650bc7810555d44447be1d1cedf0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:22802cbf9b6dd447fbcb04b55228e0a653f1d0e67124773539a1a78ea3bcd991_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:2b5f8828560f26605845c1f3d9ac94ffa90360a4a73b1ed1bd9a9f6fbdc92cf1_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:9321075a30975898a5fa46740a5cd043bacac761576015ca1372f411f90681bb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:2325f4c2ab15ff589cb9750152639199a0252e6fcd002f1cba7cfaae6a57a416_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:4561afee104ddb90de88c09fe59b7738ce4fddf7041da9e37d3b45269e0bfd56_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:95d8c7cc861144dcf7be73e77f7f51f9223f92077492d6fa55f8d4b61e75e7e0_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:fbe52f631ba0d121269363bf757b3f6876e2b5e8c2fbe62baa53f607eacfab35_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:3b75c5a3d09f76f177326038a788aa22d0cc5f5d5e5b9c6391093f9468ea296a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:4164f4b83e2ffb69ff763e3c5955b9b8ceac95a4e2f0283572118d4c41589b05_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:47e83ea60c9a241faa6351a6b95b4e15c15ec5af6ed55ac3c54702ad8827323f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:88d958de4866314d9d32403cb30a8beb2210b842424f0c6a3ac32ca56b60ceec_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:4a3969b8b4f90a5d8f40fc56c8fc16c84ad69bfe6f6084b3124ec8bc36442edf_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:524570e2397b8b7ae929c2103a05071ac1b97f2b0cded7efd9a3e1480f01f0a5_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:701d0a38d72dc7ae0d082c06396997f111e6887c0fcbf5874231a5f33228aace_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:894761402592df8eb5984a5a4c6645ba3a144251d60f9d7b034cc972afc4ce64_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:828d4c1b211f9385fa14d44c7c8e949d8709f861e3eca6a31cf87542300268e3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:8b34134577675ca1ea301df7e52a2cf2fff103005a1cafcb6babba1e7708de11_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:d201a12e95eff3e0cdfede9ec42b795b5ddc15e97dc29e7538a974089a570e3e_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:f25e3acea17c9aba762276f5e0786d3b045beb6db4e8b5533b0501d275358aef_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:445277fb481c3d03aa54798a566d03e392ae0e96a01fc9edb932596bc34bc230_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:8522d127bb5a89a9d013c1975acd24612b299b90d9a1771ad39ba54f6b6d2805_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:86e02dab03c03ac17891a50ce879d0f4a1d830fc1c29ae7c4b1cafa412cdabce_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:d179915e477a2cb146dd7c16046d0c21c1c0dbe37c21cad08b3f3644f3840af7_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:52cb7407afce61cae86a1abefb95b2696d9dcf33fb72df0de826860d502d1c4a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:7e915c85aae693c3f3941362964d3b7cfb4ef200ef70f07a2ef9f5af97605887_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:e803f9560c59fc28e4ea72fc95122e7388cb1063adb8750b1ef7feea0fa9f3ff_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:ee8a09176000f33caacccb3609d4a96207a480edc191b3287711e9b8671dbc87_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:5cbdc1c7751c8873d40f421f653db8f2bd5aa747d35d94f414fac142badfd5c9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:8885af0846cd765b72a6418f5c5230c03e4193b33d2131c485a0927c88dcf4b4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:ddfb6dc68dcc9c1a26367ed07059a8dcc5ad3aad02e51ffe76834e5b0c05b66a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:e49f57b3de213e4e3c354e57385c7a69802c7c011b9bea2684cf9dd88a3c8aac_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:219a58eace50567dff54e125a768a18dc57d82eaaafb0899b9e4e7dcd75bb09c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:6a059198c0be71ea3e45fdbb528233816e89c6486e33cb71325dfb34886dd17c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:77c5efbe0a3c0f1877ac19ff9ccd263d3c07d855d4013f0b46efb05e27094a37_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:ba77193342d4edc34d90147acd63056cc28e4bdb186a09668769a0373c5fc486_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:7b849a39f95f161b5ffa0af80d5bc5ec21a0396950312942e26910aaf6755ae3_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:e1fce629af72f034545e852143fb799e11d0a02e799837034468cc3d7097c274_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:814aba49d3175e2519e70c25bfe0dd5aed62497bae9d4ed78ec88200806cadbd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:8a6d23fb87e75507b8d567eced4e1dcb466b8a3c21eb8dca488c00724fa50419_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:1591230e65adc1fa727c1bbba7d07873eddd59ef6b0e87493263a2ccf2ed31e6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:31e8df67ba0bcb0f2c73a0a4cb797449e4627c6da881da1dedce9d41c688556e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:1d11b30fd774823c3335a64c6a20c4885d557b24c3df59e96e1c29e4a9f916c9_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:751ecd3fae4538b6d58364b8c595b124b4650841a0d07b7515b0de8067a89fc8_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9e4f88edf9e09b9f05babda843e799f3fcbb20c87c6e8ad9fda85516fa9f3910_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e9f118903c0b0ee98c0c7eb80acc991d6351c8e629150ef5dc17de205ccfacbe_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:47c560573d3e493fb320489d801dfd5a2bc4113d0d589ddee1057b706cf80ec8_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d821ee1fdbb91ced16dba41368f6ee4d244b6b0ecae1fff44693e90e1ff9e4e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b5f5b92b3a620d7c72c5c7ef639d2d76476833496ec85c11a324f515c959cf8d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:eda2c4132ea1fc21c023e5218aaae14baf3a7527bc204f309c3136b22e65827e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:49f4065ffec5f310e1864c11b80b7efb71d9be7ed7a8b975c583742c63db7406_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:76988739ab2fa4deeef8e48118cee66176ce163a8f336d99e5bb4b86a189fe42_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:90546b62f69c741bd58272d51e8b5a519443f67db79d99ca7efbddb5f6b680d0_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:adf6c6774c753454433a6ec937e860b74ab5e75f40680651f5738e4205b75715_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:2abe5f401ac229a2ea802a2b074d5a350fa5c2644d8e0a0b3532b1b5be185e55_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:38d7c27269ce013576106ff503d612c4ddc0de74ad90f4a7d6eabcb9c74b6f46_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:5a57fb3240e5f7d35126ae66328c2f1ee11fd27e9d043ceaf39294b82e92adbf_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:d8f5829eddb2220492d78c5f535e79bd41fd200f2aad55531b0d925274f4f842_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:2abe5f401ac229a2ea802a2b074d5a350fa5c2644d8e0a0b3532b1b5be185e55_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:38d7c27269ce013576106ff503d612c4ddc0de74ad90f4a7d6eabcb9c74b6f46_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:5a57fb3240e5f7d35126ae66328c2f1ee11fd27e9d043ceaf39294b82e92adbf_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:d8f5829eddb2220492d78c5f535e79bd41fd200f2aad55531b0d925274f4f842_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:0b4303f57cc94452b9a2e38ba0f6ff6b45fa13423b2fae5c241ae4babe854fa9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:23843ab3b903c1e7f298da2e4f98e63c8f6ba599dd3cb67e2a44ed6518d97993_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:8670a8febf601bcfa7c6cd10f2f31bea9dd0802edd2ea6b48e8a94dd9097b19e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:e348c0c351c5a001e2d9b165f1f5eb97c4bd4e052659933f31753c2dfc250a3e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:0b4303f57cc94452b9a2e38ba0f6ff6b45fa13423b2fae5c241ae4babe854fa9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:23843ab3b903c1e7f298da2e4f98e63c8f6ba599dd3cb67e2a44ed6518d97993_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:8670a8febf601bcfa7c6cd10f2f31bea9dd0802edd2ea6b48e8a94dd9097b19e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:e348c0c351c5a001e2d9b165f1f5eb97c4bd4e052659933f31753c2dfc250a3e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:28fdbf6113e3e918e1ae48d59a1cb5b21e1cad4dba8c81add986ed401e2cf468_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:3316064db116ce331fc3f365c5f80c5212d283c5e76ed9dd3afa88fc84b040db_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:4fcc076a12d65f620a4f88307e085349ac1fa52b3b420b6a4bd88812e3d66263_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:8a5224d1e02554e8f6c19b61dd8f4cd904fc9907d5c89d4ed6ed25ce8ee9d9d1_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:28fdbf6113e3e918e1ae48d59a1cb5b21e1cad4dba8c81add986ed401e2cf468_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:3316064db116ce331fc3f365c5f80c5212d283c5e76ed9dd3afa88fc84b040db_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:4fcc076a12d65f620a4f88307e085349ac1fa52b3b420b6a4bd88812e3d66263_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:8a5224d1e02554e8f6c19b61dd8f4cd904fc9907d5c89d4ed6ed25ce8ee9d9d1_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d39df53c2f002856e6a0ee5880805a3cb988da51d32b69a2450ae7711fffec07_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:e2028baa4d1d1854b1b4479ddfe8c03f119046eb35e33b181c739e7ee505356a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f09e5a9ddb63c171cc46de8b9cef7251d354cf6fbc5198f994875d64b2fbaa74_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f4e2f740c81b2f1d87b41ddd252f70c06d7b71a05c8bd0e53aa9d4a5bad79d25_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:d39df53c2f002856e6a0ee5880805a3cb988da51d32b69a2450ae7711fffec07_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:e2028baa4d1d1854b1b4479ddfe8c03f119046eb35e33b181c739e7ee505356a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:f09e5a9ddb63c171cc46de8b9cef7251d354cf6fbc5198f994875d64b2fbaa74_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:f4e2f740c81b2f1d87b41ddd252f70c06d7b71a05c8bd0e53aa9d4a5bad79d25_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:10580f75710de497a9ef12012d0f0e150f0e8072d0695058bda6d1df013f2460_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:967f3c498dbef0a6d82976d6e83fff810b3238b525b654dd700f444c87209d57_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:98126af444b0e2712a408ec5685b9cc338cede904888662352f65274e94ea102_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:dd879bcd838ca1ef0d1fe38fa17493eed4310e344d0ac1fd7f02fc91fe633ba8_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:10580f75710de497a9ef12012d0f0e150f0e8072d0695058bda6d1df013f2460_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:967f3c498dbef0a6d82976d6e83fff810b3238b525b654dd700f444c87209d57_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:98126af444b0e2712a408ec5685b9cc338cede904888662352f65274e94ea102_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:dd879bcd838ca1ef0d1fe38fa17493eed4310e344d0ac1fd7f02fc91fe633ba8_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:03dfcc3e938ca8818125ed11812670e0c049c3233745ee30982de8eec1ff9949_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:115deddcc7d15910173af90c788b52f94d308589646fc91a40d2404707376716_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9eee31e1b81b3e98a7d494ea38006a2392a0b0405c255bea0861ee7a12da05e5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f01483be0634728be4414f98f7241d35a460c0e13f0bea7197c84dd46f38b439_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:03dfcc3e938ca8818125ed11812670e0c049c3233745ee30982de8eec1ff9949_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:115deddcc7d15910173af90c788b52f94d308589646fc91a40d2404707376716_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:9eee31e1b81b3e98a7d494ea38006a2392a0b0405c255bea0861ee7a12da05e5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:f01483be0634728be4414f98f7241d35a460c0e13f0bea7197c84dd46f38b439_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:4172f50bf7dee4636537632c137cbca6bc30926ec07add9034af0e653260f1f9_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:4f7028bb75c1e9abf99623638f5a98ec12f354ed05618210d4e4083f113d8ace_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:5f676b7b9d9051235142e488a1790245df61ba1e76bed935d9432e3f311edbcb_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:c774192a1e2538aff8849f23921721f8dcbb860994ebd6548a42cb5bfc1a8818_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:4172f50bf7dee4636537632c137cbca6bc30926ec07add9034af0e653260f1f9_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:4f7028bb75c1e9abf99623638f5a98ec12f354ed05618210d4e4083f113d8ace_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:5f676b7b9d9051235142e488a1790245df61ba1e76bed935d9432e3f311edbcb_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:c774192a1e2538aff8849f23921721f8dcbb860994ebd6548a42cb5bfc1a8818_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:08fe9e6f8f6bc4a0d7b18ac958facbe8342c7cf9e2e7923aff1badb7ea73d081_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:10cf68738693bf568e9b02bb9f321ef36374b5c3ca99c398be07dd09555ee2ea_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2a324570dee29ded97ee98b77e0cfd9ccef4eb0776ecd54ca93426676b2ba296_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5805048943963456652beb4e9f51b12b425bc3e1f934fab7b8c74b7219e4881f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:1788d833e872c6cab20f5acb95fbf4fdc0c40f9a6e6701eaae9fcca8c9f3cbad_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:920a62ea9bfaab7f74df58887d759b18a828d430447433d6c5aaab873f07003c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:ac4d925eab7d2206142cdb0a6183ccd83fad179406b66424c2092fbdbc7272e4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:e6f885e3ad1db01451f91e4e2f3dbc5e36b4698163a8b744acf38d5b6d3fbe2c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:2b30894ddfc2dab74c7a2a3f621e776b7053ae1d372b0112f6118e862ed36d17_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:a5513dffc9aaf310e849eee7e7dc9dd6dff4e456aa9268dd323e6400087564c9_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:c20003bcf29e67c010b2f86dd268ef3d2c44260c99938bff34dabb2fd85c8fa9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:e362e13ea30d2dbf11f475437b57d0ea035c21307b2826042b90613acf57c45c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:1a67acc632af234418f99a07f1e1dcf41fc617ce8a231b21a1831516632e7382_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:1f1d2b6ab0af1ffaa80cbfea32402c775ed70225aa251dae3132fe309d63b1f3_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:8865f22b234da192d889da9c30156854fcde07b4c173937ad9767d2ae510a4bd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:a0d751ee7f77ead49fd0dcf6442e946d637c2f21aa10b237f06c612d84590683_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:0afbd6f97a0887c40b24c72cc9243b057f8ba15b4ec2892cc7a878f9d7d85cdb_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1c5db18ee4c4e37353c7668848c57da1bf4f1c89a204f8cbb1742161ff25cd64_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bf4b697a8cb71cff759388c75354332d488820cd03c5da94dec1ca8e03cd4055_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:2341c1f67f1099613fb19e9444635ba922182d81371ea48988ad1163d209d74c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:889a252425f91166ba27aff0f0b0334cb0093a835cf50387bac75527bc134a66_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:dbbf88cea09261bdb8ca973c1126472c3b96c06cc44e4b7c31e289098bd6e965_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0000b5c923239548baa2e75043e7675f0fa5f59033bfce4a5ae28316f65586aa_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:5e06b37ecf2acdefc62f95601d1b32f5eb8ab6c3472f007d103c908ecafa8afd_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b3622b583c7c540946f7a1c49ddf444142ad7297f3f824f4c1771e46e8b3773d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1880a94a30fb4185b9e3e007adc00b7b0847fe6588dd063b7f19dc2dadc1c7d0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5cb658f4151d72b57edd0624fdc40b6de2d8838ef26141ee33accc849b849773_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:dd24475a13516684052f1ea68b34984600eae4dd03cd9ccf1fa6e5392942856c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:78ecb7e7a149d971746f0a71e760142e22a862a71c35d6faca7394d037b19c86_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:8d0bc889aa28a871142d9c80a2ad2c096b569ab98491e0efcc7c3319e8549ba5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:e0e233ececf187729c291f4293f8615eda38535b8ad4b61f54a3e5634a192ef8_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:f18d4a10bc416090a66de526634821be9f5639ed6b8ec54fd962b9652ba9ed59_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:0b2b4d1bec6101c908799fb62189fa09849f03484a6c1b3e45da71c112381294_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:4fb8528890a2188b666604f5154fc2b31f659b818532705d44f824ebf13c1dd2_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:796e524cbde1674ba7f7d205b0e52bd0096bab096c3040556075320a5541ed52_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:fa742b53339f8cb33be9af2a9c24336be983227203d05be86b78705f7ca23214_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:566a9973e778b313405f7e46c9fa1d97e888ca1804903664ba73a9a4f8cefe96_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:8a4c14656e7929311ea1bd74342c0c05197655c242ba6c8d072912631e69d1fb_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:abe7100712959168b3e1a31ae58284dfc92295891069731fa43bb9849fbcedd2_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:cbc9b57f4e4808c528d1a71ff7f5129f936ec8fe32a9c93025cdc71a72b498cf_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:c5dd47d7048a0d1c9fdde4d868fdd89eff443aa10e782327ff3baac09cb5f2c0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:f0fb0f46f721afdf48741e7fce36094a3489bc5c6d8fec3609f521771ef014c5_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:585ca154ed500815aa040d42fafe0166ddfe0bb866c10ade3731b582fa210f6c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a6028725a0d7f3064cfe3b7866720d250a57af08457ce0273ad94cded4eb0cd7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3b1f09ad9bca3302d5b5446fcdd78a5ee43f5e4704b0f181cbe750739fa50936_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:d1703fd3303c81095eba91e9b36a18b6825a2f96408991ed74ee10491620ad9e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:725ebbd86d42d3dd49964910ca47dff1f8fd4e2dc1f8affac1cfcb02c40d35bc_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:d8cec46dd80542cb703603f73bb7c82951b3dca98d50944c364f7f9753d645d8_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0d61f35ee7dedd352b32462bb712fb708528131125d6c9ee917ef62fcbdb30b9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:71af2bee0d21529e3752aafa1855fd5b7c60f77272e06a318b87673c347b5bbd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:bec75657ce127d60d5ddc59aa01ab946412141f7eccb4834617b6d905bc6ff80_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:6bad7fd44c88074488c972f3d67622eb03fcb170966f2fc8579a178dc32d898c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9b3baadbe5577b360fba60e579ee76f1a17ebc5b9c08fabc49f627dcc76d182e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:173028c2e1d5a18221ea8a26b35f2263f5358a8eb160ec58194f947792864184_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:e8fb4015dce544dc516d1a872923ff08cf9d51bccc09e9791d1892ae2d783e2d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:39577a3906a2f7b92eabdd9a6c1e94bcd341e5986103a560759ce466ddfcb749_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:4cb73a371013da99886184db2d787b87a273251fa66f4e3ec68b38bb00edc55a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:ec75068eb587026f07c5fae735fdac58fac62d9b50b1e6a2e4a3b60b1464333a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:f2e71c199fc98091cf17768c039dc83607492956e781cebe83a37379f9cdd35b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:497896ae046e6ff51b8aaaa5c25cd2c3a19d1bdcf72ab927758a38bd4a0ac34c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:4d7fd5e70bb9b70f5d4fdafccdd6d19771f636dee49e2d96fcac5b5de9bf19d5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:b8c9e13a156b276fa7e4f5203710a63f9c53d278c628acbc2b07910d207c46f9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:e471f885c9ede37e643785e2a833d3e66b383bfe93fc08b2193fd8f1dbaedfa2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:4f21250d7d556e53747010481e977173eaf58d62ce7d1be629aef5d2e1f33bee_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:5577b16ac4411bd99f39c95bc1f8277131c4497fccc49000430eee963969173c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:667d27ef809abb1af187924bf2b14e71a90aa190fe203c8490208a71fc5e60ff_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:aeda01d3c51679265df9951eee1394d5027d087c42b558219b0d08f9ca692fe4_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:3ee3ecaaefb2380fae8ad0153cef908e42971ab5939147d7d2c50958d49edd89_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:4cc924767aec95c17514b86fdcd4f5a6b7c42dd5e024a64f12b7976ff654cbd3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:7c1c306a878528f0382ee0772e8e8687e072a3b19fa6607e215b9736694705d4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:835298a98eb78a09518c026b4113cc97921920ec4fc25ab1f86c4c4b7d26b55c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:0b953c4af5ce45a0b0afdc332846db6d9e28592dc0458a985ae8ed6011b3c50f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:350d61b7755e12e41fa63b2239ae5c028109364fbf5a4f37432291e2317b9472_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:5d2bb11fadc36c3e26753365a6f6045903c6029c4f189ae20834da55a4b1d398_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:5fb4261f0ddc70a318cd875733ae109492927bd575cc9ae3c6e601ebb386facb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:088b8a6c381f6d7ca8c393d8b2cdc3810ac25ba48b14773333f3ea6ba17dbede_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:126636135f8069f7051cba8f15504ebd49b648797644c45cdaf306c1491f5e97_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:3c55e47a651b4c9899203faede9da36f40e29c44d56aadbfe7d6d5b6f709cabe_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:597de9d49a2e8be401bf43b12f4040a447a4ef6f5d0042b7fe7a94f5fc012cec_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:3b1ca4334be6a8da67b31743ee8a284b3bf4dc45ce0fa07e77626565e9479bcb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:be0a4b182f1821dfcf2254a126f978f66d885fd58fbfaf54a45a70ed096f1355_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:be2d428f5bab551f813f18d4f6da47af98da6575c8f1bad8b31b3b31d0f729bd_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:ebf1df341e059405eb27aa1bc45eed6de0f5cda925ef089edec874357ec96b34_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:27a32c48563c94a388e0b1949a079e0c120629708007cc931dd065943c41b8c0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:3cd00f9a45499a1945a089a4d4a3bb9ccaf818c1eb11b210d304e6ac34b8e500_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:82df7b4aed5d138975b195198f3faa22d9dfef7e03e84bc78411b9b689c75a95_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:f2a1e70e03a83edc4df1d3467641c9e597b9db42d8b7e106b2e3ace67207e68a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:127d30dd99760f69f980ea39cb057b7aa350092957eff44a607c755092605bb7_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3b8c67e5ed02bc0647238de9fdd52274600d1bf016f3f69c69400f7c3b886f0e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:af7b2bb3f79be977aa7113273020a6f1d39ed193c6090ec395eb8b1216bb0684_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ed753feeb1b2834e9434f7be614b5c16f9c9f1629e7597a08029f659e637afaa_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:200b0ab5bcd476f096ca86d991136ed45c47e10224f012ba48b860f477c01eea_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8a43574c3fae01cda066bbd4510987fddc539d56f09fcf87f4293a022b7f7640_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a46a02b5bb11415c4e57d93f68c12903bde106f77a652e53fa9ccd4c1697ed5c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:b3a81c82cfe4b443f05f8dfee8adc5dbf5dcca4d5691fc4ab4535f9394a7c331_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:9b6e5a74fdbfe1c4e235455c50e43b58f7d0c34627b0952100ffd72b71adf6e6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:f469adbd8ccaf7fd989689d5d959a735f4a278b606dc63830b28ff7503822db6_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:6db03c0a0fc03136b77aa8ffee784b138ad1dd834307ea88e9f0103a041b199f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:afc8dc338c3eb4a2d34aadd5c83a193c5d4d05a4697ea666873830dd4a3ab4a3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:23a7c2202adf59f7a02f41e26ab008a579628dc9a7a13c17a8852bc52b8e3856_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:370e22446c676f67cbaa9db27bc77c1a501cc1478879b869ee124ba3e84f9503_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:5eb9d0dff5d4d7c0d27a6d86b0d5cab5347954bf1a2fa0edbcdf0b7f37f57792_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:eba88ec62fc88399a7e993b620c6f714603420fa0364f475067d0f6659fc47f3_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:68c6afaf08d764fa8708490c3137b04a2fe6aaf71f58459b029c62c7fe81877d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:72bb60851fb0191facef26e8bed0705bf93dd0a3db40d1e271cb9bc1d03ec5c2_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:a57b5986677586e2a12701cc4af808bf8c47f7db969ca2bf1e0f822b999579f9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:dfd10679d5b46237f3385f39ed33bf2e66f151a79561733be8730dc5621acc74_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:34708204a7270fd9b172904aad6cbf598268c970f483dd9ef403c37f531548f5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:cc3d0d19f20e8e4fe385f3e9081ff8cc8a8d23a459155225de033536d1f08994_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8129a4e8131f291677ba0bc27b0fd157910a86a8b84e5d3fe6c0dab173405a54_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:f28e6faa301f0e458b2d8f021da9d102bb6495c85ad4a085bbeeb2db6e2a2612_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:40ab24f99463c9d79ffe38ccdb3ad558ab88b42999c3434f7038800cc75a6108_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:9449faf68b47a6236ece435b8fe768db3bd85edef6f99f834f6c73d618a0c6e1_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f0405bafe1f5d39a53a2dc30bcb7d71429b87dabdf52d75a8be2211a30f17e6b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:28abb1c72e337d89aa87ec432d90ccdc83387a455c7caa1e87fd0cb2ca10b189_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7b23bef8c4b297339f363125d33cd6401e97932b70a8167c0d9b4ed2edddbd7c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:99999720f3e234f3ba9fc619f512b411aee2c5ed8337d32f2854b743de5e7694_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9fde9fd576e036c21e4caf1136ee52bfd742f83a92b10d31dd82a9f1d37ac99f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:011e3738346db25eb2dd918bbe9e0851397d711bb4bcfd04af0c0cdcef99db8e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:0e568c08aa38ec6f5df5659edcc436fac72ffd4f5d40a8b7905a6fc299760076_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:535552c5902ecfa0b2ceb03e705850d26164b15b49ee1f8d11ef1e7522a151c4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:5aa94e5cd66fb5f82beecdc857448fece189b4c54c10a84b42d0e2d572fdf5aa_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:120b54e73d0851deeb101b3a9584a8def31b58d309122e48e13d606531624449_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:2e9b1a97aaa1ab62d62b96ae829cd88405b423b1b5f0227125d4c59e764cedb3_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:6b0293b08a160d6f166d0fc4ea995ba5a27e0640fe082bc8ce92cc663274eab0_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:0b4ec4722038131dc9abef54e876f2bb2f559042d6df2a3502ad9a134dce56c7_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:26a7ca060bd9fc3c6bdbc0d153de65c96520663039ef092ffa7eb1f324f64f77_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:681f401f85cabf6c4d946845407fa8f4f0c7e77a542f302fe48922d956632bd6_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:c269c302ce6546a18503b2281e1b1ec115ce112755a2b1703437c4faa2e0c735_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:04c40cc3c830d99ef717f506df0a6d1ea028e88182f662e1df38147f86212218_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:d249a07cf44eac5cfea461bafbf3da92743fd2ad27f02c58ffaf0eccc17eb31d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:d633f6db4dfc0c0a0040b810e7aa5ad9c4d0be7dffe2996b4152e9cd0b5f48eb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:e3133112e43ccd56ba14d4d056997fee4d50f6a782480af9f6efb61d671ac71f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:0ced692ec4a6cac0063a85dcfecb4844bb1898c96cc333524bdb58e183444477_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:648f3eb9676ab7d4d296e859dac272be8103c1d359104ecfcd769236dbc1832a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:ab80e86e4bf4cc0c0944622c8faaeb7b527977c55eaec288edbe4507e62b63f7_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:da64f79faea26611669d03f3d91ba0fdf9142cece6f3f3d67309ca9f654c21b7_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:63bce6219e725112bf8429113e17e45ba3f6a89a7414de7841135bbc593efa05_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:996fd0ec534c2db317d4a973914dde1faecd5eac1ae05f82f7a48adf473fbf40_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:c2afa0311ee06d20a4aed6cfb2d83d75caa19601b2f898fca8299b8d1528cc0c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:d80bc148c2078bb4df5cce2ed3ba0c9f66a8e8ae99aa6c554f5f3d591f7d5164_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46be5390de94c6b700bb1aebee84bfbd1cc8ed0613b4a3fe942f497b91498a22_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:96a9ebc7304921784a5757eaeaba8ee425ae50429d4123b0f8b94a20409779e4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:9d080a403e5a32b2a24ba69de2876166b6304d4e5e8b77782079c18702f889bc_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e8487d8a46c537b4aef4b088417e046912d3534ff31614c71faa2ced36bf1b67_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:21af60c7628f1781befcdfecf5228035aefb953823d609ae353fd1bcfc6abb39_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:5338252effc58232cd9afb31e0f4d943d3c9ce58e90524cad06f642b7438b97a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:d8870c3debbd94e7b1d9b5b9de3ff95884d795370b7a18cc09f5e114714b71a0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:e0bc95dee6d0828583b3dfa58466c8d79d431de774cbf23d870f7905d791bb14_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:661bf4f2341c1cf52f283422b3dde791ce896394b949e50ae0a897be5027749b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7d4201fff9442c80f7952f199ff062294185cc31ef34186a9eb257027a57d262_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:986768c560fdc51316665ad9c00fe81c6bdebde185d82d6e652ad71fbfa2ec31_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ee119b893b347acc9ed2099418f425c002af1bfdd3959a818d5b5e2272740640_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:5a3a98e2062d80691bdef3d366b77b68051e5a9202aebc8a931ea5d95a22314c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:8a13b48fbc543f7bbdd1d4b1aa4dc4a8acab235a48021c24a329d4bbc812ee02_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:c6811aef9ae9c91d24e3950625d18a4e923c534e4ebba1913d567b10a325a688_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:e37db2f4266d7fb678628491debb0ba6fd4287c3c8706f76a634a1a8b7450f8f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:bb6e33b0ec831e85daf788c609f0a1b773d8a779d36d854a96b20f77797521e7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:3452a5e39dd997da3f577813c4ac341f61265cd103410af9b78934cf2b8ce214_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:2b6fb7d492e386c5ed0e2cef858d3b5ce9226478f24ca6031642b297f9ce1765_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:9c7ef68b1d4061cceaf756b90846f97ec7170af3dc374f677e5e7bbce8a66823_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:9f5eff5daca1c554ac4b3c98477ea6858e7b3a7fa45689699e677bb88ff60bd5_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:b8f479f1cfd7f0be4428440f4e16ee1b52d5cca8b1fc8ed375bcda3c54c4c4f2_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:19acca2e5c26fc8618f72659074d60f2d7552cfc4f951bf312dd6cfc0e0bb893_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:cd62e3dce756fc923ca3c50b538db5d7b6f712adb2d7de1eae3f76c574591350_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:f0600293ff18b8fd1a5ae154a2d0852e7c2b47bf05272f66066c14a52a1ad271_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:f337c8e5687e77e92f56a64d87b92cef0e107547b38dce9d34b9cbf79319092c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:0cce5f41c103aef4a715b68e7603e4a16e9220a50063136864fc355410fc0105_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:14e17b49b8cd59686e0040e2e794c68b6f42be5a1f9f1e985d3fd0c4e990e22f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:37de199b72bd74e9c61b6d320be7c4143bde81afd227018d6395324060a06beb_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:a20ddb504bbd6a6b34929ab558e4cb7662a9dddd62eda68aabd782976db77694_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:55ea3a74b7304ebe9bc97fbf3278f727008ebf593c43430e49bef48f4418ac3a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:6d39ffe355edf0e18387083298fadf0f7c2a6f66ddeba08fc588a513955c86f9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:8b95b05933b8622df26bf7db63c3b24ffc189d1ba8d743dbf12bd3b8b3bda93f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:928f70a49d4d194520ec37d8c3397f87396088c29d3e42a192ebab2a25b3238b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:2298c246add12d73cbba9c728ff59b03a052601f05fc7e0824aee5bb88a869d0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:c1f49b051b06e1152cad4f6022fae3efda5cdb7dcdea898800b771d58bb603fc_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:dd0913a24f5b22cce1d5f0fbf9622bac86c2d4c1f9df52ec4484241751512e40_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:f4de7e0eaf328b14f66ebfe9540ef19964cf75ebdce87d9a8277c423f5432490_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:3e117f61b4089d39fee752d3c279b15889cff3b13698fd52a01565ffcc51fbf6_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:6bfdddd1d5f73235f51ff165c00cd1a9efdba880eb6f6500764422f687bce524_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:d632e8b1aa77389a280b1996bbdcfc46fe52d090b0b750c0dcb877cf51eaa897_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:dcc44777f94554a3612dd16c87b6d07f9a4231754b8d0d3b133d41cdccd064ad_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:4b2baa53aa3210b065ca67d95444848558c1940273322320e4a1182e9a6bb394_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:7ba723276256b5a418676c11d19bd121d1627a0d74c50914f0cdf5cd210c9471_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:8899b1893e013e886711ee2bd2e82b1aa249bf8d7cbbd838061b9a8d9fc05d04_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:eeb77a23c6a230bbcb3be6a57a74f05f59b59c81a1af29e08291accd97677227_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:44a3e5d22a81735168360b2ef6dba2c662c61383477432f411f967db5b885959_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:637f0a05bc3d4872c069c66d1ce8affb447ff14506cc7a02fbed9465bc2a3734_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9d351f6dd32cb0b710f541ec19a82ee0adedd22886b857a58dcd004bc31e6bda_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd8d4c6afb174441747cf1af9d919dd6676bbbd7e11a4ff7ffeeda9a8ab34949_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3a3bb35846ad22907bd5d1ebf800d85f25e755631e93d5bb31ca86d4d8bef4e4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:8183df545e898323071e05df101055da5abf6d0f5fd7ef4f14559e05e5e2b999_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a884de1db85647e268ad7d974a9fb38274c0ab2467003b4cd892907f4a3c87fe_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b196da27105b6d5e2b03f789084f7d3f5efa5f36fdeef145604a7eafbf32203f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:39eb4e44b762f31f1cd7e161f39c10eb4469e77945012bc42247fab174acc290_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:44083898c961f6d232abbc52682d638f77dca12908289d5377c5826602a073fb_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4657cb361de9ef2562ef5650a401ff19ae015bda63a624717ab0591e93258a17_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a903521d26f0859c52f3da5d63b04afdcb9868e00f61cba3a243fc76842fbad3_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:212ef96efa25d841b246af4d1b19269db85c993a88368a37afacd5503e985a93_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:9496d4476c6f29a99028edcef7132ff179aa49077bd381c516202d0754013273_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:a75b76ad36290e6570735504bd42a429b90e4f57e4acf61c04c2a12976174dc0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:eb3a3dcfba282610853db8e229b83a92ba303fa299b19bd3a8f350985b141759_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:1962babf0b3023b5fa5f9e90cde53ae2fed2e93854c2c92a1abd312bfdda3d83_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:608cb99bf4ff39c7116a84117185073b8512eb535ddac58b0cda47bfc8730ef8_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:a238c2071a01fb5eb4d3e0304395a92669390a7fdacc029df9b1fa0df225e1d1_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:a62c272968a7365723aaf5e1b7695fc98da22a9f986f08d166b3bf426de2ae08_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:2c4a0fc92b7174cdf775fc79f56509394056fa9bd301bcc75516878b6e927159_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:525fc47c0a2a5e01a38eaf07cb526b42ac53b7be73e7c3ce7697f4954cc5d296_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:5b40b427e899600b4d32fe102dbc059836bc77f60f8591c68c96ef138d5cf640_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:c5c53fb14944aedb36b38012e2288acfd4ed6c7beb97777fcabb50228cd7b17d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:07390cff8aef326c9f7bf81e0dff86eb2fe8013f55f65cd7eb1a543fec32bff1_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:1201616958f76734689d645381417f61fa8e46089dff32c0f873bb3afe0a650e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2d60b53558da7757ed440765d657596d093ea52cb2a81f01d4c8103e3f2c0135_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8ff90da3deba90f2787de3ddf48b0b4077d7f40a991d451a87abcf272e6eb2c5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:7584d081f62a8b8a6015ac7cad5934425d6dba7331bad9cf94ebd5a98f558cc5_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:940abb63ce7ae8386d852dabf319085f681aadd72a75d7b68d940101cb33ee7f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:c739e38ede550cf1d2ee54c55f7622c07b9bc13325593c2ef41b8819ec115a79_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:e382b2763663d080f59eff80991d2faf461a9cc47003724d7ae9f16226554cd1_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:23319ad4b74509f798fffe40faf3bb5727fb63d0a425b057da636394e6058adf_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:43979ec43a2d9016cabeafac6fe72225fbd3a291d824d0216f180691573c2897_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:636c1c79a31d8df9876c072261696af1d3fbcc4486cacb08105e42aa1ad9abc8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:fad1667e48ee245c1bc5172e7bd66d4d8b6b023b9705925868ca61255f713f07_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:23dd839183ddf93dc35ab7e168bf9066f53d47280991443e7726fbe97f0f7955_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:3c97ff1cc7ebfaa4357ad7dbf6d756892264d2e41a50353b11a4c4cadd6cec4d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:90b1ad196a006066f11a5905099f663029b2e33378ac921a5db66874615ada35_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:aa2d51a0539bf6bde200214e73ff5cd0ce45bd1d91a12d3eb6e9659fb75c2252_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:65679b4a4156451784e9ead82ae8ad6f4b0f80cbe8472217ac9c19ccfa103a10_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:739da005b2770dcd0996d5a6827c1a9537c834179f220af21ab8a761a6e0e197_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:7b182ad819d82aae3884eb4569a3c237d4c2a714d2c65111b9aa24e39e5c41f6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:df2f0229a156c3a73dda05eb4ced1a9f904933365694e1e6a03d80f8fe4a1f94_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:15765c0edb25ef1b6255ff424f4554dd384bc04c80eee5bfd39e534e11911dfb_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:46a2ae8a28cdd872730bdf8fda207bd1293f7c03145cae65760826f32b38346f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:e255dafda13f6fb40a7e744e8de51fe2e190c7efb7302d4f3df30d958bd38f69_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:e27b03c15abd6022dcbcb9142a472c0752409fef980471e5c211017b923d4d0c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:b91041cceed3556339739b26af77fe85dbb9156dc6fc05e443f4a3332bf18e1c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:d5ea866c387782994ff6e25ac567b88a65270e51e6750f86a0c7fcb27b9782b6_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:eb5d7d22fecf635ea5361ebe0c419383e7e5b393a02f76c4a6578aea1a756c33_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:f0d50d34951777651261ded87320acec20d8b5329dec2e352c84ac49ff9f64d2_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:03a897827e77b44aa318934f97d5d0834fd0a6d2828f87be4728dfa0a6cc03f4_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:0fe50c7397ad63780cd537967452c07e187f6b2013de614850d4ecff91fd4750_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:4773b56aeddb78dafdcca081b7753f420b3950690574c2afedb8793a6fbf51bb_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:6baec354111efbba887376c4b22a47fb517dda92286b2ca427a0b0f0c69c8310_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1c58fb7a627915023c35f2b1f1566cc05adc6bd5b315eda51cd30c90ce3d763d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:83494c35b941c9780653cf229d73192a54965b57972d3d6d3143e71912c95808_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:983e458f6136ce7253c2fb9609d41cd6f50b7751e7ec4bca6505fa0178e77b6b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:fac2e6e9c605d15d63069e2f5e253e0dd679d5fa3f5f06128b9a1009a8910b97_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:12927ebc33fcf766029472143aed4255d77d80c77d9b27098e4d406319b76364_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:808008b80f37b83aec8b9ae7813340b3e35ea9fbceaf7535b672ccc7167c76ff_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:9b94421daa609f4573033d3845b1dc05e0ffe38c9366e11a2e924c8ab3c8593b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:f087bf36e92629749e33bd3ef212095268507b91839b4f9dc669cd7bb401d60b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:be79745d558a8a3f6b1f87a8d67432ea49258b11c1a5d023b4c66ecdf9b4f4de_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:ce111c113dce2ea403dbafac5124378cc4e61730969665f9437a480df8957411_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:e32d2df15fc5826eb0b82eeeaae6d9d64ca6d3e714986d5702214e5855dd5b01_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:fc3d974cd5c874434708255956e73f62ce8bc8526dab58c167c80ed8e08386ec_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:6368dbac3434369de92d8b4d58f09da21098470ce43a927d7bfaa203180b1e16_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:a9e3158cc8bbf7c145a32b2de17ee42f91375720b054ba71abb2f2f5ea141081_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:e79537f9ac08af186814a24c598337ad056cac0e167b149dfe4457ee00f043c3_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:ff833d44d4b0bad924c3b713269ee2500f7d3e67ef54533139e20e05ccd531d9_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:015af1ba431d83ab42c0dd0950db64278c16fdc670e47d8a5b02a930bcae797a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:712deabfe1ea9c5dfdb682a4ec8fd39cb1d6d51d3642ca95b1425d31f9978c78_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:8bffacab4f23b545d7647eb81d983e41a380f0ebbb064dae2e072ef2648c92ed_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:fa625be1bf8ed2f3016a4c7565f60dfd9fec7eba61bb55a601dafe28640583ba_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:1987c132ea8297d37c15cd5bd6bb7d2ca48fa7bd8b93b78f11759605daab5d91_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:bc9b3ecd68df2c767d94bb0932a9bb2e13e565b1c47101800a82677de4beedf9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:e9172f7f53908e6f4e851ac958131cdf41e0bf76192c74c83052fb1d8e306c52_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:f94d3e32f0ccc2526197214402b9bd129ee1f55e7715a27439bb1c47980393b7_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:2af42d286610826dcc05c40624ca1256ef7c87f656399bf4f44882acc4af8baa_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:42a525a21f6db1527da24ed4a5b715f2b7bf21051614ab720a2cc4f7f784e9bc_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:86bb92e335a5874a461c5efcf9ed7374e34e5d3fabda91ba0be2cc731148725d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:d7937d8d441908b49fb72f59e3b34234648e396f611df646c52008bdc71da851_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:98f17d8dcd88e9b069e32eac8f2bbd3755598a142d2fc7196b3856526956daac_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:9f46b646b7bb24c09e28aac738ef365ab52b80aa8fc35831164c84c04faab5fb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:cf25a194df11da4517976cc134a0688ed6d303c08dcdee17c7c268abccf804e8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:f209298a9218669197bb28ad1121cebc28559bd72a59cd7033394f44a846c359_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:67b14478b3200484a769a3b20a62d736fadf7161cc2e189ceab1ecd1585f9f8a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:854f8757b8533768217b28be612de1a7e859947a4f424a5bda428f8a68c5349a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:f30b3f46c9df36f504d4a3c32f1749b307c08657dec54209d7ee04174b0bb2ec_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:f9c5be276b944ba57a96a30a5afbbacae6dead8e630c362da2cb7ce75f6c2f0a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d39c43c84e82e546d04f2168adc9412c0355c18dbfdbaacf731902d67e6b455f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:b68e6f05975aa0c61d6340878eb8e7b4fe1cd2e71ce2f4863505ccebf92ecaf1_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:5f635215df3d33b5b34accad15eb42b537cdc2f242fcef0de6bcf510ed95cbc9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:a30284bfe28fa2c7675a522c9c91cd48f4e8211bcbaecde43b1d397e9d97ccf3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d39c43c84e82e546d04f2168adc9412c0355c18dbfdbaacf731902d67e6b455f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-rhel8@sha256:b68e6f05975aa0c61d6340878eb8e7b4fe1cd2e71ce2f4863505ccebf92ecaf1_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:0d65737da928141ee9a5f3ad0b0b9406fc3ce89b548c0a4bdfd096034c673447_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-problem-detector-rhel8@sha256:d811b8049ede19d05dfeb89ac4604903f019de97faf57e859e272985e39d365e_amd64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:8e302933332efcd2d130e11f1af70196f59aea11462c7cf76ac55eb9f447992a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:9690b0ccbbbb428e8aaf0ee7b300cf88a50963ee961030e14bc04b399871680f_amd64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:e05cb7624039c616b3b276435f8ccc9fbdf1914d2d5da0729f5f4095b27b21b8_s390x",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:ef18defc234c15191afb62dd58c5a221be0e6d4255e504c5fc2ac4838500ad0d_arm64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:373b314241a51789dd232b8edf5b0debfec9c1a01b0a1080dc2ce3d3338e9795_amd64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:75bdef616191082a4f84072a59392dbf549b073836ac49fd588c9e4291b105f2_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bcf6a15403b1ee5a75ae4a76011a36f89fb177e658a76290b90083eb1bcdda16_s390x",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:cba992897a9e17698384e4a461de4cb11a26cf40254836f74f0418531a135ccc_arm64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:8e302933332efcd2d130e11f1af70196f59aea11462c7cf76ac55eb9f447992a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:9690b0ccbbbb428e8aaf0ee7b300cf88a50963ee961030e14bc04b399871680f_amd64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:e05cb7624039c616b3b276435f8ccc9fbdf1914d2d5da0729f5f4095b27b21b8_s390x",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:ef18defc234c15191afb62dd58c5a221be0e6d4255e504c5fc2ac4838500ad0d_arm64",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:3561df2ae7b845504f98b72f00db06c2e052159397e275ac115ca937c4c32e7d_s390x",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:6e098f5a3eb7d986fccee972ca5ed6a29bfac42b5d7f93c50207c4beabb66b44_amd64",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:ca2ae3c8c06c0da4751375118bc200e08395de4ea9e2dceb49946eb3932e7aa0_ppc64le",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:ebd6ba42130ffede214055be24e5bdec5caafb5a87fac437edec7cc0dc1ccc23_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:2fd8d47c4bcc692b67b9f373376a7f348dc218514124b90c3f91e4ae8a33cf0d_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:361c23ed533b611aee6a48c9c7e23c8a2b40e7a83c56d03e57cb6bda7ec66c60_s390x",
          "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:b96771b191a71a212167b2818657e7af474b6eb1ec860acf40926517ca79d178_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:c49921177165cc12af13913e8ecf3bfb7f0e907ba8ccb65239ecacdb3f811f28_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:58bf1329bd1e0637aabe6d788d6b6379dfccea08d564f511142c57debe2f1de1_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:8d286b7c4b70d6946399f76774934cf6003959cdf69e603ef1cd7c62842f3af0_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:036f3a6baae481154acc8f649286b859038ccb9331235149e5d65beb8d1d638a_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:937bb522610e38f16b90f4ac9454208853a13466de46d8eb9a520dcc8d131e6b_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:703a3647092c3ba9de6474c4d2102875fc1f09dc3535e9ff72c305bb1be92a22_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:de26ca2cb4e96e0d9d29401a5040607b7daf84ab6730425f0384c02ef7adec19_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4a5e606dcd2a0b7b47666195644bcfc71f2fd0f876fe47ab45145bdf8b458a31_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e3fabf94f280d2965172b47bf49a87eaad7111767cc4e74b0bbe670de1b22882_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3153"
        },
        {
          "category": "external",
          "summary": "RHBZ#2213279",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213279"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3153",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3153"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3153",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3153"
        },
        {
          "category": "external",
          "summary": "https://github.com/ovn-org/ovn/commit/9a3f7ed905e525ebdcb14541e775211cbb0203bd",
          "url": "https://github.com/ovn-org/ovn/commit/9a3f7ed905e525ebdcb14541e775211cbb0203bd"
        },
        {
          "category": "external",
          "summary": "https://github.com/ovn-org/ovn/issues/198",
          "url": "https://github.com/ovn-org/ovn/issues/198"
        },
        {
          "category": "external",
          "summary": "https://mail.openvswitch.org/pipermail/ovs-announce/2023-August/000327.html",
          "url": "https://mail.openvswitch.org/pipermail/ovs-announce/2023-August/000327.html"
        },
        {
          "category": "external",
          "summary": "https://mail.openvswitch.org/pipermail/ovs-dev/2023-August/407553.html",
          "url": "https://mail.openvswitch.org/pipermail/ovs-dev/2023-August/407553.html"
        }
      ],
      "release_date": "2023-06-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:c1f2fa2170c02869484a4e049132128e216a363634d38abf292eef181e93b692\n\n      (For s390x architecture)\n      The image digest is sha256:0902c17eeab84343a97782e1ab213dc49e416c032c24c3778b19b42744ecc1ce\n\n      (For ppc64le architecture)\n      The image digest is sha256:5bf008feaf16985474ee73cd0d421284850e160415353ad3d99d79ecfbf33fef\n\n      (For aarch64 architecture)\n      The image digest is sha256:2fc4809d78f95c943010227351c101c4b5d6a9572f3b4d51b3a90c803ff1242c\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0b569381880299b4cb2ded53150a1931985e3209661a9ef50fde09dc4eb789a4_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:12a01aed2fe8140eecd7ec36b7325b2224882c5fc80c80b7651c5674c9f13292_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e7bf28eb13ef7014dad1c167ab8528044878f3fcfbcc724f88f8d9c54247f83a_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f9cc3c6a7280b71527033de97f36c521ea3d87be0d521e53686092c780db77a0_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:1dfdfbc576af3d0346c290ecda4e77e8659c5b8b46ba5a513bc0ed2ee011819f_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:7a13f0bd24543bcede4e189a6a7eb47161125822e4cb6b932671f564bfa1a160_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:80c4d71b5a7e2278285b4cc26dbee54a633ed7ec80f2d161818d85f3c94c7080_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:e83026cd32c916b6984699b73b2ce6799caa9cae47c4d6260570d12b38e261e0_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5672"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0b569381880299b4cb2ded53150a1931985e3209661a9ef50fde09dc4eb789a4_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:12a01aed2fe8140eecd7ec36b7325b2224882c5fc80c80b7651c5674c9f13292_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e7bf28eb13ef7014dad1c167ab8528044878f3fcfbcc724f88f8d9c54247f83a_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f9cc3c6a7280b71527033de97f36c521ea3d87be0d521e53686092c780db77a0_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:1dfdfbc576af3d0346c290ecda4e77e8659c5b8b46ba5a513bc0ed2ee011819f_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:7a13f0bd24543bcede4e189a6a7eb47161125822e4cb6b932671f564bfa1a160_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:80c4d71b5a7e2278285b4cc26dbee54a633ed7ec80f2d161818d85f3c94c7080_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:e83026cd32c916b6984699b73b2ce6799caa9cae47c4d6260570d12b38e261e0_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ovn: service monitor MAC flow is not rate limited"
    },
    {
      "cve": "CVE-2023-39325",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:052757e20cf20a27e2d7fa60533b8373fc16873552cddc6549e0a644ef303b0c_arm64",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:1370b62a7848f01c8b6ca04d9280f23bbf66cb7dd5f4951baeaa1dc5fc78617d_amd64",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:408d5dc77fa17ea4b51450051b860bc2400598effa9d4da236d9d747f7252294_s390x",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:d18999d581e71527782027b5d17bf2db8382ef69e1eee85579ae2982c1877210_ppc64le",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:21fbedc06046752d4cbe02c1c8528bbf69f5e524eb29051eef047837270fdd01_arm64",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:5d83d78b424ea799b0737ed789011bb4c288a79237ce32f5230900e283861017_amd64",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:863c16e3a64d13fe373df8e1bc7bd4da64427c182498d731d0b1eba0e7a2faea_s390x",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:d134648f6af1346a6de5da49f9dc4809810493433410babbc951c0d08ea59e87_ppc64le",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:12b9847faa4f04b8dee3eda0ee54191ab8ff2f6b84090bfce143832c9d5014da_ppc64le",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:45f5853d79f69e736a28daa28569325b0c689254df6fb8177bdbab3ba2aaf6d0_arm64",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:94394e00336a8ccad139ea44292c3f5efcb6192b5f0e768782003eabbca508be_amd64",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:fc681ab6231387c819bcbc5664de12d0fa25cdc7d63d97ab397be72a20907910_s390x",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:553e6f59c64b1655d57eabed3ecbda91b054f18d00afee8a4826542bdb491417_s390x",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:deba49d1a81aa70fb6aa15356057123646396fd1f9e8415e92e3cec20bd990e1_arm64",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:f66cc31c18e193a51ba617d6bbb61048688f0baf2717cba3e78b722ec5a733cf_amd64",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:f887fe1d40d1f18e6a3e1d9c79cc1cd5fa44bd675fc76f562181c1c94d6b17c5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/oc-mirror-plugin-rhel8@sha256:ee43bc6f5bd8a0ce87ffa2fd854a85396d2868ea36350752850547d0c3409114_amd64",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:29f9eb041f9110452ccc58eed774a2fa7df13d94cea31156ba3a40f98fc71081_s390x",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:7808c51803676318709a4328dc86eed0a331dc183114d428d8d288c21b7c33b1_arm64",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:7feefa32ed880bcaa058cfd482d13cb0e900ade78deff36ac1cd6b926f8898ba_ppc64le",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:910adbac281c50d563eac4b1f9fc56955ddfb2668254435f8f6dfca61acd8b32_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:06b9c92de3338853836cedeabb5e0a1e607649dcd3385d485a69371228fd81ce_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:1001feb54bdf0469355478d16ee4ea41c0564bc2a3b43f37639518a882d5644e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:9e0c095ab38ddd9011dc9b1e019323d951f5800df165732a3e3738dc26608b83_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:b10fcfd0ef7a15c516ed11d69c8789d7b10fc7ac47df3e6db499b1f76e805fd7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:47065f530750ec80bd73090c1f322d1e8a7fbc767b129736c7239bd2a01baef0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9700b93852a7e25d4af86f34a8f05104bdbac234a5fec58411124b167d7c802f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a8bc8edf632eba7c7e09da1f0ebd39a2c557fa0c5f67bd7a358ba5e35851d97a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f61ab9844089e366644f98f8979971c87711b4e431a13a8857b62c9902fd750d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:15e0b3bd5147d59310fc6cedfa9069a611b001d794dfc52dbd1a2699f57a415e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:3acd01f358a14e2d10df4c10214d658650118b8c12fe82c2190348d3de109a5d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:d172cf0b0be8e4467c714d07c7b967ddfdb4fc000f30398a8041b9d18846fcd6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:f908c448799f96a52dd8d1e0eee932f29b838a96fe3c68a5b0041f66ef413a83_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0e7104b634843ed38367221325ce8b611a796e3f74eb1ea6a9975c782eecf786_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:24f906a3cec7e68790b5dfd7d6b94880a7c5d1ef2d5714c09384ac3210082b46_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3ca328c615005473069726e5c782fe078f0bba2a777836f92253250fe341b5cf_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6483488012c6096609ba55793bd16b5af3aff3bcdef459e5468f90ba0dabb8b7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:0efa4a28b904b55eb646e4fa5d545652be9275f6bd3aa56371f8ba9d1ea26aa0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:91952518dc05d99dca818fe5f25ba2aab6b3b27b59c3ef0dbef10ea63da5f7cd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b784afd6a83d537bdd499c0cc8b100045ba31d05705f13046a1061c534b1b457_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:51b2bdec66ba8aa8c012ef6b36b8f0d1271c675a3b33a4b075f225d502483b6f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:25ff0daaff46adcc955b5804f5a1e9e3a2984fa40e730ffe99e4d65f030c14d5_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:35a6c70ea611b3e524eac11e1eda362ab683d1609526e7f38abe8f2bad2813ac_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:af353401b234583a95edde297d8fe8ba2c2238280fab513d66bf9d1a880d39fe_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:b8c48ffc1f50c3e67c437736fbfcee51eb9376884ba9f6bba6572adc2668f696_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:622231adaf8ba9a51acd26ca38c185b66a59b765417ae0374411ad7cf56f6109_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:deb43688ccae95351b2627b730c805146c2042def5d322b1c2df949d9c5e131d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:7a58902df6d1b5cdbbe2e602bb36ec58d8a36cb53ad30abe97efc972c224f329_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ae90dd8ad0f46ec0dd15fc8c4f7fd611e5399f7819e6bb6b7507e23c04e32bd2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b0bfaaef028a27d7eed0945548f7a56c13f2f9b61a273b65489b41ca8a82a6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b16c669e6df6fce50a65bfe1903abaa39d5c494051cf4813f968a67702dd5676_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:bb86839f16b703c7244b4947837d71cbc1b7adbf08dfa726b54ce2d812ae68f9_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:df231b7313a32d8e5f631476239aaf36baf786be0c6b5e1fd7a68f627792758a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:34f9671dab638bc071c8330435c08c17423c1d2a7a11884c9c391cab8076e444_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a4f2cd8a48d41953b106434bb3cb31b5f583ebd8346814f519ef30b8b9ba9667_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:85ade6ad687f48d29166d07d2097e817e814e903061d38579bb4ae785b54977d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:eb5aacd247189e206b3d51026aa8d858311fbf618b52435b2ed701c0bc457907_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:1e69eba625b75797aeb4b9374efdc88b0ba3a3b29d76b9c1065e8920aca7ebfc_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f757621655fe28908b43e7c536f637a8e321dcbdfa37cdc3182156e9da1a5822_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:0dd1431f2df5cd19b9f33369dd154c438d1bdc87e52809cbc1fcd78d793d1725_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:afd87f39914ee149504b5cf04be6320c7c4c019b71d02ffc5477cfea201df51a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:48f5b1953f23d0ee770958cb4b942c5de746e1613271737c23673f84a770778c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:66ea838836344a0e109f1d3ea327bb611abd2e514f55d42064b2d4a1e8157260_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:4bce7c405ca68c00ba08e34ca63edbadfa3bec5da0904725046f4ad5a4c7d66c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:9e5e2c9bd324c16525108dac990e17cac4fdedabf655a76b1719f1d8d6ceb439_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:499151dc1eed7d661622db990d7a6367304c351b4b3ca5a3bdee88edee9c0a98_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fd3977929007644de4fd8590abf6ea61ccaeb2a60639703ae0aae578562e73dd_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:a54efce5eea6b03fda786491cec8444aea5fcd74eae908096a094cb3da10c12b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:cd153978765da564ed32648fff869c3080530f4e881461ad9ae4522654586f4d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:2db32c81e3c23582196e31ad1ad0b58f3bd6fbf053c0eabff12c5223929b0e7e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:6b93bfc324b254276ff858a5e9062c6e35b0fc853f6a564a31017be12b9e54fa_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:7d05bd5b0af81736c7961720964e2f162a7b8d8f64176369f19424ce5fb18f63_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:f060dd434e84da5820a853e63316c0363b35fff82b83a0d6b7541c2cd4ce050e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:11e9baff262b1c368521658e149030c6c4f5cf674de30d38069dac1c397a0bc4_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:65c1bc6471ec06bc9102cbe7189fcef836875eb30923a1858804f78f4386ae2d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:af00338f16255a71cd65618f21557adb835c509c051585a0586c3f1756661676_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:e3f896ae3479e772845b9ee871072afecb15479cbfa2a3dbc3cffa85aecec3cd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:2c740b720b63521426100439345ea446a709c8fe9c44dee0dc7531a60d23ac2f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:78dc5f3b084c291036e43de11533911763d38c520c30cb752187fd81e444350b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:a339bc1ae55b0bfa9917151ccbf318cc52a61abd7046177048fdf4ddde601d6b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:f40b7501f5509c2b3cfd93181a330c91fd5af8913f9a1a603637151311b7a505_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:045020ef8d5d576c303c32d8d639cc3a97de60858b77f3a7468033703161f62f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6227d6d68e1d8416986c1158a600cf4017e4ff04e2bc4700e1b42b2c4dedefef_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8fcd40837864aff442fbf8e1b40d3b6c45317aaf23c5ffac3ff5f2fca6b631e2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ce78830d1deaaff899ea8492846890dd349e7ff99b9e1f7873306a67bbfd08d2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:c5fb131ce8f7fd51a817e5923ba793dbdfb34eabdf1693e0ee14e8ffedb692e0_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:e30fe7e2dead53aa9ea157fb8ab32e8758b055b9bc08427487393f38b7125e47_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:ecf7b84ed3a2b006cc4b2b9543338c56a700c9b2553e622b03327ecef9f4655d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:fa54cb6ca9ed15743ab0c6c31a79df7c173b583b1dfe6ff69f36e57c324da3b7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:5b66131850575fbe36b4d2104e1ff48b75f38b41ec2fb877e9cccda954cd3496_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:ca785902376d52c7fc62a77cc85cd3e492f892403e665f25f866d0dbdcbd1bcc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:e50ee24c8bdfa432ab2be126ff2c7b062d5ef767f40451681c35b84ba27a72ad_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:ed3fd648c2fb7eeb39caaf544a3f25a0eb684e4b27f74937eb8569cad0dc6ea4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:070adffd0c4e4315628c8f3341676ce10e2a6d0a015b3047bf8af0d533a3daed_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:889d43e6bff287a942f30c5d2cc38c331696cc8f63d808e0527130958740ea88_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:b8fa707ab6d33252606bfa927e7ec61ea239d865d3d89e979cf84ed6fb0e2520_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:ec0e06606b286b745b138ffc92afe88762c0a756c80dbf40514752c12246d4de_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:304945c633efaba2cc3f626ed088bda069dbdcef70c7c7e642651c60d9bea101_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:b85848a8a6d79b69b0aa1217b7380a278fdc70db4cd66d01b2fc539b1fb5eafd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:bde35ff79b08a6b38d436c0965b58412e9752f366ddb170e442c77629a377047_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:d12fc2532315c6c992ef8b43d2055cdb9c05d975d1204dfc428e08e89889e266_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:6f27d50b139ea087c1e7bf608def94a67533899d272cddcbf48b76c1d37569b8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:704c3c3dc8e8087886f392914203121bc64a142d9ba31399235341fffbda5867_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:b582658f2772704f3c400b926b3bb9d6d8cadb3988c3f856c2d154c00b8ec5d5_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:ea12e7f2182e32334416e41317d1ca437be7173117c54e5ab4fc73aa17aa578e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:544f80322588f43dc646d8ec0e3611047d3e729334134e1c803df9980b6432da_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:5c0dbbfbf31bcfa67a3b9243cf0e8e5760c9222e7cbd41d4585a8a29d042b5d0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:61b240a3d42015c042c85cac12d62a9813f397ba7774773e0b2e06560465e206_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:fea47a912a07c2eb849e4d19535e37ef97c6f232fe9aba8dcdc39461d8be93db_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:6f19c67aeafaa82479a96853a240647a080f84c8366934dc7b8b88c6b3d97a06_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:cc75ee19b613af5c12fc7c7a49b100e8e267eeab0da9f2cdb321ba91d405641b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:e2814ad4d4c2ebdc60e1e5ec8080735c68cd896614ea1984539dc6601636c4d7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:fd37f7987961227a95c39c93995ea4017ca6f6424c6c34aa3be5047e6a8186dc_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0d091992646e097178d521e7f5eae466737b4156835ff531a825960030193b61_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:38ae8ee16325b58cbfe22206e290c1b7f85e6fde00c84ec2b7bdda786a61cbe6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:94db5879a9826fa8b98c6b4bfe083550d6051f9960fe270a2d0a1e7aebfb703a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f5285279006f73edd189da96c61e6534c94b02fd051cbeff5191a9fe8d394117_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:1f1aab391871f31cc0e213b9bedec335e95f64139eb60076eb6ffd9595081ec9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:1fd0e18d90aeb6bca2adb7c6dc1a8cf7dfc7b1b037ea0031dedde3a68e6c8b4f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:4243c643530d96241ea139579afd8a0f01c0b53488c42cd896538535d20bb21d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:b5e2ac0d1e123582eb5910b29f4ce8c8a34b6f63d9780ea0ccbec4a082773928_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:71db20dfe7fc74c2ca051486e77741230f134d5eab30692db08ceef7ac582463_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a80f2b0d6cf3ba99b426d4739e1a46d967b475cae7c0e80316af2539679ea410_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a95e67c7adf2c29049abe4707af8712714d88dd008c0691cdd49f71fa718dd5b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e9bea8a20b801ac740cc13edb4d6dd9a56782dd391702511fbaf1b4ef5def0f0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:71db20dfe7fc74c2ca051486e77741230f134d5eab30692db08ceef7ac582463_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:a80f2b0d6cf3ba99b426d4739e1a46d967b475cae7c0e80316af2539679ea410_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:a95e67c7adf2c29049abe4707af8712714d88dd008c0691cdd49f71fa718dd5b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:e9bea8a20b801ac740cc13edb4d6dd9a56782dd391702511fbaf1b4ef5def0f0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:00e0023eeb2df9dfc999c05c1fba79312787966dc612b4ab95c5a2ce58f01ae2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b93d67b8b2805d6a4a565c5997604a90d64753383850a819c1b14508bca10b25_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:da3243e6b83b8d11e1a70fd8b3d9e30403c4c28fbab719e5e34706931c7ec9f2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f0efe37750266bf54a30813ceb9d038e654610d8e2db4f1324ed6a257e0e936a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:88f6cd2c55b6949a21f2e803be4035d18b98f5dd3ec3e0bf8a05f7321579cdb7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:b8aaff9114c1238e8d3845451fbfd02602d027f99a8d44aa2a4236831a569cc6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:dc7061b87537ce137f284e60f5652cc36c43d5663b8f9ee81d92c622c5939dd0_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:f1530484d7fb46a28c3059e53c06ceab6f4e574ee53ebd4cecebe277a9a9ede9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:167c8db14be4b1b91e47b9212bd71c3e2925a35345a332ff749202ff6ed5839a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:6c808f3d8f32ef3dab1c46c1bdd86943370d64767fcee0d8b496d70905eb88dd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b93939cfbc668b0534cc803cf14a2626c935c4fe393a1a725f356fc796ac1472_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ff6445cb1b5af45f6111e9bf69b7d98b4bd0c2ceb485dc849206fb1d7f146736_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:105db730e9ec005818ea973089bc7c1c56db861bf80c4d3692346fd54c72f23a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:339a17a640d062007889776cd6b438cccd54b344a83911ebfd0286a658cab228_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:9af119fe3bd2198d252ec146367ca58f4513604bb9a035b3d4da1ddad5f4e85b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:f5c9b662b1dab416f37c899013072428a502d8b0e727a9caa31a4ffc079f71f2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:1661ef01541d7c7ee7affc57c98c4fb62bab87ce260e596c9e49fb6f0d5a1815_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:3fed6e7bb848e2df9be36fde47d78d9a0449fdc17426ff8a827ed840f5d0e62f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:79395790b2eb0a3d065b90f4ffbf3271e2caab78ce423b768c13bb535869cdc7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:b0757bd7b285359c7d727f2acebe2845a3d89d1a2e2d96bba13339b8417c8444_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:20360ab343e4f5fb504c720c8ba3a2f9d64ac69a33ff822e0a5f5c587b5eaa42_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:6916a32c001e2dc7158df6672845ca412543490e0e66c968ac413546930ced3f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:97a4fa575b06ed79522f7ed254fe82782a1253b9c26ff94d9b50306bcee0d52a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:adcf013558d1b0e52d6ad536173edd083ce5c38710221ef322699202be108745_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:24b1fdb8ea139d2ac28f66b9db1432d80f1d271fb7acffe552fdb9c41e79d3a3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:483fa5a4b6a27be212b0dfe3af1d2c8f65306ac5a58d64b2ae78651d9993c3fb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:b36ecf17d95aaef94810ba16a127c5e987ea02cbfeefe23de8938ab5eda3fb9a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:dcb2c73a19853295d3641e49a6087b6d9d8a11e73d017f1ca0b263fd450cd6ed_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:03e01fd1d25b79b30cf32cd30e22ac4626457420a098489a6c04331966418de8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:2b1b8510388305c4c0ed446185cf56b7c971dc7b1f40da43fc40980e1d8d7538_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:7b99571b2c3e2ce9bbe445bd0b0efaf26354dda190a616fd3e7bdcd86a26a54b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:ac792160a299d701fc99012ccb4eaa3a01467f7b8ad5eef54ff281259e1282dd_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:66ced3d0a00120b54f3c843efc4e3f999e375d18aa6eb2f710c27a83cfd5e2cb_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:a23e3252adca02c3857332ed68ab0f0b15d8359599939fb5e984467a92ecc08c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:b5a370b67619897b0281b62d6b089246ecc2734477a4f766bcba3cb4b0114ce9_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:fbd9f5f0f0f1ddaa9220d65d0109e143a09118dd5f66bae82633f48e65608bcf_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:2f9ff11c1474b1f2b6b4d375dcfb07b6aa150b8b4063294c98f80939993cbc26_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:93e84ed62648e15840db4fd486067e52bad9be73097acbee5290cec4a8f93d18_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:9a7e0e2da8788b25771b27f001ab050597f3a44aed7f35c9bbbe0855f04b936e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:aeb4bf77b548fb644a3ddf017eb4e60cc1bf98cbcaa92255a6fe2ca177beb3d4_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:68679e90e2bc73cd34547443ea60ad410df8286539cef10d6e553bb5cbc45c85_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b0763952eeeff59e25270ddafacc7a6220603cec54340c1c8969ace8a573a7ee_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c4a950bd37263f3cf6b90e5a9dbf6841d5baee4533dc32ed306fc92b160dee65_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d58d6299de3eece45662cef165a670ba44895750d2a27a5a46fbe890cb87f7e5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:14330948dcdf14b8af46a704948eb1df8bff3dadfbb24d97ca34b0e60a468470_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:50e3b000d8aa18a6eb81320223147f9637ac52ad07dc927315f95382c83c97b1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:5905f144f7d440f0faec4a47d6a34d6c31afef8ad4003489a77cdc246267139b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:f45541c024b195ac82691a70c3a7f588d1949d56cbe92c5e332d9f141da890dc_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:127ba1f3ab88a1a435bce763db3af11a90d8d7475907f42466714be8204214b5_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:16c113835228e36f8e69def4bff33618db040d6d3c7c2fc72208f67e2d0d10c7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6e02782729b35514432833fe4ddfd06531b544d161ba09bca0657f1c7c232a46_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c2c2d7196e2737cbedfaf02958b768ba6836efa2f32720edbfb2560bd9030527_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:331d9bd47b35dd82b9df60c9681fae8f7aaf60e1d66156a6a7e7275645f8abbb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:64e0dc0469a179d300b544dbf2730ab06ef430878d52b41c0dffc8bf6aff4d8a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:7cd6280f59ff82c80d4f4dc3fff92d086ccbb4942a0e146e718a8a3974f7ee47_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:e7f0f22138697c0e93ad4f44b31fd4ab34b0023ac5cafc97e329ade3ebce9b04_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:7a92b8479e662cf8b15fbf3723eb5f0f9f4609740696cf4db8040efd03ce6755_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:ac75be676cd20059a1aa83ddcbf3a7397c07d6584793d63d48315ea0e1a921d8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:b4fc5d8c2232a19ebf2359351d4cf7ac7765106fb3cc4ec701be9c4d684681ed_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:f9a142fce534fa9d361c6b2cd86649dff03366e4858fad5b098572e7621e1d93_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:3327b99fdbf86376a623272d4a868d332c1d41655a179d4f50d4971298082fc5_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:73654b5f01a8593292b15b23f0ed870ce9ede1ed0aff8eaf2914b1093293c3b7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:8417571a07f6393d47bbd7168640704505e82aefb53b5d0849ce53a3f19ee449_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:c0020c3e5238dfa7fd06c25c7e4da072fcaf4e820d4636d17195ce3a16c7aaeb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:050d5af8c8867b05d58a0b9d2c2fbac754031dd6f02a7b5e4eca6590fadba34f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:50d7affe136f928d1dc48b1f3fe62c2b9e2e982b5a5db3e17bcfa10ac222ca13_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:8206c43d058207dadb183af2ef2c476e59e64bee38061b93e66a04fc1f7dbf30_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:b6bd22fc88c2d89b48d6f4ca11e9a08de842c01cb04df137743385cbec6bca88_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:18317c99e6badf6969289498116a1144eeeda346d21e7871b55ed60efcfd82a4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7758290e3bf8aa7befc094f7aeb2ecf206393a7bde34d97708a06d9d9692e874_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:92b0264fa8b2ceda42a6bfd64cd520b00eba001db90e2a6068bf5f24aa408fb1_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:95add760b6503f83daa881edda32d1e6ab3d0506c5ebdd0c47d2d7ddc91a4616_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4be048fa851a28499b2a8a59bea9a60be848c81e9ce323fdfad523107a81b5b4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b83ba3c8c037df126d453b7becfa460fdae6eb87f444fa32c010e16dcb79965d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e7d6f71afbe4e48c94446d691d2b51644ed63d6500e8ff5792b7ad6a0ee35450_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ea053eee595b3b04edb629935774a9921d55f5c55eb031ce97d1c51cb0dc4d20_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1f651ae6f5d38e9ee95e72013533004188d927bec6ab3a49589ba2fabde959c6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4f425ed375ae1fa8a1b004f8b809cf045f5819ec925a3b71d604e5c08df8ba83_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a100a5916718668f1ce63fc0d065ac4eadf9b09425aa7f1dce55ebc1bc916ce9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:d05d626eafa353dca125296300d64743df9515683b50d708ec8418f29e1f58eb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:3cc9331eaa466342b828ea2ff1187511eb76f287bafe9f7298841e27f2ba573e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:41b61676e1d9c00e035ac7a53762713d500f92fcdbedd517690b753219744228_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:70d078522a1a39a95e4f408283f9d1687dbaa93c3c507283be95d2a7a8696a8c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:ef6c05f181f340bc85a78e2af58fd9f6430edcee3b5eacf617d40ac6ab974e9f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:0cc3f23ed629c81fbd825bb3f01fe1e67a8e650bc7810555d44447be1d1cedf0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:22802cbf9b6dd447fbcb04b55228e0a653f1d0e67124773539a1a78ea3bcd991_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:2b5f8828560f26605845c1f3d9ac94ffa90360a4a73b1ed1bd9a9f6fbdc92cf1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:9321075a30975898a5fa46740a5cd043bacac761576015ca1372f411f90681bb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:2325f4c2ab15ff589cb9750152639199a0252e6fcd002f1cba7cfaae6a57a416_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:4561afee104ddb90de88c09fe59b7738ce4fddf7041da9e37d3b45269e0bfd56_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:95d8c7cc861144dcf7be73e77f7f51f9223f92077492d6fa55f8d4b61e75e7e0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:fbe52f631ba0d121269363bf757b3f6876e2b5e8c2fbe62baa53f607eacfab35_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:3b75c5a3d09f76f177326038a788aa22d0cc5f5d5e5b9c6391093f9468ea296a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:4164f4b83e2ffb69ff763e3c5955b9b8ceac95a4e2f0283572118d4c41589b05_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:47e83ea60c9a241faa6351a6b95b4e15c15ec5af6ed55ac3c54702ad8827323f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:88d958de4866314d9d32403cb30a8beb2210b842424f0c6a3ac32ca56b60ceec_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:4a3969b8b4f90a5d8f40fc56c8fc16c84ad69bfe6f6084b3124ec8bc36442edf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:524570e2397b8b7ae929c2103a05071ac1b97f2b0cded7efd9a3e1480f01f0a5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:701d0a38d72dc7ae0d082c06396997f111e6887c0fcbf5874231a5f33228aace_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:894761402592df8eb5984a5a4c6645ba3a144251d60f9d7b034cc972afc4ce64_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:828d4c1b211f9385fa14d44c7c8e949d8709f861e3eca6a31cf87542300268e3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:8b34134577675ca1ea301df7e52a2cf2fff103005a1cafcb6babba1e7708de11_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:d201a12e95eff3e0cdfede9ec42b795b5ddc15e97dc29e7538a974089a570e3e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:f25e3acea17c9aba762276f5e0786d3b045beb6db4e8b5533b0501d275358aef_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:445277fb481c3d03aa54798a566d03e392ae0e96a01fc9edb932596bc34bc230_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:8522d127bb5a89a9d013c1975acd24612b299b90d9a1771ad39ba54f6b6d2805_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:86e02dab03c03ac17891a50ce879d0f4a1d830fc1c29ae7c4b1cafa412cdabce_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:d179915e477a2cb146dd7c16046d0c21c1c0dbe37c21cad08b3f3644f3840af7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:52cb7407afce61cae86a1abefb95b2696d9dcf33fb72df0de826860d502d1c4a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:7e915c85aae693c3f3941362964d3b7cfb4ef200ef70f07a2ef9f5af97605887_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:e803f9560c59fc28e4ea72fc95122e7388cb1063adb8750b1ef7feea0fa9f3ff_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:ee8a09176000f33caacccb3609d4a96207a480edc191b3287711e9b8671dbc87_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:5cbdc1c7751c8873d40f421f653db8f2bd5aa747d35d94f414fac142badfd5c9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:8885af0846cd765b72a6418f5c5230c03e4193b33d2131c485a0927c88dcf4b4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:ddfb6dc68dcc9c1a26367ed07059a8dcc5ad3aad02e51ffe76834e5b0c05b66a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:e49f57b3de213e4e3c354e57385c7a69802c7c011b9bea2684cf9dd88a3c8aac_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:219a58eace50567dff54e125a768a18dc57d82eaaafb0899b9e4e7dcd75bb09c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:6a059198c0be71ea3e45fdbb528233816e89c6486e33cb71325dfb34886dd17c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:77c5efbe0a3c0f1877ac19ff9ccd263d3c07d855d4013f0b46efb05e27094a37_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:ba77193342d4edc34d90147acd63056cc28e4bdb186a09668769a0373c5fc486_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:7b849a39f95f161b5ffa0af80d5bc5ec21a0396950312942e26910aaf6755ae3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:e1fce629af72f034545e852143fb799e11d0a02e799837034468cc3d7097c274_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:814aba49d3175e2519e70c25bfe0dd5aed62497bae9d4ed78ec88200806cadbd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:8a6d23fb87e75507b8d567eced4e1dcb466b8a3c21eb8dca488c00724fa50419_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:1591230e65adc1fa727c1bbba7d07873eddd59ef6b0e87493263a2ccf2ed31e6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:31e8df67ba0bcb0f2c73a0a4cb797449e4627c6da881da1dedce9d41c688556e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:1d11b30fd774823c3335a64c6a20c4885d557b24c3df59e96e1c29e4a9f916c9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:751ecd3fae4538b6d58364b8c595b124b4650841a0d07b7515b0de8067a89fc8_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9e4f88edf9e09b9f05babda843e799f3fcbb20c87c6e8ad9fda85516fa9f3910_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e9f118903c0b0ee98c0c7eb80acc991d6351c8e629150ef5dc17de205ccfacbe_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:47c560573d3e493fb320489d801dfd5a2bc4113d0d589ddee1057b706cf80ec8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d821ee1fdbb91ced16dba41368f6ee4d244b6b0ecae1fff44693e90e1ff9e4e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b5f5b92b3a620d7c72c5c7ef639d2d76476833496ec85c11a324f515c959cf8d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:eda2c4132ea1fc21c023e5218aaae14baf3a7527bc204f309c3136b22e65827e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:49f4065ffec5f310e1864c11b80b7efb71d9be7ed7a8b975c583742c63db7406_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:76988739ab2fa4deeef8e48118cee66176ce163a8f336d99e5bb4b86a189fe42_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:90546b62f69c741bd58272d51e8b5a519443f67db79d99ca7efbddb5f6b680d0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:adf6c6774c753454433a6ec937e860b74ab5e75f40680651f5738e4205b75715_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:2abe5f401ac229a2ea802a2b074d5a350fa5c2644d8e0a0b3532b1b5be185e55_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:38d7c27269ce013576106ff503d612c4ddc0de74ad90f4a7d6eabcb9c74b6f46_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:5a57fb3240e5f7d35126ae66328c2f1ee11fd27e9d043ceaf39294b82e92adbf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:d8f5829eddb2220492d78c5f535e79bd41fd200f2aad55531b0d925274f4f842_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:2abe5f401ac229a2ea802a2b074d5a350fa5c2644d8e0a0b3532b1b5be185e55_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:38d7c27269ce013576106ff503d612c4ddc0de74ad90f4a7d6eabcb9c74b6f46_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:5a57fb3240e5f7d35126ae66328c2f1ee11fd27e9d043ceaf39294b82e92adbf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:d8f5829eddb2220492d78c5f535e79bd41fd200f2aad55531b0d925274f4f842_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:0b4303f57cc94452b9a2e38ba0f6ff6b45fa13423b2fae5c241ae4babe854fa9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:23843ab3b903c1e7f298da2e4f98e63c8f6ba599dd3cb67e2a44ed6518d97993_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:8670a8febf601bcfa7c6cd10f2f31bea9dd0802edd2ea6b48e8a94dd9097b19e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:e348c0c351c5a001e2d9b165f1f5eb97c4bd4e052659933f31753c2dfc250a3e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:0b4303f57cc94452b9a2e38ba0f6ff6b45fa13423b2fae5c241ae4babe854fa9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:23843ab3b903c1e7f298da2e4f98e63c8f6ba599dd3cb67e2a44ed6518d97993_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:8670a8febf601bcfa7c6cd10f2f31bea9dd0802edd2ea6b48e8a94dd9097b19e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:e348c0c351c5a001e2d9b165f1f5eb97c4bd4e052659933f31753c2dfc250a3e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:28fdbf6113e3e918e1ae48d59a1cb5b21e1cad4dba8c81add986ed401e2cf468_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:3316064db116ce331fc3f365c5f80c5212d283c5e76ed9dd3afa88fc84b040db_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:4fcc076a12d65f620a4f88307e085349ac1fa52b3b420b6a4bd88812e3d66263_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:8a5224d1e02554e8f6c19b61dd8f4cd904fc9907d5c89d4ed6ed25ce8ee9d9d1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:28fdbf6113e3e918e1ae48d59a1cb5b21e1cad4dba8c81add986ed401e2cf468_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:3316064db116ce331fc3f365c5f80c5212d283c5e76ed9dd3afa88fc84b040db_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:4fcc076a12d65f620a4f88307e085349ac1fa52b3b420b6a4bd88812e3d66263_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:8a5224d1e02554e8f6c19b61dd8f4cd904fc9907d5c89d4ed6ed25ce8ee9d9d1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d39df53c2f002856e6a0ee5880805a3cb988da51d32b69a2450ae7711fffec07_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:e2028baa4d1d1854b1b4479ddfe8c03f119046eb35e33b181c739e7ee505356a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f09e5a9ddb63c171cc46de8b9cef7251d354cf6fbc5198f994875d64b2fbaa74_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f4e2f740c81b2f1d87b41ddd252f70c06d7b71a05c8bd0e53aa9d4a5bad79d25_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:d39df53c2f002856e6a0ee5880805a3cb988da51d32b69a2450ae7711fffec07_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:e2028baa4d1d1854b1b4479ddfe8c03f119046eb35e33b181c739e7ee505356a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:f09e5a9ddb63c171cc46de8b9cef7251d354cf6fbc5198f994875d64b2fbaa74_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:f4e2f740c81b2f1d87b41ddd252f70c06d7b71a05c8bd0e53aa9d4a5bad79d25_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:10580f75710de497a9ef12012d0f0e150f0e8072d0695058bda6d1df013f2460_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:967f3c498dbef0a6d82976d6e83fff810b3238b525b654dd700f444c87209d57_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:98126af444b0e2712a408ec5685b9cc338cede904888662352f65274e94ea102_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:dd879bcd838ca1ef0d1fe38fa17493eed4310e344d0ac1fd7f02fc91fe633ba8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:10580f75710de497a9ef12012d0f0e150f0e8072d0695058bda6d1df013f2460_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:967f3c498dbef0a6d82976d6e83fff810b3238b525b654dd700f444c87209d57_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:98126af444b0e2712a408ec5685b9cc338cede904888662352f65274e94ea102_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:dd879bcd838ca1ef0d1fe38fa17493eed4310e344d0ac1fd7f02fc91fe633ba8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:03dfcc3e938ca8818125ed11812670e0c049c3233745ee30982de8eec1ff9949_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:115deddcc7d15910173af90c788b52f94d308589646fc91a40d2404707376716_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9eee31e1b81b3e98a7d494ea38006a2392a0b0405c255bea0861ee7a12da05e5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f01483be0634728be4414f98f7241d35a460c0e13f0bea7197c84dd46f38b439_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:03dfcc3e938ca8818125ed11812670e0c049c3233745ee30982de8eec1ff9949_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:115deddcc7d15910173af90c788b52f94d308589646fc91a40d2404707376716_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:9eee31e1b81b3e98a7d494ea38006a2392a0b0405c255bea0861ee7a12da05e5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:f01483be0634728be4414f98f7241d35a460c0e13f0bea7197c84dd46f38b439_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:4172f50bf7dee4636537632c137cbca6bc30926ec07add9034af0e653260f1f9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:4f7028bb75c1e9abf99623638f5a98ec12f354ed05618210d4e4083f113d8ace_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:5f676b7b9d9051235142e488a1790245df61ba1e76bed935d9432e3f311edbcb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:c774192a1e2538aff8849f23921721f8dcbb860994ebd6548a42cb5bfc1a8818_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:4172f50bf7dee4636537632c137cbca6bc30926ec07add9034af0e653260f1f9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:4f7028bb75c1e9abf99623638f5a98ec12f354ed05618210d4e4083f113d8ace_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:5f676b7b9d9051235142e488a1790245df61ba1e76bed935d9432e3f311edbcb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:c774192a1e2538aff8849f23921721f8dcbb860994ebd6548a42cb5bfc1a8818_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:08fe9e6f8f6bc4a0d7b18ac958facbe8342c7cf9e2e7923aff1badb7ea73d081_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:10cf68738693bf568e9b02bb9f321ef36374b5c3ca99c398be07dd09555ee2ea_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2a324570dee29ded97ee98b77e0cfd9ccef4eb0776ecd54ca93426676b2ba296_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5805048943963456652beb4e9f51b12b425bc3e1f934fab7b8c74b7219e4881f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:1788d833e872c6cab20f5acb95fbf4fdc0c40f9a6e6701eaae9fcca8c9f3cbad_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:920a62ea9bfaab7f74df58887d759b18a828d430447433d6c5aaab873f07003c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:ac4d925eab7d2206142cdb0a6183ccd83fad179406b66424c2092fbdbc7272e4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:e6f885e3ad1db01451f91e4e2f3dbc5e36b4698163a8b744acf38d5b6d3fbe2c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:2b30894ddfc2dab74c7a2a3f621e776b7053ae1d372b0112f6118e862ed36d17_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:a5513dffc9aaf310e849eee7e7dc9dd6dff4e456aa9268dd323e6400087564c9_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:c20003bcf29e67c010b2f86dd268ef3d2c44260c99938bff34dabb2fd85c8fa9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:e362e13ea30d2dbf11f475437b57d0ea035c21307b2826042b90613acf57c45c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:1a67acc632af234418f99a07f1e1dcf41fc617ce8a231b21a1831516632e7382_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:1f1d2b6ab0af1ffaa80cbfea32402c775ed70225aa251dae3132fe309d63b1f3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:8865f22b234da192d889da9c30156854fcde07b4c173937ad9767d2ae510a4bd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:a0d751ee7f77ead49fd0dcf6442e946d637c2f21aa10b237f06c612d84590683_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:0afbd6f97a0887c40b24c72cc9243b057f8ba15b4ec2892cc7a878f9d7d85cdb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1c5db18ee4c4e37353c7668848c57da1bf4f1c89a204f8cbb1742161ff25cd64_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bf4b697a8cb71cff759388c75354332d488820cd03c5da94dec1ca8e03cd4055_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:2341c1f67f1099613fb19e9444635ba922182d81371ea48988ad1163d209d74c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:889a252425f91166ba27aff0f0b0334cb0093a835cf50387bac75527bc134a66_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:dbbf88cea09261bdb8ca973c1126472c3b96c06cc44e4b7c31e289098bd6e965_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0000b5c923239548baa2e75043e7675f0fa5f59033bfce4a5ae28316f65586aa_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:5e06b37ecf2acdefc62f95601d1b32f5eb8ab6c3472f007d103c908ecafa8afd_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b3622b583c7c540946f7a1c49ddf444142ad7297f3f824f4c1771e46e8b3773d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1880a94a30fb4185b9e3e007adc00b7b0847fe6588dd063b7f19dc2dadc1c7d0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5cb658f4151d72b57edd0624fdc40b6de2d8838ef26141ee33accc849b849773_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:dd24475a13516684052f1ea68b34984600eae4dd03cd9ccf1fa6e5392942856c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:78ecb7e7a149d971746f0a71e760142e22a862a71c35d6faca7394d037b19c86_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:8d0bc889aa28a871142d9c80a2ad2c096b569ab98491e0efcc7c3319e8549ba5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:e0e233ececf187729c291f4293f8615eda38535b8ad4b61f54a3e5634a192ef8_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:f18d4a10bc416090a66de526634821be9f5639ed6b8ec54fd962b9652ba9ed59_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:566a9973e778b313405f7e46c9fa1d97e888ca1804903664ba73a9a4f8cefe96_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:8a4c14656e7929311ea1bd74342c0c05197655c242ba6c8d072912631e69d1fb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:abe7100712959168b3e1a31ae58284dfc92295891069731fa43bb9849fbcedd2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:cbc9b57f4e4808c528d1a71ff7f5129f936ec8fe32a9c93025cdc71a72b498cf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:c5dd47d7048a0d1c9fdde4d868fdd89eff443aa10e782327ff3baac09cb5f2c0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:f0fb0f46f721afdf48741e7fce36094a3489bc5c6d8fec3609f521771ef014c5_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:585ca154ed500815aa040d42fafe0166ddfe0bb866c10ade3731b582fa210f6c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a6028725a0d7f3064cfe3b7866720d250a57af08457ce0273ad94cded4eb0cd7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3b1f09ad9bca3302d5b5446fcdd78a5ee43f5e4704b0f181cbe750739fa50936_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:d1703fd3303c81095eba91e9b36a18b6825a2f96408991ed74ee10491620ad9e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:725ebbd86d42d3dd49964910ca47dff1f8fd4e2dc1f8affac1cfcb02c40d35bc_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:d8cec46dd80542cb703603f73bb7c82951b3dca98d50944c364f7f9753d645d8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0d61f35ee7dedd352b32462bb712fb708528131125d6c9ee917ef62fcbdb30b9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:71af2bee0d21529e3752aafa1855fd5b7c60f77272e06a318b87673c347b5bbd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:bec75657ce127d60d5ddc59aa01ab946412141f7eccb4834617b6d905bc6ff80_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:6bad7fd44c88074488c972f3d67622eb03fcb170966f2fc8579a178dc32d898c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9b3baadbe5577b360fba60e579ee76f1a17ebc5b9c08fabc49f627dcc76d182e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:173028c2e1d5a18221ea8a26b35f2263f5358a8eb160ec58194f947792864184_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:e8fb4015dce544dc516d1a872923ff08cf9d51bccc09e9791d1892ae2d783e2d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:39577a3906a2f7b92eabdd9a6c1e94bcd341e5986103a560759ce466ddfcb749_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:4cb73a371013da99886184db2d787b87a273251fa66f4e3ec68b38bb00edc55a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:ec75068eb587026f07c5fae735fdac58fac62d9b50b1e6a2e4a3b60b1464333a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:f2e71c199fc98091cf17768c039dc83607492956e781cebe83a37379f9cdd35b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:497896ae046e6ff51b8aaaa5c25cd2c3a19d1bdcf72ab927758a38bd4a0ac34c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:4d7fd5e70bb9b70f5d4fdafccdd6d19771f636dee49e2d96fcac5b5de9bf19d5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:b8c9e13a156b276fa7e4f5203710a63f9c53d278c628acbc2b07910d207c46f9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:e471f885c9ede37e643785e2a833d3e66b383bfe93fc08b2193fd8f1dbaedfa2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:4f21250d7d556e53747010481e977173eaf58d62ce7d1be629aef5d2e1f33bee_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:5577b16ac4411bd99f39c95bc1f8277131c4497fccc49000430eee963969173c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:667d27ef809abb1af187924bf2b14e71a90aa190fe203c8490208a71fc5e60ff_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:aeda01d3c51679265df9951eee1394d5027d087c42b558219b0d08f9ca692fe4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:3ee3ecaaefb2380fae8ad0153cef908e42971ab5939147d7d2c50958d49edd89_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:4cc924767aec95c17514b86fdcd4f5a6b7c42dd5e024a64f12b7976ff654cbd3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:7c1c306a878528f0382ee0772e8e8687e072a3b19fa6607e215b9736694705d4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:835298a98eb78a09518c026b4113cc97921920ec4fc25ab1f86c4c4b7d26b55c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:0b953c4af5ce45a0b0afdc332846db6d9e28592dc0458a985ae8ed6011b3c50f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:350d61b7755e12e41fa63b2239ae5c028109364fbf5a4f37432291e2317b9472_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:5d2bb11fadc36c3e26753365a6f6045903c6029c4f189ae20834da55a4b1d398_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:5fb4261f0ddc70a318cd875733ae109492927bd575cc9ae3c6e601ebb386facb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:088b8a6c381f6d7ca8c393d8b2cdc3810ac25ba48b14773333f3ea6ba17dbede_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:126636135f8069f7051cba8f15504ebd49b648797644c45cdaf306c1491f5e97_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:3c55e47a651b4c9899203faede9da36f40e29c44d56aadbfe7d6d5b6f709cabe_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:597de9d49a2e8be401bf43b12f4040a447a4ef6f5d0042b7fe7a94f5fc012cec_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:3b1ca4334be6a8da67b31743ee8a284b3bf4dc45ce0fa07e77626565e9479bcb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:be0a4b182f1821dfcf2254a126f978f66d885fd58fbfaf54a45a70ed096f1355_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:be2d428f5bab551f813f18d4f6da47af98da6575c8f1bad8b31b3b31d0f729bd_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:ebf1df341e059405eb27aa1bc45eed6de0f5cda925ef089edec874357ec96b34_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:27a32c48563c94a388e0b1949a079e0c120629708007cc931dd065943c41b8c0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:3cd00f9a45499a1945a089a4d4a3bb9ccaf818c1eb11b210d304e6ac34b8e500_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:82df7b4aed5d138975b195198f3faa22d9dfef7e03e84bc78411b9b689c75a95_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:f2a1e70e03a83edc4df1d3467641c9e597b9db42d8b7e106b2e3ace67207e68a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:127d30dd99760f69f980ea39cb057b7aa350092957eff44a607c755092605bb7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3b8c67e5ed02bc0647238de9fdd52274600d1bf016f3f69c69400f7c3b886f0e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:af7b2bb3f79be977aa7113273020a6f1d39ed193c6090ec395eb8b1216bb0684_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ed753feeb1b2834e9434f7be614b5c16f9c9f1629e7597a08029f659e637afaa_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:200b0ab5bcd476f096ca86d991136ed45c47e10224f012ba48b860f477c01eea_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8a43574c3fae01cda066bbd4510987fddc539d56f09fcf87f4293a022b7f7640_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a46a02b5bb11415c4e57d93f68c12903bde106f77a652e53fa9ccd4c1697ed5c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:b3a81c82cfe4b443f05f8dfee8adc5dbf5dcca4d5691fc4ab4535f9394a7c331_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:9b6e5a74fdbfe1c4e235455c50e43b58f7d0c34627b0952100ffd72b71adf6e6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:f469adbd8ccaf7fd989689d5d959a735f4a278b606dc63830b28ff7503822db6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:6db03c0a0fc03136b77aa8ffee784b138ad1dd834307ea88e9f0103a041b199f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:afc8dc338c3eb4a2d34aadd5c83a193c5d4d05a4697ea666873830dd4a3ab4a3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:23a7c2202adf59f7a02f41e26ab008a579628dc9a7a13c17a8852bc52b8e3856_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:370e22446c676f67cbaa9db27bc77c1a501cc1478879b869ee124ba3e84f9503_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:5eb9d0dff5d4d7c0d27a6d86b0d5cab5347954bf1a2fa0edbcdf0b7f37f57792_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:eba88ec62fc88399a7e993b620c6f714603420fa0364f475067d0f6659fc47f3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:68c6afaf08d764fa8708490c3137b04a2fe6aaf71f58459b029c62c7fe81877d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:72bb60851fb0191facef26e8bed0705bf93dd0a3db40d1e271cb9bc1d03ec5c2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:a57b5986677586e2a12701cc4af808bf8c47f7db969ca2bf1e0f822b999579f9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:dfd10679d5b46237f3385f39ed33bf2e66f151a79561733be8730dc5621acc74_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:34708204a7270fd9b172904aad6cbf598268c970f483dd9ef403c37f531548f5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:cc3d0d19f20e8e4fe385f3e9081ff8cc8a8d23a459155225de033536d1f08994_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8129a4e8131f291677ba0bc27b0fd157910a86a8b84e5d3fe6c0dab173405a54_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:f28e6faa301f0e458b2d8f021da9d102bb6495c85ad4a085bbeeb2db6e2a2612_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:40ab24f99463c9d79ffe38ccdb3ad558ab88b42999c3434f7038800cc75a6108_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:9449faf68b47a6236ece435b8fe768db3bd85edef6f99f834f6c73d618a0c6e1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f0405bafe1f5d39a53a2dc30bcb7d71429b87dabdf52d75a8be2211a30f17e6b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:28abb1c72e337d89aa87ec432d90ccdc83387a455c7caa1e87fd0cb2ca10b189_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7b23bef8c4b297339f363125d33cd6401e97932b70a8167c0d9b4ed2edddbd7c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:99999720f3e234f3ba9fc619f512b411aee2c5ed8337d32f2854b743de5e7694_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9fde9fd576e036c21e4caf1136ee52bfd742f83a92b10d31dd82a9f1d37ac99f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:011e3738346db25eb2dd918bbe9e0851397d711bb4bcfd04af0c0cdcef99db8e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:0e568c08aa38ec6f5df5659edcc436fac72ffd4f5d40a8b7905a6fc299760076_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:535552c5902ecfa0b2ceb03e705850d26164b15b49ee1f8d11ef1e7522a151c4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:5aa94e5cd66fb5f82beecdc857448fece189b4c54c10a84b42d0e2d572fdf5aa_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:120b54e73d0851deeb101b3a9584a8def31b58d309122e48e13d606531624449_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:2e9b1a97aaa1ab62d62b96ae829cd88405b423b1b5f0227125d4c59e764cedb3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:6b0293b08a160d6f166d0fc4ea995ba5a27e0640fe082bc8ce92cc663274eab0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:0b4ec4722038131dc9abef54e876f2bb2f559042d6df2a3502ad9a134dce56c7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:26a7ca060bd9fc3c6bdbc0d153de65c96520663039ef092ffa7eb1f324f64f77_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:681f401f85cabf6c4d946845407fa8f4f0c7e77a542f302fe48922d956632bd6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:c269c302ce6546a18503b2281e1b1ec115ce112755a2b1703437c4faa2e0c735_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:04c40cc3c830d99ef717f506df0a6d1ea028e88182f662e1df38147f86212218_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:d249a07cf44eac5cfea461bafbf3da92743fd2ad27f02c58ffaf0eccc17eb31d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:d633f6db4dfc0c0a0040b810e7aa5ad9c4d0be7dffe2996b4152e9cd0b5f48eb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:e3133112e43ccd56ba14d4d056997fee4d50f6a782480af9f6efb61d671ac71f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:0ced692ec4a6cac0063a85dcfecb4844bb1898c96cc333524bdb58e183444477_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:648f3eb9676ab7d4d296e859dac272be8103c1d359104ecfcd769236dbc1832a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:ab80e86e4bf4cc0c0944622c8faaeb7b527977c55eaec288edbe4507e62b63f7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:da64f79faea26611669d03f3d91ba0fdf9142cece6f3f3d67309ca9f654c21b7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:63bce6219e725112bf8429113e17e45ba3f6a89a7414de7841135bbc593efa05_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:996fd0ec534c2db317d4a973914dde1faecd5eac1ae05f82f7a48adf473fbf40_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:c2afa0311ee06d20a4aed6cfb2d83d75caa19601b2f898fca8299b8d1528cc0c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:d80bc148c2078bb4df5cce2ed3ba0c9f66a8e8ae99aa6c554f5f3d591f7d5164_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46be5390de94c6b700bb1aebee84bfbd1cc8ed0613b4a3fe942f497b91498a22_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:96a9ebc7304921784a5757eaeaba8ee425ae50429d4123b0f8b94a20409779e4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:9d080a403e5a32b2a24ba69de2876166b6304d4e5e8b77782079c18702f889bc_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e8487d8a46c537b4aef4b088417e046912d3534ff31614c71faa2ced36bf1b67_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:21af60c7628f1781befcdfecf5228035aefb953823d609ae353fd1bcfc6abb39_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:5338252effc58232cd9afb31e0f4d943d3c9ce58e90524cad06f642b7438b97a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:d8870c3debbd94e7b1d9b5b9de3ff95884d795370b7a18cc09f5e114714b71a0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:e0bc95dee6d0828583b3dfa58466c8d79d431de774cbf23d870f7905d791bb14_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:661bf4f2341c1cf52f283422b3dde791ce896394b949e50ae0a897be5027749b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7d4201fff9442c80f7952f199ff062294185cc31ef34186a9eb257027a57d262_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:986768c560fdc51316665ad9c00fe81c6bdebde185d82d6e652ad71fbfa2ec31_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ee119b893b347acc9ed2099418f425c002af1bfdd3959a818d5b5e2272740640_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:5a3a98e2062d80691bdef3d366b77b68051e5a9202aebc8a931ea5d95a22314c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:8a13b48fbc543f7bbdd1d4b1aa4dc4a8acab235a48021c24a329d4bbc812ee02_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:c6811aef9ae9c91d24e3950625d18a4e923c534e4ebba1913d567b10a325a688_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:e37db2f4266d7fb678628491debb0ba6fd4287c3c8706f76a634a1a8b7450f8f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:bb6e33b0ec831e85daf788c609f0a1b773d8a779d36d854a96b20f77797521e7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:3452a5e39dd997da3f577813c4ac341f61265cd103410af9b78934cf2b8ce214_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:2b6fb7d492e386c5ed0e2cef858d3b5ce9226478f24ca6031642b297f9ce1765_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:9c7ef68b1d4061cceaf756b90846f97ec7170af3dc374f677e5e7bbce8a66823_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:9f5eff5daca1c554ac4b3c98477ea6858e7b3a7fa45689699e677bb88ff60bd5_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:b8f479f1cfd7f0be4428440f4e16ee1b52d5cca8b1fc8ed375bcda3c54c4c4f2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:19acca2e5c26fc8618f72659074d60f2d7552cfc4f951bf312dd6cfc0e0bb893_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:cd62e3dce756fc923ca3c50b538db5d7b6f712adb2d7de1eae3f76c574591350_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:f0600293ff18b8fd1a5ae154a2d0852e7c2b47bf05272f66066c14a52a1ad271_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:f337c8e5687e77e92f56a64d87b92cef0e107547b38dce9d34b9cbf79319092c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:0cce5f41c103aef4a715b68e7603e4a16e9220a50063136864fc355410fc0105_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:14e17b49b8cd59686e0040e2e794c68b6f42be5a1f9f1e985d3fd0c4e990e22f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:37de199b72bd74e9c61b6d320be7c4143bde81afd227018d6395324060a06beb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:a20ddb504bbd6a6b34929ab558e4cb7662a9dddd62eda68aabd782976db77694_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:55ea3a74b7304ebe9bc97fbf3278f727008ebf593c43430e49bef48f4418ac3a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:6d39ffe355edf0e18387083298fadf0f7c2a6f66ddeba08fc588a513955c86f9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:8b95b05933b8622df26bf7db63c3b24ffc189d1ba8d743dbf12bd3b8b3bda93f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:928f70a49d4d194520ec37d8c3397f87396088c29d3e42a192ebab2a25b3238b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:2298c246add12d73cbba9c728ff59b03a052601f05fc7e0824aee5bb88a869d0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:c1f49b051b06e1152cad4f6022fae3efda5cdb7dcdea898800b771d58bb603fc_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:dd0913a24f5b22cce1d5f0fbf9622bac86c2d4c1f9df52ec4484241751512e40_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:f4de7e0eaf328b14f66ebfe9540ef19964cf75ebdce87d9a8277c423f5432490_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:3e117f61b4089d39fee752d3c279b15889cff3b13698fd52a01565ffcc51fbf6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:6bfdddd1d5f73235f51ff165c00cd1a9efdba880eb6f6500764422f687bce524_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:d632e8b1aa77389a280b1996bbdcfc46fe52d090b0b750c0dcb877cf51eaa897_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:dcc44777f94554a3612dd16c87b6d07f9a4231754b8d0d3b133d41cdccd064ad_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:4b2baa53aa3210b065ca67d95444848558c1940273322320e4a1182e9a6bb394_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:7ba723276256b5a418676c11d19bd121d1627a0d74c50914f0cdf5cd210c9471_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:8899b1893e013e886711ee2bd2e82b1aa249bf8d7cbbd838061b9a8d9fc05d04_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:eeb77a23c6a230bbcb3be6a57a74f05f59b59c81a1af29e08291accd97677227_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:44a3e5d22a81735168360b2ef6dba2c662c61383477432f411f967db5b885959_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:637f0a05bc3d4872c069c66d1ce8affb447ff14506cc7a02fbed9465bc2a3734_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9d351f6dd32cb0b710f541ec19a82ee0adedd22886b857a58dcd004bc31e6bda_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd8d4c6afb174441747cf1af9d919dd6676bbbd7e11a4ff7ffeeda9a8ab34949_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3a3bb35846ad22907bd5d1ebf800d85f25e755631e93d5bb31ca86d4d8bef4e4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:8183df545e898323071e05df101055da5abf6d0f5fd7ef4f14559e05e5e2b999_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a884de1db85647e268ad7d974a9fb38274c0ab2467003b4cd892907f4a3c87fe_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b196da27105b6d5e2b03f789084f7d3f5efa5f36fdeef145604a7eafbf32203f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:39eb4e44b762f31f1cd7e161f39c10eb4469e77945012bc42247fab174acc290_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:44083898c961f6d232abbc52682d638f77dca12908289d5377c5826602a073fb_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4657cb361de9ef2562ef5650a401ff19ae015bda63a624717ab0591e93258a17_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a903521d26f0859c52f3da5d63b04afdcb9868e00f61cba3a243fc76842fbad3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:212ef96efa25d841b246af4d1b19269db85c993a88368a37afacd5503e985a93_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:9496d4476c6f29a99028edcef7132ff179aa49077bd381c516202d0754013273_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:a75b76ad36290e6570735504bd42a429b90e4f57e4acf61c04c2a12976174dc0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:eb3a3dcfba282610853db8e229b83a92ba303fa299b19bd3a8f350985b141759_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:1962babf0b3023b5fa5f9e90cde53ae2fed2e93854c2c92a1abd312bfdda3d83_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:608cb99bf4ff39c7116a84117185073b8512eb535ddac58b0cda47bfc8730ef8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:a238c2071a01fb5eb4d3e0304395a92669390a7fdacc029df9b1fa0df225e1d1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:a62c272968a7365723aaf5e1b7695fc98da22a9f986f08d166b3bf426de2ae08_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:2c4a0fc92b7174cdf775fc79f56509394056fa9bd301bcc75516878b6e927159_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:525fc47c0a2a5e01a38eaf07cb526b42ac53b7be73e7c3ce7697f4954cc5d296_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:5b40b427e899600b4d32fe102dbc059836bc77f60f8591c68c96ef138d5cf640_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:c5c53fb14944aedb36b38012e2288acfd4ed6c7beb97777fcabb50228cd7b17d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:07390cff8aef326c9f7bf81e0dff86eb2fe8013f55f65cd7eb1a543fec32bff1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:1201616958f76734689d645381417f61fa8e46089dff32c0f873bb3afe0a650e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2d60b53558da7757ed440765d657596d093ea52cb2a81f01d4c8103e3f2c0135_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8ff90da3deba90f2787de3ddf48b0b4077d7f40a991d451a87abcf272e6eb2c5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:23319ad4b74509f798fffe40faf3bb5727fb63d0a425b057da636394e6058adf_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:43979ec43a2d9016cabeafac6fe72225fbd3a291d824d0216f180691573c2897_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:636c1c79a31d8df9876c072261696af1d3fbcc4486cacb08105e42aa1ad9abc8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:fad1667e48ee245c1bc5172e7bd66d4d8b6b023b9705925868ca61255f713f07_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:23dd839183ddf93dc35ab7e168bf9066f53d47280991443e7726fbe97f0f7955_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:3c97ff1cc7ebfaa4357ad7dbf6d756892264d2e41a50353b11a4c4cadd6cec4d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:90b1ad196a006066f11a5905099f663029b2e33378ac921a5db66874615ada35_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:aa2d51a0539bf6bde200214e73ff5cd0ce45bd1d91a12d3eb6e9659fb75c2252_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:65679b4a4156451784e9ead82ae8ad6f4b0f80cbe8472217ac9c19ccfa103a10_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:739da005b2770dcd0996d5a6827c1a9537c834179f220af21ab8a761a6e0e197_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:7b182ad819d82aae3884eb4569a3c237d4c2a714d2c65111b9aa24e39e5c41f6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:df2f0229a156c3a73dda05eb4ced1a9f904933365694e1e6a03d80f8fe4a1f94_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:15765c0edb25ef1b6255ff424f4554dd384bc04c80eee5bfd39e534e11911dfb_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:46a2ae8a28cdd872730bdf8fda207bd1293f7c03145cae65760826f32b38346f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:e255dafda13f6fb40a7e744e8de51fe2e190c7efb7302d4f3df30d958bd38f69_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:e27b03c15abd6022dcbcb9142a472c0752409fef980471e5c211017b923d4d0c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:b91041cceed3556339739b26af77fe85dbb9156dc6fc05e443f4a3332bf18e1c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:d5ea866c387782994ff6e25ac567b88a65270e51e6750f86a0c7fcb27b9782b6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:eb5d7d22fecf635ea5361ebe0c419383e7e5b393a02f76c4a6578aea1a756c33_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:f0d50d34951777651261ded87320acec20d8b5329dec2e352c84ac49ff9f64d2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:03a897827e77b44aa318934f97d5d0834fd0a6d2828f87be4728dfa0a6cc03f4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:0fe50c7397ad63780cd537967452c07e187f6b2013de614850d4ecff91fd4750_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:4773b56aeddb78dafdcca081b7753f420b3950690574c2afedb8793a6fbf51bb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:6baec354111efbba887376c4b22a47fb517dda92286b2ca427a0b0f0c69c8310_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1c58fb7a627915023c35f2b1f1566cc05adc6bd5b315eda51cd30c90ce3d763d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:83494c35b941c9780653cf229d73192a54965b57972d3d6d3143e71912c95808_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:983e458f6136ce7253c2fb9609d41cd6f50b7751e7ec4bca6505fa0178e77b6b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:fac2e6e9c605d15d63069e2f5e253e0dd679d5fa3f5f06128b9a1009a8910b97_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:12927ebc33fcf766029472143aed4255d77d80c77d9b27098e4d406319b76364_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:808008b80f37b83aec8b9ae7813340b3e35ea9fbceaf7535b672ccc7167c76ff_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:9b94421daa609f4573033d3845b1dc05e0ffe38c9366e11a2e924c8ab3c8593b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:f087bf36e92629749e33bd3ef212095268507b91839b4f9dc669cd7bb401d60b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:be79745d558a8a3f6b1f87a8d67432ea49258b11c1a5d023b4c66ecdf9b4f4de_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:ce111c113dce2ea403dbafac5124378cc4e61730969665f9437a480df8957411_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:e32d2df15fc5826eb0b82eeeaae6d9d64ca6d3e714986d5702214e5855dd5b01_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:fc3d974cd5c874434708255956e73f62ce8bc8526dab58c167c80ed8e08386ec_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:6368dbac3434369de92d8b4d58f09da21098470ce43a927d7bfaa203180b1e16_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:a9e3158cc8bbf7c145a32b2de17ee42f91375720b054ba71abb2f2f5ea141081_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:e79537f9ac08af186814a24c598337ad056cac0e167b149dfe4457ee00f043c3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:ff833d44d4b0bad924c3b713269ee2500f7d3e67ef54533139e20e05ccd531d9_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:015af1ba431d83ab42c0dd0950db64278c16fdc670e47d8a5b02a930bcae797a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:712deabfe1ea9c5dfdb682a4ec8fd39cb1d6d51d3642ca95b1425d31f9978c78_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:8bffacab4f23b545d7647eb81d983e41a380f0ebbb064dae2e072ef2648c92ed_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:fa625be1bf8ed2f3016a4c7565f60dfd9fec7eba61bb55a601dafe28640583ba_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:1987c132ea8297d37c15cd5bd6bb7d2ca48fa7bd8b93b78f11759605daab5d91_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:bc9b3ecd68df2c767d94bb0932a9bb2e13e565b1c47101800a82677de4beedf9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:e9172f7f53908e6f4e851ac958131cdf41e0bf76192c74c83052fb1d8e306c52_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:f94d3e32f0ccc2526197214402b9bd129ee1f55e7715a27439bb1c47980393b7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:2af42d286610826dcc05c40624ca1256ef7c87f656399bf4f44882acc4af8baa_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:42a525a21f6db1527da24ed4a5b715f2b7bf21051614ab720a2cc4f7f784e9bc_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:86bb92e335a5874a461c5efcf9ed7374e34e5d3fabda91ba0be2cc731148725d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:d7937d8d441908b49fb72f59e3b34234648e396f611df646c52008bdc71da851_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:98f17d8dcd88e9b069e32eac8f2bbd3755598a142d2fc7196b3856526956daac_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:9f46b646b7bb24c09e28aac738ef365ab52b80aa8fc35831164c84c04faab5fb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:cf25a194df11da4517976cc134a0688ed6d303c08dcdee17c7c268abccf804e8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:f209298a9218669197bb28ad1121cebc28559bd72a59cd7033394f44a846c359_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:67b14478b3200484a769a3b20a62d736fadf7161cc2e189ceab1ecd1585f9f8a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:854f8757b8533768217b28be612de1a7e859947a4f424a5bda428f8a68c5349a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:f30b3f46c9df36f504d4a3c32f1749b307c08657dec54209d7ee04174b0bb2ec_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:f9c5be276b944ba57a96a30a5afbbacae6dead8e630c362da2cb7ce75f6c2f0a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d39c43c84e82e546d04f2168adc9412c0355c18dbfdbaacf731902d67e6b455f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:b68e6f05975aa0c61d6340878eb8e7b4fe1cd2e71ce2f4863505ccebf92ecaf1_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:5f635215df3d33b5b34accad15eb42b537cdc2f242fcef0de6bcf510ed95cbc9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:a30284bfe28fa2c7675a522c9c91cd48f4e8211bcbaecde43b1d397e9d97ccf3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d39c43c84e82e546d04f2168adc9412c0355c18dbfdbaacf731902d67e6b455f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-rhel8@sha256:b68e6f05975aa0c61d6340878eb8e7b4fe1cd2e71ce2f4863505ccebf92ecaf1_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:0d65737da928141ee9a5f3ad0b0b9406fc3ce89b548c0a4bdfd096034c673447_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-problem-detector-rhel8@sha256:d811b8049ede19d05dfeb89ac4604903f019de97faf57e859e272985e39d365e_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:8e302933332efcd2d130e11f1af70196f59aea11462c7cf76ac55eb9f447992a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:9690b0ccbbbb428e8aaf0ee7b300cf88a50963ee961030e14bc04b399871680f_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:e05cb7624039c616b3b276435f8ccc9fbdf1914d2d5da0729f5f4095b27b21b8_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:ef18defc234c15191afb62dd58c5a221be0e6d4255e504c5fc2ac4838500ad0d_arm64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:373b314241a51789dd232b8edf5b0debfec9c1a01b0a1080dc2ce3d3338e9795_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:75bdef616191082a4f84072a59392dbf549b073836ac49fd588c9e4291b105f2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bcf6a15403b1ee5a75ae4a76011a36f89fb177e658a76290b90083eb1bcdda16_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:cba992897a9e17698384e4a461de4cb11a26cf40254836f74f0418531a135ccc_arm64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:8e302933332efcd2d130e11f1af70196f59aea11462c7cf76ac55eb9f447992a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:9690b0ccbbbb428e8aaf0ee7b300cf88a50963ee961030e14bc04b399871680f_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:e05cb7624039c616b3b276435f8ccc9fbdf1914d2d5da0729f5f4095b27b21b8_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:ef18defc234c15191afb62dd58c5a221be0e6d4255e504c5fc2ac4838500ad0d_arm64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:3561df2ae7b845504f98b72f00db06c2e052159397e275ac115ca937c4c32e7d_s390x",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:6e098f5a3eb7d986fccee972ca5ed6a29bfac42b5d7f93c50207c4beabb66b44_amd64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:ca2ae3c8c06c0da4751375118bc200e08395de4ea9e2dceb49946eb3932e7aa0_ppc64le",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:ebd6ba42130ffede214055be24e5bdec5caafb5a87fac437edec7cc0dc1ccc23_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:2fd8d47c4bcc692b67b9f373376a7f348dc218514124b90c3f91e4ae8a33cf0d_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:361c23ed533b611aee6a48c9c7e23c8a2b40e7a83c56d03e57cb6bda7ec66c60_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:b96771b191a71a212167b2818657e7af474b6eb1ec860acf40926517ca79d178_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:c49921177165cc12af13913e8ecf3bfb7f0e907ba8ccb65239ecacdb3f811f28_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:58bf1329bd1e0637aabe6d788d6b6379dfccea08d564f511142c57debe2f1de1_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:8d286b7c4b70d6946399f76774934cf6003959cdf69e603ef1cd7c62842f3af0_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:036f3a6baae481154acc8f649286b859038ccb9331235149e5d65beb8d1d638a_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:937bb522610e38f16b90f4ac9454208853a13466de46d8eb9a520dcc8d131e6b_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:703a3647092c3ba9de6474c4d2102875fc1f09dc3535e9ff72c305bb1be92a22_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:de26ca2cb4e96e0d9d29401a5040607b7daf84ab6730425f0384c02ef7adec19_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4a5e606dcd2a0b7b47666195644bcfc71f2fd0f876fe47ab45145bdf8b458a31_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e3fabf94f280d2965172b47bf49a87eaad7111767cc4e74b0bbe670de1b22882_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0b569381880299b4cb2ded53150a1931985e3209661a9ef50fde09dc4eb789a4_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:12a01aed2fe8140eecd7ec36b7325b2224882c5fc80c80b7651c5674c9f13292_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e7bf28eb13ef7014dad1c167ab8528044878f3fcfbcc724f88f8d9c54247f83a_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f9cc3c6a7280b71527033de97f36c521ea3d87be0d521e53686092c780db77a0_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:1dfdfbc576af3d0346c290ecda4e77e8659c5b8b46ba5a513bc0ed2ee011819f_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:7a13f0bd24543bcede4e189a6a7eb47161125822e4cb6b932671f564bfa1a160_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:80c4d71b5a7e2278285b4cc26dbee54a633ed7ec80f2d161818d85f3c94c7080_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:e83026cd32c916b6984699b73b2ce6799caa9cae47c4d6260570d12b38e261e0_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243296"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:0b2b4d1bec6101c908799fb62189fa09849f03484a6c1b3e45da71c112381294_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:4fb8528890a2188b666604f5154fc2b31f659b818532705d44f824ebf13c1dd2_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:796e524cbde1674ba7f7d205b0e52bd0096bab096c3040556075320a5541ed52_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:fa742b53339f8cb33be9af2a9c24336be983227203d05be86b78705f7ca23214_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:7584d081f62a8b8a6015ac7cad5934425d6dba7331bad9cf94ebd5a98f558cc5_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:940abb63ce7ae8386d852dabf319085f681aadd72a75d7b68d940101cb33ee7f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:c739e38ede550cf1d2ee54c55f7622c07b9bc13325593c2ef41b8819ec115a79_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:e382b2763663d080f59eff80991d2faf461a9cc47003724d7ae9f16226554cd1_s390x"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:052757e20cf20a27e2d7fa60533b8373fc16873552cddc6549e0a644ef303b0c_arm64",
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:1370b62a7848f01c8b6ca04d9280f23bbf66cb7dd5f4951baeaa1dc5fc78617d_amd64",
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:408d5dc77fa17ea4b51450051b860bc2400598effa9d4da236d9d747f7252294_s390x",
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:d18999d581e71527782027b5d17bf2db8382ef69e1eee85579ae2982c1877210_ppc64le",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:21fbedc06046752d4cbe02c1c8528bbf69f5e524eb29051eef047837270fdd01_arm64",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:5d83d78b424ea799b0737ed789011bb4c288a79237ce32f5230900e283861017_amd64",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:863c16e3a64d13fe373df8e1bc7bd4da64427c182498d731d0b1eba0e7a2faea_s390x",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:d134648f6af1346a6de5da49f9dc4809810493433410babbc951c0d08ea59e87_ppc64le",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:12b9847faa4f04b8dee3eda0ee54191ab8ff2f6b84090bfce143832c9d5014da_ppc64le",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:45f5853d79f69e736a28daa28569325b0c689254df6fb8177bdbab3ba2aaf6d0_arm64",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:94394e00336a8ccad139ea44292c3f5efcb6192b5f0e768782003eabbca508be_amd64",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:fc681ab6231387c819bcbc5664de12d0fa25cdc7d63d97ab397be72a20907910_s390x",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:553e6f59c64b1655d57eabed3ecbda91b054f18d00afee8a4826542bdb491417_s390x",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:deba49d1a81aa70fb6aa15356057123646396fd1f9e8415e92e3cec20bd990e1_arm64",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:f66cc31c18e193a51ba617d6bbb61048688f0baf2717cba3e78b722ec5a733cf_amd64",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:f887fe1d40d1f18e6a3e1d9c79cc1cd5fa44bd675fc76f562181c1c94d6b17c5_ppc64le",
          "8Base-RHOSE-4.13:openshift4/oc-mirror-plugin-rhel8@sha256:ee43bc6f5bd8a0ce87ffa2fd854a85396d2868ea36350752850547d0c3409114_amd64",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:29f9eb041f9110452ccc58eed774a2fa7df13d94cea31156ba3a40f98fc71081_s390x",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:7808c51803676318709a4328dc86eed0a331dc183114d428d8d288c21b7c33b1_arm64",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:7feefa32ed880bcaa058cfd482d13cb0e900ade78deff36ac1cd6b926f8898ba_ppc64le",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:910adbac281c50d563eac4b1f9fc56955ddfb2668254435f8f6dfca61acd8b32_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:06b9c92de3338853836cedeabb5e0a1e607649dcd3385d485a69371228fd81ce_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:1001feb54bdf0469355478d16ee4ea41c0564bc2a3b43f37639518a882d5644e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:9e0c095ab38ddd9011dc9b1e019323d951f5800df165732a3e3738dc26608b83_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:b10fcfd0ef7a15c516ed11d69c8789d7b10fc7ac47df3e6db499b1f76e805fd7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:47065f530750ec80bd73090c1f322d1e8a7fbc767b129736c7239bd2a01baef0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9700b93852a7e25d4af86f34a8f05104bdbac234a5fec58411124b167d7c802f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a8bc8edf632eba7c7e09da1f0ebd39a2c557fa0c5f67bd7a358ba5e35851d97a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f61ab9844089e366644f98f8979971c87711b4e431a13a8857b62c9902fd750d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:15e0b3bd5147d59310fc6cedfa9069a611b001d794dfc52dbd1a2699f57a415e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:3acd01f358a14e2d10df4c10214d658650118b8c12fe82c2190348d3de109a5d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:d172cf0b0be8e4467c714d07c7b967ddfdb4fc000f30398a8041b9d18846fcd6_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:f908c448799f96a52dd8d1e0eee932f29b838a96fe3c68a5b0041f66ef413a83_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0e7104b634843ed38367221325ce8b611a796e3f74eb1ea6a9975c782eecf786_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:24f906a3cec7e68790b5dfd7d6b94880a7c5d1ef2d5714c09384ac3210082b46_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3ca328c615005473069726e5c782fe078f0bba2a777836f92253250fe341b5cf_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6483488012c6096609ba55793bd16b5af3aff3bcdef459e5468f90ba0dabb8b7_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:0efa4a28b904b55eb646e4fa5d545652be9275f6bd3aa56371f8ba9d1ea26aa0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:91952518dc05d99dca818fe5f25ba2aab6b3b27b59c3ef0dbef10ea63da5f7cd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b784afd6a83d537bdd499c0cc8b100045ba31d05705f13046a1061c534b1b457_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:51b2bdec66ba8aa8c012ef6b36b8f0d1271c675a3b33a4b075f225d502483b6f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:25ff0daaff46adcc955b5804f5a1e9e3a2984fa40e730ffe99e4d65f030c14d5_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:35a6c70ea611b3e524eac11e1eda362ab683d1609526e7f38abe8f2bad2813ac_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:af353401b234583a95edde297d8fe8ba2c2238280fab513d66bf9d1a880d39fe_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:b8c48ffc1f50c3e67c437736fbfcee51eb9376884ba9f6bba6572adc2668f696_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:622231adaf8ba9a51acd26ca38c185b66a59b765417ae0374411ad7cf56f6109_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:deb43688ccae95351b2627b730c805146c2042def5d322b1c2df949d9c5e131d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:7a58902df6d1b5cdbbe2e602bb36ec58d8a36cb53ad30abe97efc972c224f329_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ae90dd8ad0f46ec0dd15fc8c4f7fd611e5399f7819e6bb6b7507e23c04e32bd2_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b0bfaaef028a27d7eed0945548f7a56c13f2f9b61a273b65489b41ca8a82a6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b16c669e6df6fce50a65bfe1903abaa39d5c494051cf4813f968a67702dd5676_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:bb86839f16b703c7244b4947837d71cbc1b7adbf08dfa726b54ce2d812ae68f9_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:df231b7313a32d8e5f631476239aaf36baf786be0c6b5e1fd7a68f627792758a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:34f9671dab638bc071c8330435c08c17423c1d2a7a11884c9c391cab8076e444_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a4f2cd8a48d41953b106434bb3cb31b5f583ebd8346814f519ef30b8b9ba9667_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:85ade6ad687f48d29166d07d2097e817e814e903061d38579bb4ae785b54977d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:eb5aacd247189e206b3d51026aa8d858311fbf618b52435b2ed701c0bc457907_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:1e69eba625b75797aeb4b9374efdc88b0ba3a3b29d76b9c1065e8920aca7ebfc_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f757621655fe28908b43e7c536f637a8e321dcbdfa37cdc3182156e9da1a5822_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:0dd1431f2df5cd19b9f33369dd154c438d1bdc87e52809cbc1fcd78d793d1725_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:afd87f39914ee149504b5cf04be6320c7c4c019b71d02ffc5477cfea201df51a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:48f5b1953f23d0ee770958cb4b942c5de746e1613271737c23673f84a770778c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:66ea838836344a0e109f1d3ea327bb611abd2e514f55d42064b2d4a1e8157260_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:4bce7c405ca68c00ba08e34ca63edbadfa3bec5da0904725046f4ad5a4c7d66c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:9e5e2c9bd324c16525108dac990e17cac4fdedabf655a76b1719f1d8d6ceb439_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:499151dc1eed7d661622db990d7a6367304c351b4b3ca5a3bdee88edee9c0a98_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fd3977929007644de4fd8590abf6ea61ccaeb2a60639703ae0aae578562e73dd_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:a54efce5eea6b03fda786491cec8444aea5fcd74eae908096a094cb3da10c12b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:cd153978765da564ed32648fff869c3080530f4e881461ad9ae4522654586f4d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:2db32c81e3c23582196e31ad1ad0b58f3bd6fbf053c0eabff12c5223929b0e7e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:6b93bfc324b254276ff858a5e9062c6e35b0fc853f6a564a31017be12b9e54fa_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:7d05bd5b0af81736c7961720964e2f162a7b8d8f64176369f19424ce5fb18f63_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:f060dd434e84da5820a853e63316c0363b35fff82b83a0d6b7541c2cd4ce050e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:11e9baff262b1c368521658e149030c6c4f5cf674de30d38069dac1c397a0bc4_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:65c1bc6471ec06bc9102cbe7189fcef836875eb30923a1858804f78f4386ae2d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:af00338f16255a71cd65618f21557adb835c509c051585a0586c3f1756661676_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:e3f896ae3479e772845b9ee871072afecb15479cbfa2a3dbc3cffa85aecec3cd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:2c740b720b63521426100439345ea446a709c8fe9c44dee0dc7531a60d23ac2f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:78dc5f3b084c291036e43de11533911763d38c520c30cb752187fd81e444350b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:a339bc1ae55b0bfa9917151ccbf318cc52a61abd7046177048fdf4ddde601d6b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:f40b7501f5509c2b3cfd93181a330c91fd5af8913f9a1a603637151311b7a505_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:045020ef8d5d576c303c32d8d639cc3a97de60858b77f3a7468033703161f62f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6227d6d68e1d8416986c1158a600cf4017e4ff04e2bc4700e1b42b2c4dedefef_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8fcd40837864aff442fbf8e1b40d3b6c45317aaf23c5ffac3ff5f2fca6b631e2_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ce78830d1deaaff899ea8492846890dd349e7ff99b9e1f7873306a67bbfd08d2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:c5fb131ce8f7fd51a817e5923ba793dbdfb34eabdf1693e0ee14e8ffedb692e0_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:e30fe7e2dead53aa9ea157fb8ab32e8758b055b9bc08427487393f38b7125e47_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:ecf7b84ed3a2b006cc4b2b9543338c56a700c9b2553e622b03327ecef9f4655d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:fa54cb6ca9ed15743ab0c6c31a79df7c173b583b1dfe6ff69f36e57c324da3b7_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:5b66131850575fbe36b4d2104e1ff48b75f38b41ec2fb877e9cccda954cd3496_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:ca785902376d52c7fc62a77cc85cd3e492f892403e665f25f866d0dbdcbd1bcc_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:e50ee24c8bdfa432ab2be126ff2c7b062d5ef767f40451681c35b84ba27a72ad_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:ed3fd648c2fb7eeb39caaf544a3f25a0eb684e4b27f74937eb8569cad0dc6ea4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:070adffd0c4e4315628c8f3341676ce10e2a6d0a015b3047bf8af0d533a3daed_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:889d43e6bff287a942f30c5d2cc38c331696cc8f63d808e0527130958740ea88_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:b8fa707ab6d33252606bfa927e7ec61ea239d865d3d89e979cf84ed6fb0e2520_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:ec0e06606b286b745b138ffc92afe88762c0a756c80dbf40514752c12246d4de_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:304945c633efaba2cc3f626ed088bda069dbdcef70c7c7e642651c60d9bea101_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:b85848a8a6d79b69b0aa1217b7380a278fdc70db4cd66d01b2fc539b1fb5eafd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:bde35ff79b08a6b38d436c0965b58412e9752f366ddb170e442c77629a377047_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:d12fc2532315c6c992ef8b43d2055cdb9c05d975d1204dfc428e08e89889e266_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:6f27d50b139ea087c1e7bf608def94a67533899d272cddcbf48b76c1d37569b8_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:704c3c3dc8e8087886f392914203121bc64a142d9ba31399235341fffbda5867_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:b582658f2772704f3c400b926b3bb9d6d8cadb3988c3f856c2d154c00b8ec5d5_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:ea12e7f2182e32334416e41317d1ca437be7173117c54e5ab4fc73aa17aa578e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:544f80322588f43dc646d8ec0e3611047d3e729334134e1c803df9980b6432da_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:5c0dbbfbf31bcfa67a3b9243cf0e8e5760c9222e7cbd41d4585a8a29d042b5d0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:61b240a3d42015c042c85cac12d62a9813f397ba7774773e0b2e06560465e206_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:fea47a912a07c2eb849e4d19535e37ef97c6f232fe9aba8dcdc39461d8be93db_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:6f19c67aeafaa82479a96853a240647a080f84c8366934dc7b8b88c6b3d97a06_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:cc75ee19b613af5c12fc7c7a49b100e8e267eeab0da9f2cdb321ba91d405641b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:e2814ad4d4c2ebdc60e1e5ec8080735c68cd896614ea1984539dc6601636c4d7_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:fd37f7987961227a95c39c93995ea4017ca6f6424c6c34aa3be5047e6a8186dc_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0d091992646e097178d521e7f5eae466737b4156835ff531a825960030193b61_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:38ae8ee16325b58cbfe22206e290c1b7f85e6fde00c84ec2b7bdda786a61cbe6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:94db5879a9826fa8b98c6b4bfe083550d6051f9960fe270a2d0a1e7aebfb703a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f5285279006f73edd189da96c61e6534c94b02fd051cbeff5191a9fe8d394117_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:1f1aab391871f31cc0e213b9bedec335e95f64139eb60076eb6ffd9595081ec9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:1fd0e18d90aeb6bca2adb7c6dc1a8cf7dfc7b1b037ea0031dedde3a68e6c8b4f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:4243c643530d96241ea139579afd8a0f01c0b53488c42cd896538535d20bb21d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:b5e2ac0d1e123582eb5910b29f4ce8c8a34b6f63d9780ea0ccbec4a082773928_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:71db20dfe7fc74c2ca051486e77741230f134d5eab30692db08ceef7ac582463_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a80f2b0d6cf3ba99b426d4739e1a46d967b475cae7c0e80316af2539679ea410_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a95e67c7adf2c29049abe4707af8712714d88dd008c0691cdd49f71fa718dd5b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e9bea8a20b801ac740cc13edb4d6dd9a56782dd391702511fbaf1b4ef5def0f0_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:71db20dfe7fc74c2ca051486e77741230f134d5eab30692db08ceef7ac582463_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:a80f2b0d6cf3ba99b426d4739e1a46d967b475cae7c0e80316af2539679ea410_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:a95e67c7adf2c29049abe4707af8712714d88dd008c0691cdd49f71fa718dd5b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:e9bea8a20b801ac740cc13edb4d6dd9a56782dd391702511fbaf1b4ef5def0f0_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:00e0023eeb2df9dfc999c05c1fba79312787966dc612b4ab95c5a2ce58f01ae2_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b93d67b8b2805d6a4a565c5997604a90d64753383850a819c1b14508bca10b25_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:da3243e6b83b8d11e1a70fd8b3d9e30403c4c28fbab719e5e34706931c7ec9f2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f0efe37750266bf54a30813ceb9d038e654610d8e2db4f1324ed6a257e0e936a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:88f6cd2c55b6949a21f2e803be4035d18b98f5dd3ec3e0bf8a05f7321579cdb7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:b8aaff9114c1238e8d3845451fbfd02602d027f99a8d44aa2a4236831a569cc6_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:dc7061b87537ce137f284e60f5652cc36c43d5663b8f9ee81d92c622c5939dd0_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:f1530484d7fb46a28c3059e53c06ceab6f4e574ee53ebd4cecebe277a9a9ede9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:167c8db14be4b1b91e47b9212bd71c3e2925a35345a332ff749202ff6ed5839a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:6c808f3d8f32ef3dab1c46c1bdd86943370d64767fcee0d8b496d70905eb88dd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b93939cfbc668b0534cc803cf14a2626c935c4fe393a1a725f356fc796ac1472_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ff6445cb1b5af45f6111e9bf69b7d98b4bd0c2ceb485dc849206fb1d7f146736_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:105db730e9ec005818ea973089bc7c1c56db861bf80c4d3692346fd54c72f23a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:339a17a640d062007889776cd6b438cccd54b344a83911ebfd0286a658cab228_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:9af119fe3bd2198d252ec146367ca58f4513604bb9a035b3d4da1ddad5f4e85b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:f5c9b662b1dab416f37c899013072428a502d8b0e727a9caa31a4ffc079f71f2_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:1661ef01541d7c7ee7affc57c98c4fb62bab87ce260e596c9e49fb6f0d5a1815_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:3fed6e7bb848e2df9be36fde47d78d9a0449fdc17426ff8a827ed840f5d0e62f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:79395790b2eb0a3d065b90f4ffbf3271e2caab78ce423b768c13bb535869cdc7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:b0757bd7b285359c7d727f2acebe2845a3d89d1a2e2d96bba13339b8417c8444_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:20360ab343e4f5fb504c720c8ba3a2f9d64ac69a33ff822e0a5f5c587b5eaa42_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:6916a32c001e2dc7158df6672845ca412543490e0e66c968ac413546930ced3f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:97a4fa575b06ed79522f7ed254fe82782a1253b9c26ff94d9b50306bcee0d52a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:adcf013558d1b0e52d6ad536173edd083ce5c38710221ef322699202be108745_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:24b1fdb8ea139d2ac28f66b9db1432d80f1d271fb7acffe552fdb9c41e79d3a3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:483fa5a4b6a27be212b0dfe3af1d2c8f65306ac5a58d64b2ae78651d9993c3fb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:b36ecf17d95aaef94810ba16a127c5e987ea02cbfeefe23de8938ab5eda3fb9a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:dcb2c73a19853295d3641e49a6087b6d9d8a11e73d017f1ca0b263fd450cd6ed_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:03e01fd1d25b79b30cf32cd30e22ac4626457420a098489a6c04331966418de8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:2b1b8510388305c4c0ed446185cf56b7c971dc7b1f40da43fc40980e1d8d7538_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:7b99571b2c3e2ce9bbe445bd0b0efaf26354dda190a616fd3e7bdcd86a26a54b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:ac792160a299d701fc99012ccb4eaa3a01467f7b8ad5eef54ff281259e1282dd_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:66ced3d0a00120b54f3c843efc4e3f999e375d18aa6eb2f710c27a83cfd5e2cb_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:a23e3252adca02c3857332ed68ab0f0b15d8359599939fb5e984467a92ecc08c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:b5a370b67619897b0281b62d6b089246ecc2734477a4f766bcba3cb4b0114ce9_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:fbd9f5f0f0f1ddaa9220d65d0109e143a09118dd5f66bae82633f48e65608bcf_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:2f9ff11c1474b1f2b6b4d375dcfb07b6aa150b8b4063294c98f80939993cbc26_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:93e84ed62648e15840db4fd486067e52bad9be73097acbee5290cec4a8f93d18_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:9a7e0e2da8788b25771b27f001ab050597f3a44aed7f35c9bbbe0855f04b936e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:aeb4bf77b548fb644a3ddf017eb4e60cc1bf98cbcaa92255a6fe2ca177beb3d4_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:68679e90e2bc73cd34547443ea60ad410df8286539cef10d6e553bb5cbc45c85_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b0763952eeeff59e25270ddafacc7a6220603cec54340c1c8969ace8a573a7ee_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c4a950bd37263f3cf6b90e5a9dbf6841d5baee4533dc32ed306fc92b160dee65_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d58d6299de3eece45662cef165a670ba44895750d2a27a5a46fbe890cb87f7e5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:14330948dcdf14b8af46a704948eb1df8bff3dadfbb24d97ca34b0e60a468470_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:50e3b000d8aa18a6eb81320223147f9637ac52ad07dc927315f95382c83c97b1_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:5905f144f7d440f0faec4a47d6a34d6c31afef8ad4003489a77cdc246267139b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:f45541c024b195ac82691a70c3a7f588d1949d56cbe92c5e332d9f141da890dc_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:127ba1f3ab88a1a435bce763db3af11a90d8d7475907f42466714be8204214b5_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:16c113835228e36f8e69def4bff33618db040d6d3c7c2fc72208f67e2d0d10c7_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6e02782729b35514432833fe4ddfd06531b544d161ba09bca0657f1c7c232a46_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c2c2d7196e2737cbedfaf02958b768ba6836efa2f32720edbfb2560bd9030527_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:331d9bd47b35dd82b9df60c9681fae8f7aaf60e1d66156a6a7e7275645f8abbb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:64e0dc0469a179d300b544dbf2730ab06ef430878d52b41c0dffc8bf6aff4d8a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:7cd6280f59ff82c80d4f4dc3fff92d086ccbb4942a0e146e718a8a3974f7ee47_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:e7f0f22138697c0e93ad4f44b31fd4ab34b0023ac5cafc97e329ade3ebce9b04_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:7a92b8479e662cf8b15fbf3723eb5f0f9f4609740696cf4db8040efd03ce6755_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:ac75be676cd20059a1aa83ddcbf3a7397c07d6584793d63d48315ea0e1a921d8_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:b4fc5d8c2232a19ebf2359351d4cf7ac7765106fb3cc4ec701be9c4d684681ed_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:f9a142fce534fa9d361c6b2cd86649dff03366e4858fad5b098572e7621e1d93_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:3327b99fdbf86376a623272d4a868d332c1d41655a179d4f50d4971298082fc5_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:73654b5f01a8593292b15b23f0ed870ce9ede1ed0aff8eaf2914b1093293c3b7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:8417571a07f6393d47bbd7168640704505e82aefb53b5d0849ce53a3f19ee449_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:c0020c3e5238dfa7fd06c25c7e4da072fcaf4e820d4636d17195ce3a16c7aaeb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:050d5af8c8867b05d58a0b9d2c2fbac754031dd6f02a7b5e4eca6590fadba34f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:50d7affe136f928d1dc48b1f3fe62c2b9e2e982b5a5db3e17bcfa10ac222ca13_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:8206c43d058207dadb183af2ef2c476e59e64bee38061b93e66a04fc1f7dbf30_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:b6bd22fc88c2d89b48d6f4ca11e9a08de842c01cb04df137743385cbec6bca88_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:18317c99e6badf6969289498116a1144eeeda346d21e7871b55ed60efcfd82a4_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7758290e3bf8aa7befc094f7aeb2ecf206393a7bde34d97708a06d9d9692e874_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:92b0264fa8b2ceda42a6bfd64cd520b00eba001db90e2a6068bf5f24aa408fb1_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:95add760b6503f83daa881edda32d1e6ab3d0506c5ebdd0c47d2d7ddc91a4616_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4be048fa851a28499b2a8a59bea9a60be848c81e9ce323fdfad523107a81b5b4_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b83ba3c8c037df126d453b7becfa460fdae6eb87f444fa32c010e16dcb79965d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e7d6f71afbe4e48c94446d691d2b51644ed63d6500e8ff5792b7ad6a0ee35450_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ea053eee595b3b04edb629935774a9921d55f5c55eb031ce97d1c51cb0dc4d20_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1f651ae6f5d38e9ee95e72013533004188d927bec6ab3a49589ba2fabde959c6_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4f425ed375ae1fa8a1b004f8b809cf045f5819ec925a3b71d604e5c08df8ba83_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a100a5916718668f1ce63fc0d065ac4eadf9b09425aa7f1dce55ebc1bc916ce9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:d05d626eafa353dca125296300d64743df9515683b50d708ec8418f29e1f58eb_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:3cc9331eaa466342b828ea2ff1187511eb76f287bafe9f7298841e27f2ba573e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:41b61676e1d9c00e035ac7a53762713d500f92fcdbedd517690b753219744228_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:70d078522a1a39a95e4f408283f9d1687dbaa93c3c507283be95d2a7a8696a8c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:ef6c05f181f340bc85a78e2af58fd9f6430edcee3b5eacf617d40ac6ab974e9f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:0cc3f23ed629c81fbd825bb3f01fe1e67a8e650bc7810555d44447be1d1cedf0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:22802cbf9b6dd447fbcb04b55228e0a653f1d0e67124773539a1a78ea3bcd991_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:2b5f8828560f26605845c1f3d9ac94ffa90360a4a73b1ed1bd9a9f6fbdc92cf1_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:9321075a30975898a5fa46740a5cd043bacac761576015ca1372f411f90681bb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:2325f4c2ab15ff589cb9750152639199a0252e6fcd002f1cba7cfaae6a57a416_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:4561afee104ddb90de88c09fe59b7738ce4fddf7041da9e37d3b45269e0bfd56_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:95d8c7cc861144dcf7be73e77f7f51f9223f92077492d6fa55f8d4b61e75e7e0_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:fbe52f631ba0d121269363bf757b3f6876e2b5e8c2fbe62baa53f607eacfab35_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:3b75c5a3d09f76f177326038a788aa22d0cc5f5d5e5b9c6391093f9468ea296a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:4164f4b83e2ffb69ff763e3c5955b9b8ceac95a4e2f0283572118d4c41589b05_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:47e83ea60c9a241faa6351a6b95b4e15c15ec5af6ed55ac3c54702ad8827323f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:88d958de4866314d9d32403cb30a8beb2210b842424f0c6a3ac32ca56b60ceec_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:4a3969b8b4f90a5d8f40fc56c8fc16c84ad69bfe6f6084b3124ec8bc36442edf_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:524570e2397b8b7ae929c2103a05071ac1b97f2b0cded7efd9a3e1480f01f0a5_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:701d0a38d72dc7ae0d082c06396997f111e6887c0fcbf5874231a5f33228aace_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:894761402592df8eb5984a5a4c6645ba3a144251d60f9d7b034cc972afc4ce64_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:828d4c1b211f9385fa14d44c7c8e949d8709f861e3eca6a31cf87542300268e3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:8b34134577675ca1ea301df7e52a2cf2fff103005a1cafcb6babba1e7708de11_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:d201a12e95eff3e0cdfede9ec42b795b5ddc15e97dc29e7538a974089a570e3e_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:f25e3acea17c9aba762276f5e0786d3b045beb6db4e8b5533b0501d275358aef_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:445277fb481c3d03aa54798a566d03e392ae0e96a01fc9edb932596bc34bc230_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:8522d127bb5a89a9d013c1975acd24612b299b90d9a1771ad39ba54f6b6d2805_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:86e02dab03c03ac17891a50ce879d0f4a1d830fc1c29ae7c4b1cafa412cdabce_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:d179915e477a2cb146dd7c16046d0c21c1c0dbe37c21cad08b3f3644f3840af7_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:52cb7407afce61cae86a1abefb95b2696d9dcf33fb72df0de826860d502d1c4a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:7e915c85aae693c3f3941362964d3b7cfb4ef200ef70f07a2ef9f5af97605887_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:e803f9560c59fc28e4ea72fc95122e7388cb1063adb8750b1ef7feea0fa9f3ff_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:ee8a09176000f33caacccb3609d4a96207a480edc191b3287711e9b8671dbc87_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:5cbdc1c7751c8873d40f421f653db8f2bd5aa747d35d94f414fac142badfd5c9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:8885af0846cd765b72a6418f5c5230c03e4193b33d2131c485a0927c88dcf4b4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:ddfb6dc68dcc9c1a26367ed07059a8dcc5ad3aad02e51ffe76834e5b0c05b66a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:e49f57b3de213e4e3c354e57385c7a69802c7c011b9bea2684cf9dd88a3c8aac_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:219a58eace50567dff54e125a768a18dc57d82eaaafb0899b9e4e7dcd75bb09c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:6a059198c0be71ea3e45fdbb528233816e89c6486e33cb71325dfb34886dd17c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:77c5efbe0a3c0f1877ac19ff9ccd263d3c07d855d4013f0b46efb05e27094a37_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:ba77193342d4edc34d90147acd63056cc28e4bdb186a09668769a0373c5fc486_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:7b849a39f95f161b5ffa0af80d5bc5ec21a0396950312942e26910aaf6755ae3_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:e1fce629af72f034545e852143fb799e11d0a02e799837034468cc3d7097c274_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:814aba49d3175e2519e70c25bfe0dd5aed62497bae9d4ed78ec88200806cadbd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:8a6d23fb87e75507b8d567eced4e1dcb466b8a3c21eb8dca488c00724fa50419_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:1591230e65adc1fa727c1bbba7d07873eddd59ef6b0e87493263a2ccf2ed31e6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:31e8df67ba0bcb0f2c73a0a4cb797449e4627c6da881da1dedce9d41c688556e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:1d11b30fd774823c3335a64c6a20c4885d557b24c3df59e96e1c29e4a9f916c9_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:751ecd3fae4538b6d58364b8c595b124b4650841a0d07b7515b0de8067a89fc8_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9e4f88edf9e09b9f05babda843e799f3fcbb20c87c6e8ad9fda85516fa9f3910_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e9f118903c0b0ee98c0c7eb80acc991d6351c8e629150ef5dc17de205ccfacbe_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:47c560573d3e493fb320489d801dfd5a2bc4113d0d589ddee1057b706cf80ec8_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d821ee1fdbb91ced16dba41368f6ee4d244b6b0ecae1fff44693e90e1ff9e4e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b5f5b92b3a620d7c72c5c7ef639d2d76476833496ec85c11a324f515c959cf8d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:eda2c4132ea1fc21c023e5218aaae14baf3a7527bc204f309c3136b22e65827e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:49f4065ffec5f310e1864c11b80b7efb71d9be7ed7a8b975c583742c63db7406_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:76988739ab2fa4deeef8e48118cee66176ce163a8f336d99e5bb4b86a189fe42_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:90546b62f69c741bd58272d51e8b5a519443f67db79d99ca7efbddb5f6b680d0_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:adf6c6774c753454433a6ec937e860b74ab5e75f40680651f5738e4205b75715_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:2abe5f401ac229a2ea802a2b074d5a350fa5c2644d8e0a0b3532b1b5be185e55_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:38d7c27269ce013576106ff503d612c4ddc0de74ad90f4a7d6eabcb9c74b6f46_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:5a57fb3240e5f7d35126ae66328c2f1ee11fd27e9d043ceaf39294b82e92adbf_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:d8f5829eddb2220492d78c5f535e79bd41fd200f2aad55531b0d925274f4f842_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:2abe5f401ac229a2ea802a2b074d5a350fa5c2644d8e0a0b3532b1b5be185e55_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:38d7c27269ce013576106ff503d612c4ddc0de74ad90f4a7d6eabcb9c74b6f46_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:5a57fb3240e5f7d35126ae66328c2f1ee11fd27e9d043ceaf39294b82e92adbf_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:d8f5829eddb2220492d78c5f535e79bd41fd200f2aad55531b0d925274f4f842_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:0b4303f57cc94452b9a2e38ba0f6ff6b45fa13423b2fae5c241ae4babe854fa9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:23843ab3b903c1e7f298da2e4f98e63c8f6ba599dd3cb67e2a44ed6518d97993_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:8670a8febf601bcfa7c6cd10f2f31bea9dd0802edd2ea6b48e8a94dd9097b19e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:e348c0c351c5a001e2d9b165f1f5eb97c4bd4e052659933f31753c2dfc250a3e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:0b4303f57cc94452b9a2e38ba0f6ff6b45fa13423b2fae5c241ae4babe854fa9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:23843ab3b903c1e7f298da2e4f98e63c8f6ba599dd3cb67e2a44ed6518d97993_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:8670a8febf601bcfa7c6cd10f2f31bea9dd0802edd2ea6b48e8a94dd9097b19e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:e348c0c351c5a001e2d9b165f1f5eb97c4bd4e052659933f31753c2dfc250a3e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:28fdbf6113e3e918e1ae48d59a1cb5b21e1cad4dba8c81add986ed401e2cf468_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:3316064db116ce331fc3f365c5f80c5212d283c5e76ed9dd3afa88fc84b040db_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:4fcc076a12d65f620a4f88307e085349ac1fa52b3b420b6a4bd88812e3d66263_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:8a5224d1e02554e8f6c19b61dd8f4cd904fc9907d5c89d4ed6ed25ce8ee9d9d1_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:28fdbf6113e3e918e1ae48d59a1cb5b21e1cad4dba8c81add986ed401e2cf468_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:3316064db116ce331fc3f365c5f80c5212d283c5e76ed9dd3afa88fc84b040db_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:4fcc076a12d65f620a4f88307e085349ac1fa52b3b420b6a4bd88812e3d66263_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:8a5224d1e02554e8f6c19b61dd8f4cd904fc9907d5c89d4ed6ed25ce8ee9d9d1_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d39df53c2f002856e6a0ee5880805a3cb988da51d32b69a2450ae7711fffec07_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:e2028baa4d1d1854b1b4479ddfe8c03f119046eb35e33b181c739e7ee505356a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f09e5a9ddb63c171cc46de8b9cef7251d354cf6fbc5198f994875d64b2fbaa74_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f4e2f740c81b2f1d87b41ddd252f70c06d7b71a05c8bd0e53aa9d4a5bad79d25_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:d39df53c2f002856e6a0ee5880805a3cb988da51d32b69a2450ae7711fffec07_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:e2028baa4d1d1854b1b4479ddfe8c03f119046eb35e33b181c739e7ee505356a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:f09e5a9ddb63c171cc46de8b9cef7251d354cf6fbc5198f994875d64b2fbaa74_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:f4e2f740c81b2f1d87b41ddd252f70c06d7b71a05c8bd0e53aa9d4a5bad79d25_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:10580f75710de497a9ef12012d0f0e150f0e8072d0695058bda6d1df013f2460_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:967f3c498dbef0a6d82976d6e83fff810b3238b525b654dd700f444c87209d57_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:98126af444b0e2712a408ec5685b9cc338cede904888662352f65274e94ea102_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:dd879bcd838ca1ef0d1fe38fa17493eed4310e344d0ac1fd7f02fc91fe633ba8_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:10580f75710de497a9ef12012d0f0e150f0e8072d0695058bda6d1df013f2460_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:967f3c498dbef0a6d82976d6e83fff810b3238b525b654dd700f444c87209d57_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:98126af444b0e2712a408ec5685b9cc338cede904888662352f65274e94ea102_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:dd879bcd838ca1ef0d1fe38fa17493eed4310e344d0ac1fd7f02fc91fe633ba8_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:03dfcc3e938ca8818125ed11812670e0c049c3233745ee30982de8eec1ff9949_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:115deddcc7d15910173af90c788b52f94d308589646fc91a40d2404707376716_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9eee31e1b81b3e98a7d494ea38006a2392a0b0405c255bea0861ee7a12da05e5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f01483be0634728be4414f98f7241d35a460c0e13f0bea7197c84dd46f38b439_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:03dfcc3e938ca8818125ed11812670e0c049c3233745ee30982de8eec1ff9949_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:115deddcc7d15910173af90c788b52f94d308589646fc91a40d2404707376716_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:9eee31e1b81b3e98a7d494ea38006a2392a0b0405c255bea0861ee7a12da05e5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:f01483be0634728be4414f98f7241d35a460c0e13f0bea7197c84dd46f38b439_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:4172f50bf7dee4636537632c137cbca6bc30926ec07add9034af0e653260f1f9_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:4f7028bb75c1e9abf99623638f5a98ec12f354ed05618210d4e4083f113d8ace_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:5f676b7b9d9051235142e488a1790245df61ba1e76bed935d9432e3f311edbcb_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:c774192a1e2538aff8849f23921721f8dcbb860994ebd6548a42cb5bfc1a8818_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:4172f50bf7dee4636537632c137cbca6bc30926ec07add9034af0e653260f1f9_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:4f7028bb75c1e9abf99623638f5a98ec12f354ed05618210d4e4083f113d8ace_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:5f676b7b9d9051235142e488a1790245df61ba1e76bed935d9432e3f311edbcb_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:c774192a1e2538aff8849f23921721f8dcbb860994ebd6548a42cb5bfc1a8818_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:08fe9e6f8f6bc4a0d7b18ac958facbe8342c7cf9e2e7923aff1badb7ea73d081_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:10cf68738693bf568e9b02bb9f321ef36374b5c3ca99c398be07dd09555ee2ea_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2a324570dee29ded97ee98b77e0cfd9ccef4eb0776ecd54ca93426676b2ba296_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5805048943963456652beb4e9f51b12b425bc3e1f934fab7b8c74b7219e4881f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:1788d833e872c6cab20f5acb95fbf4fdc0c40f9a6e6701eaae9fcca8c9f3cbad_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:920a62ea9bfaab7f74df58887d759b18a828d430447433d6c5aaab873f07003c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:ac4d925eab7d2206142cdb0a6183ccd83fad179406b66424c2092fbdbc7272e4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:e6f885e3ad1db01451f91e4e2f3dbc5e36b4698163a8b744acf38d5b6d3fbe2c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:2b30894ddfc2dab74c7a2a3f621e776b7053ae1d372b0112f6118e862ed36d17_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:a5513dffc9aaf310e849eee7e7dc9dd6dff4e456aa9268dd323e6400087564c9_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:c20003bcf29e67c010b2f86dd268ef3d2c44260c99938bff34dabb2fd85c8fa9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:e362e13ea30d2dbf11f475437b57d0ea035c21307b2826042b90613acf57c45c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:1a67acc632af234418f99a07f1e1dcf41fc617ce8a231b21a1831516632e7382_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:1f1d2b6ab0af1ffaa80cbfea32402c775ed70225aa251dae3132fe309d63b1f3_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:8865f22b234da192d889da9c30156854fcde07b4c173937ad9767d2ae510a4bd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:a0d751ee7f77ead49fd0dcf6442e946d637c2f21aa10b237f06c612d84590683_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:0afbd6f97a0887c40b24c72cc9243b057f8ba15b4ec2892cc7a878f9d7d85cdb_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1c5db18ee4c4e37353c7668848c57da1bf4f1c89a204f8cbb1742161ff25cd64_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bf4b697a8cb71cff759388c75354332d488820cd03c5da94dec1ca8e03cd4055_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:2341c1f67f1099613fb19e9444635ba922182d81371ea48988ad1163d209d74c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:889a252425f91166ba27aff0f0b0334cb0093a835cf50387bac75527bc134a66_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:dbbf88cea09261bdb8ca973c1126472c3b96c06cc44e4b7c31e289098bd6e965_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0000b5c923239548baa2e75043e7675f0fa5f59033bfce4a5ae28316f65586aa_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:5e06b37ecf2acdefc62f95601d1b32f5eb8ab6c3472f007d103c908ecafa8afd_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b3622b583c7c540946f7a1c49ddf444142ad7297f3f824f4c1771e46e8b3773d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1880a94a30fb4185b9e3e007adc00b7b0847fe6588dd063b7f19dc2dadc1c7d0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5cb658f4151d72b57edd0624fdc40b6de2d8838ef26141ee33accc849b849773_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:dd24475a13516684052f1ea68b34984600eae4dd03cd9ccf1fa6e5392942856c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:78ecb7e7a149d971746f0a71e760142e22a862a71c35d6faca7394d037b19c86_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:8d0bc889aa28a871142d9c80a2ad2c096b569ab98491e0efcc7c3319e8549ba5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:e0e233ececf187729c291f4293f8615eda38535b8ad4b61f54a3e5634a192ef8_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:f18d4a10bc416090a66de526634821be9f5639ed6b8ec54fd962b9652ba9ed59_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:566a9973e778b313405f7e46c9fa1d97e888ca1804903664ba73a9a4f8cefe96_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:8a4c14656e7929311ea1bd74342c0c05197655c242ba6c8d072912631e69d1fb_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:abe7100712959168b3e1a31ae58284dfc92295891069731fa43bb9849fbcedd2_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:cbc9b57f4e4808c528d1a71ff7f5129f936ec8fe32a9c93025cdc71a72b498cf_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:c5dd47d7048a0d1c9fdde4d868fdd89eff443aa10e782327ff3baac09cb5f2c0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:f0fb0f46f721afdf48741e7fce36094a3489bc5c6d8fec3609f521771ef014c5_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:585ca154ed500815aa040d42fafe0166ddfe0bb866c10ade3731b582fa210f6c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a6028725a0d7f3064cfe3b7866720d250a57af08457ce0273ad94cded4eb0cd7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3b1f09ad9bca3302d5b5446fcdd78a5ee43f5e4704b0f181cbe750739fa50936_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:d1703fd3303c81095eba91e9b36a18b6825a2f96408991ed74ee10491620ad9e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:725ebbd86d42d3dd49964910ca47dff1f8fd4e2dc1f8affac1cfcb02c40d35bc_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:d8cec46dd80542cb703603f73bb7c82951b3dca98d50944c364f7f9753d645d8_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0d61f35ee7dedd352b32462bb712fb708528131125d6c9ee917ef62fcbdb30b9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:71af2bee0d21529e3752aafa1855fd5b7c60f77272e06a318b87673c347b5bbd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:bec75657ce127d60d5ddc59aa01ab946412141f7eccb4834617b6d905bc6ff80_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:6bad7fd44c88074488c972f3d67622eb03fcb170966f2fc8579a178dc32d898c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9b3baadbe5577b360fba60e579ee76f1a17ebc5b9c08fabc49f627dcc76d182e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:173028c2e1d5a18221ea8a26b35f2263f5358a8eb160ec58194f947792864184_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:e8fb4015dce544dc516d1a872923ff08cf9d51bccc09e9791d1892ae2d783e2d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:39577a3906a2f7b92eabdd9a6c1e94bcd341e5986103a560759ce466ddfcb749_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:4cb73a371013da99886184db2d787b87a273251fa66f4e3ec68b38bb00edc55a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:ec75068eb587026f07c5fae735fdac58fac62d9b50b1e6a2e4a3b60b1464333a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:f2e71c199fc98091cf17768c039dc83607492956e781cebe83a37379f9cdd35b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:497896ae046e6ff51b8aaaa5c25cd2c3a19d1bdcf72ab927758a38bd4a0ac34c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:4d7fd5e70bb9b70f5d4fdafccdd6d19771f636dee49e2d96fcac5b5de9bf19d5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:b8c9e13a156b276fa7e4f5203710a63f9c53d278c628acbc2b07910d207c46f9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:e471f885c9ede37e643785e2a833d3e66b383bfe93fc08b2193fd8f1dbaedfa2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:4f21250d7d556e53747010481e977173eaf58d62ce7d1be629aef5d2e1f33bee_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:5577b16ac4411bd99f39c95bc1f8277131c4497fccc49000430eee963969173c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:667d27ef809abb1af187924bf2b14e71a90aa190fe203c8490208a71fc5e60ff_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:aeda01d3c51679265df9951eee1394d5027d087c42b558219b0d08f9ca692fe4_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:3ee3ecaaefb2380fae8ad0153cef908e42971ab5939147d7d2c50958d49edd89_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:4cc924767aec95c17514b86fdcd4f5a6b7c42dd5e024a64f12b7976ff654cbd3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:7c1c306a878528f0382ee0772e8e8687e072a3b19fa6607e215b9736694705d4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:835298a98eb78a09518c026b4113cc97921920ec4fc25ab1f86c4c4b7d26b55c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:0b953c4af5ce45a0b0afdc332846db6d9e28592dc0458a985ae8ed6011b3c50f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:350d61b7755e12e41fa63b2239ae5c028109364fbf5a4f37432291e2317b9472_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:5d2bb11fadc36c3e26753365a6f6045903c6029c4f189ae20834da55a4b1d398_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:5fb4261f0ddc70a318cd875733ae109492927bd575cc9ae3c6e601ebb386facb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:088b8a6c381f6d7ca8c393d8b2cdc3810ac25ba48b14773333f3ea6ba17dbede_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:126636135f8069f7051cba8f15504ebd49b648797644c45cdaf306c1491f5e97_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:3c55e47a651b4c9899203faede9da36f40e29c44d56aadbfe7d6d5b6f709cabe_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:597de9d49a2e8be401bf43b12f4040a447a4ef6f5d0042b7fe7a94f5fc012cec_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:3b1ca4334be6a8da67b31743ee8a284b3bf4dc45ce0fa07e77626565e9479bcb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:be0a4b182f1821dfcf2254a126f978f66d885fd58fbfaf54a45a70ed096f1355_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:be2d428f5bab551f813f18d4f6da47af98da6575c8f1bad8b31b3b31d0f729bd_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:ebf1df341e059405eb27aa1bc45eed6de0f5cda925ef089edec874357ec96b34_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:27a32c48563c94a388e0b1949a079e0c120629708007cc931dd065943c41b8c0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:3cd00f9a45499a1945a089a4d4a3bb9ccaf818c1eb11b210d304e6ac34b8e500_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:82df7b4aed5d138975b195198f3faa22d9dfef7e03e84bc78411b9b689c75a95_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:f2a1e70e03a83edc4df1d3467641c9e597b9db42d8b7e106b2e3ace67207e68a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:127d30dd99760f69f980ea39cb057b7aa350092957eff44a607c755092605bb7_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3b8c67e5ed02bc0647238de9fdd52274600d1bf016f3f69c69400f7c3b886f0e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:af7b2bb3f79be977aa7113273020a6f1d39ed193c6090ec395eb8b1216bb0684_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ed753feeb1b2834e9434f7be614b5c16f9c9f1629e7597a08029f659e637afaa_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:200b0ab5bcd476f096ca86d991136ed45c47e10224f012ba48b860f477c01eea_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8a43574c3fae01cda066bbd4510987fddc539d56f09fcf87f4293a022b7f7640_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a46a02b5bb11415c4e57d93f68c12903bde106f77a652e53fa9ccd4c1697ed5c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:b3a81c82cfe4b443f05f8dfee8adc5dbf5dcca4d5691fc4ab4535f9394a7c331_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:9b6e5a74fdbfe1c4e235455c50e43b58f7d0c34627b0952100ffd72b71adf6e6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:f469adbd8ccaf7fd989689d5d959a735f4a278b606dc63830b28ff7503822db6_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:6db03c0a0fc03136b77aa8ffee784b138ad1dd834307ea88e9f0103a041b199f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:afc8dc338c3eb4a2d34aadd5c83a193c5d4d05a4697ea666873830dd4a3ab4a3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:23a7c2202adf59f7a02f41e26ab008a579628dc9a7a13c17a8852bc52b8e3856_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:370e22446c676f67cbaa9db27bc77c1a501cc1478879b869ee124ba3e84f9503_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:5eb9d0dff5d4d7c0d27a6d86b0d5cab5347954bf1a2fa0edbcdf0b7f37f57792_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:eba88ec62fc88399a7e993b620c6f714603420fa0364f475067d0f6659fc47f3_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:68c6afaf08d764fa8708490c3137b04a2fe6aaf71f58459b029c62c7fe81877d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:72bb60851fb0191facef26e8bed0705bf93dd0a3db40d1e271cb9bc1d03ec5c2_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:a57b5986677586e2a12701cc4af808bf8c47f7db969ca2bf1e0f822b999579f9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:dfd10679d5b46237f3385f39ed33bf2e66f151a79561733be8730dc5621acc74_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:34708204a7270fd9b172904aad6cbf598268c970f483dd9ef403c37f531548f5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:cc3d0d19f20e8e4fe385f3e9081ff8cc8a8d23a459155225de033536d1f08994_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8129a4e8131f291677ba0bc27b0fd157910a86a8b84e5d3fe6c0dab173405a54_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:f28e6faa301f0e458b2d8f021da9d102bb6495c85ad4a085bbeeb2db6e2a2612_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:40ab24f99463c9d79ffe38ccdb3ad558ab88b42999c3434f7038800cc75a6108_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:9449faf68b47a6236ece435b8fe768db3bd85edef6f99f834f6c73d618a0c6e1_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f0405bafe1f5d39a53a2dc30bcb7d71429b87dabdf52d75a8be2211a30f17e6b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:28abb1c72e337d89aa87ec432d90ccdc83387a455c7caa1e87fd0cb2ca10b189_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7b23bef8c4b297339f363125d33cd6401e97932b70a8167c0d9b4ed2edddbd7c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:99999720f3e234f3ba9fc619f512b411aee2c5ed8337d32f2854b743de5e7694_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9fde9fd576e036c21e4caf1136ee52bfd742f83a92b10d31dd82a9f1d37ac99f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:011e3738346db25eb2dd918bbe9e0851397d711bb4bcfd04af0c0cdcef99db8e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:0e568c08aa38ec6f5df5659edcc436fac72ffd4f5d40a8b7905a6fc299760076_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:535552c5902ecfa0b2ceb03e705850d26164b15b49ee1f8d11ef1e7522a151c4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:5aa94e5cd66fb5f82beecdc857448fece189b4c54c10a84b42d0e2d572fdf5aa_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:120b54e73d0851deeb101b3a9584a8def31b58d309122e48e13d606531624449_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:2e9b1a97aaa1ab62d62b96ae829cd88405b423b1b5f0227125d4c59e764cedb3_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:6b0293b08a160d6f166d0fc4ea995ba5a27e0640fe082bc8ce92cc663274eab0_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:0b4ec4722038131dc9abef54e876f2bb2f559042d6df2a3502ad9a134dce56c7_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:26a7ca060bd9fc3c6bdbc0d153de65c96520663039ef092ffa7eb1f324f64f77_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:681f401f85cabf6c4d946845407fa8f4f0c7e77a542f302fe48922d956632bd6_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:c269c302ce6546a18503b2281e1b1ec115ce112755a2b1703437c4faa2e0c735_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:04c40cc3c830d99ef717f506df0a6d1ea028e88182f662e1df38147f86212218_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:d249a07cf44eac5cfea461bafbf3da92743fd2ad27f02c58ffaf0eccc17eb31d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:d633f6db4dfc0c0a0040b810e7aa5ad9c4d0be7dffe2996b4152e9cd0b5f48eb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:e3133112e43ccd56ba14d4d056997fee4d50f6a782480af9f6efb61d671ac71f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:0ced692ec4a6cac0063a85dcfecb4844bb1898c96cc333524bdb58e183444477_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:648f3eb9676ab7d4d296e859dac272be8103c1d359104ecfcd769236dbc1832a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:ab80e86e4bf4cc0c0944622c8faaeb7b527977c55eaec288edbe4507e62b63f7_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:da64f79faea26611669d03f3d91ba0fdf9142cece6f3f3d67309ca9f654c21b7_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:63bce6219e725112bf8429113e17e45ba3f6a89a7414de7841135bbc593efa05_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:996fd0ec534c2db317d4a973914dde1faecd5eac1ae05f82f7a48adf473fbf40_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:c2afa0311ee06d20a4aed6cfb2d83d75caa19601b2f898fca8299b8d1528cc0c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:d80bc148c2078bb4df5cce2ed3ba0c9f66a8e8ae99aa6c554f5f3d591f7d5164_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46be5390de94c6b700bb1aebee84bfbd1cc8ed0613b4a3fe942f497b91498a22_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:96a9ebc7304921784a5757eaeaba8ee425ae50429d4123b0f8b94a20409779e4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:9d080a403e5a32b2a24ba69de2876166b6304d4e5e8b77782079c18702f889bc_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e8487d8a46c537b4aef4b088417e046912d3534ff31614c71faa2ced36bf1b67_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:21af60c7628f1781befcdfecf5228035aefb953823d609ae353fd1bcfc6abb39_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:5338252effc58232cd9afb31e0f4d943d3c9ce58e90524cad06f642b7438b97a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:d8870c3debbd94e7b1d9b5b9de3ff95884d795370b7a18cc09f5e114714b71a0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:e0bc95dee6d0828583b3dfa58466c8d79d431de774cbf23d870f7905d791bb14_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:661bf4f2341c1cf52f283422b3dde791ce896394b949e50ae0a897be5027749b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7d4201fff9442c80f7952f199ff062294185cc31ef34186a9eb257027a57d262_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:986768c560fdc51316665ad9c00fe81c6bdebde185d82d6e652ad71fbfa2ec31_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ee119b893b347acc9ed2099418f425c002af1bfdd3959a818d5b5e2272740640_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:5a3a98e2062d80691bdef3d366b77b68051e5a9202aebc8a931ea5d95a22314c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:8a13b48fbc543f7bbdd1d4b1aa4dc4a8acab235a48021c24a329d4bbc812ee02_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:c6811aef9ae9c91d24e3950625d18a4e923c534e4ebba1913d567b10a325a688_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:e37db2f4266d7fb678628491debb0ba6fd4287c3c8706f76a634a1a8b7450f8f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:bb6e33b0ec831e85daf788c609f0a1b773d8a779d36d854a96b20f77797521e7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:3452a5e39dd997da3f577813c4ac341f61265cd103410af9b78934cf2b8ce214_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:2b6fb7d492e386c5ed0e2cef858d3b5ce9226478f24ca6031642b297f9ce1765_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:9c7ef68b1d4061cceaf756b90846f97ec7170af3dc374f677e5e7bbce8a66823_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:9f5eff5daca1c554ac4b3c98477ea6858e7b3a7fa45689699e677bb88ff60bd5_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:b8f479f1cfd7f0be4428440f4e16ee1b52d5cca8b1fc8ed375bcda3c54c4c4f2_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:19acca2e5c26fc8618f72659074d60f2d7552cfc4f951bf312dd6cfc0e0bb893_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:cd62e3dce756fc923ca3c50b538db5d7b6f712adb2d7de1eae3f76c574591350_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:f0600293ff18b8fd1a5ae154a2d0852e7c2b47bf05272f66066c14a52a1ad271_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:f337c8e5687e77e92f56a64d87b92cef0e107547b38dce9d34b9cbf79319092c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:0cce5f41c103aef4a715b68e7603e4a16e9220a50063136864fc355410fc0105_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:14e17b49b8cd59686e0040e2e794c68b6f42be5a1f9f1e985d3fd0c4e990e22f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:37de199b72bd74e9c61b6d320be7c4143bde81afd227018d6395324060a06beb_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:a20ddb504bbd6a6b34929ab558e4cb7662a9dddd62eda68aabd782976db77694_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:55ea3a74b7304ebe9bc97fbf3278f727008ebf593c43430e49bef48f4418ac3a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:6d39ffe355edf0e18387083298fadf0f7c2a6f66ddeba08fc588a513955c86f9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:8b95b05933b8622df26bf7db63c3b24ffc189d1ba8d743dbf12bd3b8b3bda93f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:928f70a49d4d194520ec37d8c3397f87396088c29d3e42a192ebab2a25b3238b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:2298c246add12d73cbba9c728ff59b03a052601f05fc7e0824aee5bb88a869d0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:c1f49b051b06e1152cad4f6022fae3efda5cdb7dcdea898800b771d58bb603fc_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:dd0913a24f5b22cce1d5f0fbf9622bac86c2d4c1f9df52ec4484241751512e40_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:f4de7e0eaf328b14f66ebfe9540ef19964cf75ebdce87d9a8277c423f5432490_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:3e117f61b4089d39fee752d3c279b15889cff3b13698fd52a01565ffcc51fbf6_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:6bfdddd1d5f73235f51ff165c00cd1a9efdba880eb6f6500764422f687bce524_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:d632e8b1aa77389a280b1996bbdcfc46fe52d090b0b750c0dcb877cf51eaa897_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:dcc44777f94554a3612dd16c87b6d07f9a4231754b8d0d3b133d41cdccd064ad_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:4b2baa53aa3210b065ca67d95444848558c1940273322320e4a1182e9a6bb394_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:7ba723276256b5a418676c11d19bd121d1627a0d74c50914f0cdf5cd210c9471_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:8899b1893e013e886711ee2bd2e82b1aa249bf8d7cbbd838061b9a8d9fc05d04_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:eeb77a23c6a230bbcb3be6a57a74f05f59b59c81a1af29e08291accd97677227_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:44a3e5d22a81735168360b2ef6dba2c662c61383477432f411f967db5b885959_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:637f0a05bc3d4872c069c66d1ce8affb447ff14506cc7a02fbed9465bc2a3734_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9d351f6dd32cb0b710f541ec19a82ee0adedd22886b857a58dcd004bc31e6bda_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd8d4c6afb174441747cf1af9d919dd6676bbbd7e11a4ff7ffeeda9a8ab34949_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3a3bb35846ad22907bd5d1ebf800d85f25e755631e93d5bb31ca86d4d8bef4e4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:8183df545e898323071e05df101055da5abf6d0f5fd7ef4f14559e05e5e2b999_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a884de1db85647e268ad7d974a9fb38274c0ab2467003b4cd892907f4a3c87fe_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b196da27105b6d5e2b03f789084f7d3f5efa5f36fdeef145604a7eafbf32203f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:39eb4e44b762f31f1cd7e161f39c10eb4469e77945012bc42247fab174acc290_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:44083898c961f6d232abbc52682d638f77dca12908289d5377c5826602a073fb_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4657cb361de9ef2562ef5650a401ff19ae015bda63a624717ab0591e93258a17_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a903521d26f0859c52f3da5d63b04afdcb9868e00f61cba3a243fc76842fbad3_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:212ef96efa25d841b246af4d1b19269db85c993a88368a37afacd5503e985a93_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:9496d4476c6f29a99028edcef7132ff179aa49077bd381c516202d0754013273_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:a75b76ad36290e6570735504bd42a429b90e4f57e4acf61c04c2a12976174dc0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:eb3a3dcfba282610853db8e229b83a92ba303fa299b19bd3a8f350985b141759_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:1962babf0b3023b5fa5f9e90cde53ae2fed2e93854c2c92a1abd312bfdda3d83_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:608cb99bf4ff39c7116a84117185073b8512eb535ddac58b0cda47bfc8730ef8_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:a238c2071a01fb5eb4d3e0304395a92669390a7fdacc029df9b1fa0df225e1d1_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:a62c272968a7365723aaf5e1b7695fc98da22a9f986f08d166b3bf426de2ae08_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:2c4a0fc92b7174cdf775fc79f56509394056fa9bd301bcc75516878b6e927159_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:525fc47c0a2a5e01a38eaf07cb526b42ac53b7be73e7c3ce7697f4954cc5d296_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:5b40b427e899600b4d32fe102dbc059836bc77f60f8591c68c96ef138d5cf640_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:c5c53fb14944aedb36b38012e2288acfd4ed6c7beb97777fcabb50228cd7b17d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:07390cff8aef326c9f7bf81e0dff86eb2fe8013f55f65cd7eb1a543fec32bff1_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:1201616958f76734689d645381417f61fa8e46089dff32c0f873bb3afe0a650e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2d60b53558da7757ed440765d657596d093ea52cb2a81f01d4c8103e3f2c0135_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8ff90da3deba90f2787de3ddf48b0b4077d7f40a991d451a87abcf272e6eb2c5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:23319ad4b74509f798fffe40faf3bb5727fb63d0a425b057da636394e6058adf_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:43979ec43a2d9016cabeafac6fe72225fbd3a291d824d0216f180691573c2897_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:636c1c79a31d8df9876c072261696af1d3fbcc4486cacb08105e42aa1ad9abc8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:fad1667e48ee245c1bc5172e7bd66d4d8b6b023b9705925868ca61255f713f07_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:23dd839183ddf93dc35ab7e168bf9066f53d47280991443e7726fbe97f0f7955_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:3c97ff1cc7ebfaa4357ad7dbf6d756892264d2e41a50353b11a4c4cadd6cec4d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:90b1ad196a006066f11a5905099f663029b2e33378ac921a5db66874615ada35_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:aa2d51a0539bf6bde200214e73ff5cd0ce45bd1d91a12d3eb6e9659fb75c2252_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:65679b4a4156451784e9ead82ae8ad6f4b0f80cbe8472217ac9c19ccfa103a10_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:739da005b2770dcd0996d5a6827c1a9537c834179f220af21ab8a761a6e0e197_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:7b182ad819d82aae3884eb4569a3c237d4c2a714d2c65111b9aa24e39e5c41f6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:df2f0229a156c3a73dda05eb4ced1a9f904933365694e1e6a03d80f8fe4a1f94_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:15765c0edb25ef1b6255ff424f4554dd384bc04c80eee5bfd39e534e11911dfb_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:46a2ae8a28cdd872730bdf8fda207bd1293f7c03145cae65760826f32b38346f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:e255dafda13f6fb40a7e744e8de51fe2e190c7efb7302d4f3df30d958bd38f69_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:e27b03c15abd6022dcbcb9142a472c0752409fef980471e5c211017b923d4d0c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:b91041cceed3556339739b26af77fe85dbb9156dc6fc05e443f4a3332bf18e1c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:d5ea866c387782994ff6e25ac567b88a65270e51e6750f86a0c7fcb27b9782b6_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:eb5d7d22fecf635ea5361ebe0c419383e7e5b393a02f76c4a6578aea1a756c33_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:f0d50d34951777651261ded87320acec20d8b5329dec2e352c84ac49ff9f64d2_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:03a897827e77b44aa318934f97d5d0834fd0a6d2828f87be4728dfa0a6cc03f4_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:0fe50c7397ad63780cd537967452c07e187f6b2013de614850d4ecff91fd4750_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:4773b56aeddb78dafdcca081b7753f420b3950690574c2afedb8793a6fbf51bb_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:6baec354111efbba887376c4b22a47fb517dda92286b2ca427a0b0f0c69c8310_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1c58fb7a627915023c35f2b1f1566cc05adc6bd5b315eda51cd30c90ce3d763d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:83494c35b941c9780653cf229d73192a54965b57972d3d6d3143e71912c95808_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:983e458f6136ce7253c2fb9609d41cd6f50b7751e7ec4bca6505fa0178e77b6b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:fac2e6e9c605d15d63069e2f5e253e0dd679d5fa3f5f06128b9a1009a8910b97_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:12927ebc33fcf766029472143aed4255d77d80c77d9b27098e4d406319b76364_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:808008b80f37b83aec8b9ae7813340b3e35ea9fbceaf7535b672ccc7167c76ff_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:9b94421daa609f4573033d3845b1dc05e0ffe38c9366e11a2e924c8ab3c8593b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:f087bf36e92629749e33bd3ef212095268507b91839b4f9dc669cd7bb401d60b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:be79745d558a8a3f6b1f87a8d67432ea49258b11c1a5d023b4c66ecdf9b4f4de_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:ce111c113dce2ea403dbafac5124378cc4e61730969665f9437a480df8957411_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:e32d2df15fc5826eb0b82eeeaae6d9d64ca6d3e714986d5702214e5855dd5b01_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:fc3d974cd5c874434708255956e73f62ce8bc8526dab58c167c80ed8e08386ec_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:6368dbac3434369de92d8b4d58f09da21098470ce43a927d7bfaa203180b1e16_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:a9e3158cc8bbf7c145a32b2de17ee42f91375720b054ba71abb2f2f5ea141081_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:e79537f9ac08af186814a24c598337ad056cac0e167b149dfe4457ee00f043c3_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:ff833d44d4b0bad924c3b713269ee2500f7d3e67ef54533139e20e05ccd531d9_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:015af1ba431d83ab42c0dd0950db64278c16fdc670e47d8a5b02a930bcae797a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:712deabfe1ea9c5dfdb682a4ec8fd39cb1d6d51d3642ca95b1425d31f9978c78_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:8bffacab4f23b545d7647eb81d983e41a380f0ebbb064dae2e072ef2648c92ed_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:fa625be1bf8ed2f3016a4c7565f60dfd9fec7eba61bb55a601dafe28640583ba_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:1987c132ea8297d37c15cd5bd6bb7d2ca48fa7bd8b93b78f11759605daab5d91_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:bc9b3ecd68df2c767d94bb0932a9bb2e13e565b1c47101800a82677de4beedf9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:e9172f7f53908e6f4e851ac958131cdf41e0bf76192c74c83052fb1d8e306c52_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:f94d3e32f0ccc2526197214402b9bd129ee1f55e7715a27439bb1c47980393b7_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:2af42d286610826dcc05c40624ca1256ef7c87f656399bf4f44882acc4af8baa_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:42a525a21f6db1527da24ed4a5b715f2b7bf21051614ab720a2cc4f7f784e9bc_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:86bb92e335a5874a461c5efcf9ed7374e34e5d3fabda91ba0be2cc731148725d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:d7937d8d441908b49fb72f59e3b34234648e396f611df646c52008bdc71da851_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:98f17d8dcd88e9b069e32eac8f2bbd3755598a142d2fc7196b3856526956daac_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:9f46b646b7bb24c09e28aac738ef365ab52b80aa8fc35831164c84c04faab5fb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:cf25a194df11da4517976cc134a0688ed6d303c08dcdee17c7c268abccf804e8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:f209298a9218669197bb28ad1121cebc28559bd72a59cd7033394f44a846c359_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:67b14478b3200484a769a3b20a62d736fadf7161cc2e189ceab1ecd1585f9f8a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:854f8757b8533768217b28be612de1a7e859947a4f424a5bda428f8a68c5349a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:f30b3f46c9df36f504d4a3c32f1749b307c08657dec54209d7ee04174b0bb2ec_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:f9c5be276b944ba57a96a30a5afbbacae6dead8e630c362da2cb7ce75f6c2f0a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d39c43c84e82e546d04f2168adc9412c0355c18dbfdbaacf731902d67e6b455f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:b68e6f05975aa0c61d6340878eb8e7b4fe1cd2e71ce2f4863505ccebf92ecaf1_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:5f635215df3d33b5b34accad15eb42b537cdc2f242fcef0de6bcf510ed95cbc9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:a30284bfe28fa2c7675a522c9c91cd48f4e8211bcbaecde43b1d397e9d97ccf3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d39c43c84e82e546d04f2168adc9412c0355c18dbfdbaacf731902d67e6b455f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-rhel8@sha256:b68e6f05975aa0c61d6340878eb8e7b4fe1cd2e71ce2f4863505ccebf92ecaf1_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:0d65737da928141ee9a5f3ad0b0b9406fc3ce89b548c0a4bdfd096034c673447_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-problem-detector-rhel8@sha256:d811b8049ede19d05dfeb89ac4604903f019de97faf57e859e272985e39d365e_amd64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:8e302933332efcd2d130e11f1af70196f59aea11462c7cf76ac55eb9f447992a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:9690b0ccbbbb428e8aaf0ee7b300cf88a50963ee961030e14bc04b399871680f_amd64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:e05cb7624039c616b3b276435f8ccc9fbdf1914d2d5da0729f5f4095b27b21b8_s390x",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:ef18defc234c15191afb62dd58c5a221be0e6d4255e504c5fc2ac4838500ad0d_arm64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:373b314241a51789dd232b8edf5b0debfec9c1a01b0a1080dc2ce3d3338e9795_amd64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:75bdef616191082a4f84072a59392dbf549b073836ac49fd588c9e4291b105f2_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bcf6a15403b1ee5a75ae4a76011a36f89fb177e658a76290b90083eb1bcdda16_s390x",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:cba992897a9e17698384e4a461de4cb11a26cf40254836f74f0418531a135ccc_arm64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:8e302933332efcd2d130e11f1af70196f59aea11462c7cf76ac55eb9f447992a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:9690b0ccbbbb428e8aaf0ee7b300cf88a50963ee961030e14bc04b399871680f_amd64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:e05cb7624039c616b3b276435f8ccc9fbdf1914d2d5da0729f5f4095b27b21b8_s390x",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:ef18defc234c15191afb62dd58c5a221be0e6d4255e504c5fc2ac4838500ad0d_arm64",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:3561df2ae7b845504f98b72f00db06c2e052159397e275ac115ca937c4c32e7d_s390x",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:6e098f5a3eb7d986fccee972ca5ed6a29bfac42b5d7f93c50207c4beabb66b44_amd64",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:ca2ae3c8c06c0da4751375118bc200e08395de4ea9e2dceb49946eb3932e7aa0_ppc64le",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:ebd6ba42130ffede214055be24e5bdec5caafb5a87fac437edec7cc0dc1ccc23_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:2fd8d47c4bcc692b67b9f373376a7f348dc218514124b90c3f91e4ae8a33cf0d_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:361c23ed533b611aee6a48c9c7e23c8a2b40e7a83c56d03e57cb6bda7ec66c60_s390x",
          "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:b96771b191a71a212167b2818657e7af474b6eb1ec860acf40926517ca79d178_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:c49921177165cc12af13913e8ecf3bfb7f0e907ba8ccb65239ecacdb3f811f28_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:58bf1329bd1e0637aabe6d788d6b6379dfccea08d564f511142c57debe2f1de1_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:8d286b7c4b70d6946399f76774934cf6003959cdf69e603ef1cd7c62842f3af0_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:036f3a6baae481154acc8f649286b859038ccb9331235149e5d65beb8d1d638a_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:937bb522610e38f16b90f4ac9454208853a13466de46d8eb9a520dcc8d131e6b_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:703a3647092c3ba9de6474c4d2102875fc1f09dc3535e9ff72c305bb1be92a22_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:de26ca2cb4e96e0d9d29401a5040607b7daf84ab6730425f0384c02ef7adec19_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4a5e606dcd2a0b7b47666195644bcfc71f2fd0f876fe47ab45145bdf8b458a31_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e3fabf94f280d2965172b47bf49a87eaad7111767cc4e74b0bbe670de1b22882_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0b569381880299b4cb2ded53150a1931985e3209661a9ef50fde09dc4eb789a4_s390x",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:12a01aed2fe8140eecd7ec36b7325b2224882c5fc80c80b7651c5674c9f13292_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e7bf28eb13ef7014dad1c167ab8528044878f3fcfbcc724f88f8d9c54247f83a_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f9cc3c6a7280b71527033de97f36c521ea3d87be0d521e53686092c780db77a0_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:1dfdfbc576af3d0346c290ecda4e77e8659c5b8b46ba5a513bc0ed2ee011819f_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:7a13f0bd24543bcede4e189a6a7eb47161125822e4cb6b932671f564bfa1a160_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:80c4d71b5a7e2278285b4cc26dbee54a633ed7ec80f2d161818d85f3c94c7080_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:e83026cd32c916b6984699b73b2ce6799caa9cae47c4d6260570d12b38e261e0_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243296",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-44487",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/63417",
          "url": "https://go.dev/issue/63417"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:c1f2fa2170c02869484a4e049132128e216a363634d38abf292eef181e93b692\n\n      (For s390x architecture)\n      The image digest is sha256:0902c17eeab84343a97782e1ab213dc49e416c032c24c3778b19b42744ecc1ce\n\n      (For ppc64le architecture)\n      The image digest is sha256:5bf008feaf16985474ee73cd0d421284850e160415353ad3d99d79ecfbf33fef\n\n      (For aarch64 architecture)\n      The image digest is sha256:2fc4809d78f95c943010227351c101c4b5d6a9572f3b4d51b3a90c803ff1242c\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:0b2b4d1bec6101c908799fb62189fa09849f03484a6c1b3e45da71c112381294_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:4fb8528890a2188b666604f5154fc2b31f659b818532705d44f824ebf13c1dd2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:796e524cbde1674ba7f7d205b0e52bd0096bab096c3040556075320a5541ed52_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:fa742b53339f8cb33be9af2a9c24336be983227203d05be86b78705f7ca23214_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:7584d081f62a8b8a6015ac7cad5934425d6dba7331bad9cf94ebd5a98f558cc5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:940abb63ce7ae8386d852dabf319085f681aadd72a75d7b68d940101cb33ee7f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:c739e38ede550cf1d2ee54c55f7622c07b9bc13325593c2ef41b8819ec115a79_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:e382b2763663d080f59eff80991d2faf461a9cc47003724d7ae9f16226554cd1_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5672"
        },
        {
          "category": "workaround",
          "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:052757e20cf20a27e2d7fa60533b8373fc16873552cddc6549e0a644ef303b0c_arm64",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:1370b62a7848f01c8b6ca04d9280f23bbf66cb7dd5f4951baeaa1dc5fc78617d_amd64",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:408d5dc77fa17ea4b51450051b860bc2400598effa9d4da236d9d747f7252294_s390x",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:d18999d581e71527782027b5d17bf2db8382ef69e1eee85579ae2982c1877210_ppc64le",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:21fbedc06046752d4cbe02c1c8528bbf69f5e524eb29051eef047837270fdd01_arm64",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:5d83d78b424ea799b0737ed789011bb4c288a79237ce32f5230900e283861017_amd64",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:863c16e3a64d13fe373df8e1bc7bd4da64427c182498d731d0b1eba0e7a2faea_s390x",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:d134648f6af1346a6de5da49f9dc4809810493433410babbc951c0d08ea59e87_ppc64le",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:12b9847faa4f04b8dee3eda0ee54191ab8ff2f6b84090bfce143832c9d5014da_ppc64le",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:45f5853d79f69e736a28daa28569325b0c689254df6fb8177bdbab3ba2aaf6d0_arm64",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:94394e00336a8ccad139ea44292c3f5efcb6192b5f0e768782003eabbca508be_amd64",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:fc681ab6231387c819bcbc5664de12d0fa25cdc7d63d97ab397be72a20907910_s390x",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:553e6f59c64b1655d57eabed3ecbda91b054f18d00afee8a4826542bdb491417_s390x",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:deba49d1a81aa70fb6aa15356057123646396fd1f9e8415e92e3cec20bd990e1_arm64",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:f66cc31c18e193a51ba617d6bbb61048688f0baf2717cba3e78b722ec5a733cf_amd64",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:f887fe1d40d1f18e6a3e1d9c79cc1cd5fa44bd675fc76f562181c1c94d6b17c5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/oc-mirror-plugin-rhel8@sha256:ee43bc6f5bd8a0ce87ffa2fd854a85396d2868ea36350752850547d0c3409114_amd64",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:29f9eb041f9110452ccc58eed774a2fa7df13d94cea31156ba3a40f98fc71081_s390x",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:7808c51803676318709a4328dc86eed0a331dc183114d428d8d288c21b7c33b1_arm64",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:7feefa32ed880bcaa058cfd482d13cb0e900ade78deff36ac1cd6b926f8898ba_ppc64le",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:910adbac281c50d563eac4b1f9fc56955ddfb2668254435f8f6dfca61acd8b32_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:06b9c92de3338853836cedeabb5e0a1e607649dcd3385d485a69371228fd81ce_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:1001feb54bdf0469355478d16ee4ea41c0564bc2a3b43f37639518a882d5644e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:9e0c095ab38ddd9011dc9b1e019323d951f5800df165732a3e3738dc26608b83_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:b10fcfd0ef7a15c516ed11d69c8789d7b10fc7ac47df3e6db499b1f76e805fd7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:47065f530750ec80bd73090c1f322d1e8a7fbc767b129736c7239bd2a01baef0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9700b93852a7e25d4af86f34a8f05104bdbac234a5fec58411124b167d7c802f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a8bc8edf632eba7c7e09da1f0ebd39a2c557fa0c5f67bd7a358ba5e35851d97a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f61ab9844089e366644f98f8979971c87711b4e431a13a8857b62c9902fd750d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:15e0b3bd5147d59310fc6cedfa9069a611b001d794dfc52dbd1a2699f57a415e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:3acd01f358a14e2d10df4c10214d658650118b8c12fe82c2190348d3de109a5d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:d172cf0b0be8e4467c714d07c7b967ddfdb4fc000f30398a8041b9d18846fcd6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:f908c448799f96a52dd8d1e0eee932f29b838a96fe3c68a5b0041f66ef413a83_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0e7104b634843ed38367221325ce8b611a796e3f74eb1ea6a9975c782eecf786_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:24f906a3cec7e68790b5dfd7d6b94880a7c5d1ef2d5714c09384ac3210082b46_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3ca328c615005473069726e5c782fe078f0bba2a777836f92253250fe341b5cf_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6483488012c6096609ba55793bd16b5af3aff3bcdef459e5468f90ba0dabb8b7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:0efa4a28b904b55eb646e4fa5d545652be9275f6bd3aa56371f8ba9d1ea26aa0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:91952518dc05d99dca818fe5f25ba2aab6b3b27b59c3ef0dbef10ea63da5f7cd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b784afd6a83d537bdd499c0cc8b100045ba31d05705f13046a1061c534b1b457_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:51b2bdec66ba8aa8c012ef6b36b8f0d1271c675a3b33a4b075f225d502483b6f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:25ff0daaff46adcc955b5804f5a1e9e3a2984fa40e730ffe99e4d65f030c14d5_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:35a6c70ea611b3e524eac11e1eda362ab683d1609526e7f38abe8f2bad2813ac_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:af353401b234583a95edde297d8fe8ba2c2238280fab513d66bf9d1a880d39fe_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:b8c48ffc1f50c3e67c437736fbfcee51eb9376884ba9f6bba6572adc2668f696_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:622231adaf8ba9a51acd26ca38c185b66a59b765417ae0374411ad7cf56f6109_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:deb43688ccae95351b2627b730c805146c2042def5d322b1c2df949d9c5e131d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:7a58902df6d1b5cdbbe2e602bb36ec58d8a36cb53ad30abe97efc972c224f329_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ae90dd8ad0f46ec0dd15fc8c4f7fd611e5399f7819e6bb6b7507e23c04e32bd2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b0bfaaef028a27d7eed0945548f7a56c13f2f9b61a273b65489b41ca8a82a6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b16c669e6df6fce50a65bfe1903abaa39d5c494051cf4813f968a67702dd5676_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:bb86839f16b703c7244b4947837d71cbc1b7adbf08dfa726b54ce2d812ae68f9_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:df231b7313a32d8e5f631476239aaf36baf786be0c6b5e1fd7a68f627792758a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:34f9671dab638bc071c8330435c08c17423c1d2a7a11884c9c391cab8076e444_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a4f2cd8a48d41953b106434bb3cb31b5f583ebd8346814f519ef30b8b9ba9667_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:85ade6ad687f48d29166d07d2097e817e814e903061d38579bb4ae785b54977d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:eb5aacd247189e206b3d51026aa8d858311fbf618b52435b2ed701c0bc457907_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:1e69eba625b75797aeb4b9374efdc88b0ba3a3b29d76b9c1065e8920aca7ebfc_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f757621655fe28908b43e7c536f637a8e321dcbdfa37cdc3182156e9da1a5822_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:0dd1431f2df5cd19b9f33369dd154c438d1bdc87e52809cbc1fcd78d793d1725_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:afd87f39914ee149504b5cf04be6320c7c4c019b71d02ffc5477cfea201df51a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:48f5b1953f23d0ee770958cb4b942c5de746e1613271737c23673f84a770778c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:66ea838836344a0e109f1d3ea327bb611abd2e514f55d42064b2d4a1e8157260_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:4bce7c405ca68c00ba08e34ca63edbadfa3bec5da0904725046f4ad5a4c7d66c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:9e5e2c9bd324c16525108dac990e17cac4fdedabf655a76b1719f1d8d6ceb439_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:499151dc1eed7d661622db990d7a6367304c351b4b3ca5a3bdee88edee9c0a98_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fd3977929007644de4fd8590abf6ea61ccaeb2a60639703ae0aae578562e73dd_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:a54efce5eea6b03fda786491cec8444aea5fcd74eae908096a094cb3da10c12b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:cd153978765da564ed32648fff869c3080530f4e881461ad9ae4522654586f4d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:2db32c81e3c23582196e31ad1ad0b58f3bd6fbf053c0eabff12c5223929b0e7e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:6b93bfc324b254276ff858a5e9062c6e35b0fc853f6a564a31017be12b9e54fa_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:7d05bd5b0af81736c7961720964e2f162a7b8d8f64176369f19424ce5fb18f63_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:f060dd434e84da5820a853e63316c0363b35fff82b83a0d6b7541c2cd4ce050e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:11e9baff262b1c368521658e149030c6c4f5cf674de30d38069dac1c397a0bc4_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:65c1bc6471ec06bc9102cbe7189fcef836875eb30923a1858804f78f4386ae2d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:af00338f16255a71cd65618f21557adb835c509c051585a0586c3f1756661676_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:e3f896ae3479e772845b9ee871072afecb15479cbfa2a3dbc3cffa85aecec3cd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:2c740b720b63521426100439345ea446a709c8fe9c44dee0dc7531a60d23ac2f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:78dc5f3b084c291036e43de11533911763d38c520c30cb752187fd81e444350b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:a339bc1ae55b0bfa9917151ccbf318cc52a61abd7046177048fdf4ddde601d6b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:f40b7501f5509c2b3cfd93181a330c91fd5af8913f9a1a603637151311b7a505_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:045020ef8d5d576c303c32d8d639cc3a97de60858b77f3a7468033703161f62f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6227d6d68e1d8416986c1158a600cf4017e4ff04e2bc4700e1b42b2c4dedefef_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8fcd40837864aff442fbf8e1b40d3b6c45317aaf23c5ffac3ff5f2fca6b631e2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ce78830d1deaaff899ea8492846890dd349e7ff99b9e1f7873306a67bbfd08d2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:c5fb131ce8f7fd51a817e5923ba793dbdfb34eabdf1693e0ee14e8ffedb692e0_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:e30fe7e2dead53aa9ea157fb8ab32e8758b055b9bc08427487393f38b7125e47_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:ecf7b84ed3a2b006cc4b2b9543338c56a700c9b2553e622b03327ecef9f4655d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:fa54cb6ca9ed15743ab0c6c31a79df7c173b583b1dfe6ff69f36e57c324da3b7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:5b66131850575fbe36b4d2104e1ff48b75f38b41ec2fb877e9cccda954cd3496_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:ca785902376d52c7fc62a77cc85cd3e492f892403e665f25f866d0dbdcbd1bcc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:e50ee24c8bdfa432ab2be126ff2c7b062d5ef767f40451681c35b84ba27a72ad_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:ed3fd648c2fb7eeb39caaf544a3f25a0eb684e4b27f74937eb8569cad0dc6ea4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:070adffd0c4e4315628c8f3341676ce10e2a6d0a015b3047bf8af0d533a3daed_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:889d43e6bff287a942f30c5d2cc38c331696cc8f63d808e0527130958740ea88_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:b8fa707ab6d33252606bfa927e7ec61ea239d865d3d89e979cf84ed6fb0e2520_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:ec0e06606b286b745b138ffc92afe88762c0a756c80dbf40514752c12246d4de_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:304945c633efaba2cc3f626ed088bda069dbdcef70c7c7e642651c60d9bea101_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:b85848a8a6d79b69b0aa1217b7380a278fdc70db4cd66d01b2fc539b1fb5eafd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:bde35ff79b08a6b38d436c0965b58412e9752f366ddb170e442c77629a377047_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:d12fc2532315c6c992ef8b43d2055cdb9c05d975d1204dfc428e08e89889e266_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:6f27d50b139ea087c1e7bf608def94a67533899d272cddcbf48b76c1d37569b8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:704c3c3dc8e8087886f392914203121bc64a142d9ba31399235341fffbda5867_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:b582658f2772704f3c400b926b3bb9d6d8cadb3988c3f856c2d154c00b8ec5d5_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:ea12e7f2182e32334416e41317d1ca437be7173117c54e5ab4fc73aa17aa578e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:544f80322588f43dc646d8ec0e3611047d3e729334134e1c803df9980b6432da_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:5c0dbbfbf31bcfa67a3b9243cf0e8e5760c9222e7cbd41d4585a8a29d042b5d0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:61b240a3d42015c042c85cac12d62a9813f397ba7774773e0b2e06560465e206_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:fea47a912a07c2eb849e4d19535e37ef97c6f232fe9aba8dcdc39461d8be93db_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:6f19c67aeafaa82479a96853a240647a080f84c8366934dc7b8b88c6b3d97a06_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:cc75ee19b613af5c12fc7c7a49b100e8e267eeab0da9f2cdb321ba91d405641b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:e2814ad4d4c2ebdc60e1e5ec8080735c68cd896614ea1984539dc6601636c4d7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:fd37f7987961227a95c39c93995ea4017ca6f6424c6c34aa3be5047e6a8186dc_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0d091992646e097178d521e7f5eae466737b4156835ff531a825960030193b61_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:38ae8ee16325b58cbfe22206e290c1b7f85e6fde00c84ec2b7bdda786a61cbe6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:94db5879a9826fa8b98c6b4bfe083550d6051f9960fe270a2d0a1e7aebfb703a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f5285279006f73edd189da96c61e6534c94b02fd051cbeff5191a9fe8d394117_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:1f1aab391871f31cc0e213b9bedec335e95f64139eb60076eb6ffd9595081ec9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:1fd0e18d90aeb6bca2adb7c6dc1a8cf7dfc7b1b037ea0031dedde3a68e6c8b4f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:4243c643530d96241ea139579afd8a0f01c0b53488c42cd896538535d20bb21d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:b5e2ac0d1e123582eb5910b29f4ce8c8a34b6f63d9780ea0ccbec4a082773928_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:71db20dfe7fc74c2ca051486e77741230f134d5eab30692db08ceef7ac582463_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a80f2b0d6cf3ba99b426d4739e1a46d967b475cae7c0e80316af2539679ea410_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a95e67c7adf2c29049abe4707af8712714d88dd008c0691cdd49f71fa718dd5b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e9bea8a20b801ac740cc13edb4d6dd9a56782dd391702511fbaf1b4ef5def0f0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:71db20dfe7fc74c2ca051486e77741230f134d5eab30692db08ceef7ac582463_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:a80f2b0d6cf3ba99b426d4739e1a46d967b475cae7c0e80316af2539679ea410_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:a95e67c7adf2c29049abe4707af8712714d88dd008c0691cdd49f71fa718dd5b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:e9bea8a20b801ac740cc13edb4d6dd9a56782dd391702511fbaf1b4ef5def0f0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:00e0023eeb2df9dfc999c05c1fba79312787966dc612b4ab95c5a2ce58f01ae2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b93d67b8b2805d6a4a565c5997604a90d64753383850a819c1b14508bca10b25_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:da3243e6b83b8d11e1a70fd8b3d9e30403c4c28fbab719e5e34706931c7ec9f2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f0efe37750266bf54a30813ceb9d038e654610d8e2db4f1324ed6a257e0e936a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:88f6cd2c55b6949a21f2e803be4035d18b98f5dd3ec3e0bf8a05f7321579cdb7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:b8aaff9114c1238e8d3845451fbfd02602d027f99a8d44aa2a4236831a569cc6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:dc7061b87537ce137f284e60f5652cc36c43d5663b8f9ee81d92c622c5939dd0_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:f1530484d7fb46a28c3059e53c06ceab6f4e574ee53ebd4cecebe277a9a9ede9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:167c8db14be4b1b91e47b9212bd71c3e2925a35345a332ff749202ff6ed5839a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:6c808f3d8f32ef3dab1c46c1bdd86943370d64767fcee0d8b496d70905eb88dd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b93939cfbc668b0534cc803cf14a2626c935c4fe393a1a725f356fc796ac1472_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ff6445cb1b5af45f6111e9bf69b7d98b4bd0c2ceb485dc849206fb1d7f146736_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:105db730e9ec005818ea973089bc7c1c56db861bf80c4d3692346fd54c72f23a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:339a17a640d062007889776cd6b438cccd54b344a83911ebfd0286a658cab228_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:9af119fe3bd2198d252ec146367ca58f4513604bb9a035b3d4da1ddad5f4e85b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:f5c9b662b1dab416f37c899013072428a502d8b0e727a9caa31a4ffc079f71f2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:1661ef01541d7c7ee7affc57c98c4fb62bab87ce260e596c9e49fb6f0d5a1815_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:3fed6e7bb848e2df9be36fde47d78d9a0449fdc17426ff8a827ed840f5d0e62f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:79395790b2eb0a3d065b90f4ffbf3271e2caab78ce423b768c13bb535869cdc7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:b0757bd7b285359c7d727f2acebe2845a3d89d1a2e2d96bba13339b8417c8444_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:20360ab343e4f5fb504c720c8ba3a2f9d64ac69a33ff822e0a5f5c587b5eaa42_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:6916a32c001e2dc7158df6672845ca412543490e0e66c968ac413546930ced3f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:97a4fa575b06ed79522f7ed254fe82782a1253b9c26ff94d9b50306bcee0d52a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:adcf013558d1b0e52d6ad536173edd083ce5c38710221ef322699202be108745_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:24b1fdb8ea139d2ac28f66b9db1432d80f1d271fb7acffe552fdb9c41e79d3a3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:483fa5a4b6a27be212b0dfe3af1d2c8f65306ac5a58d64b2ae78651d9993c3fb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:b36ecf17d95aaef94810ba16a127c5e987ea02cbfeefe23de8938ab5eda3fb9a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:dcb2c73a19853295d3641e49a6087b6d9d8a11e73d017f1ca0b263fd450cd6ed_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:03e01fd1d25b79b30cf32cd30e22ac4626457420a098489a6c04331966418de8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:2b1b8510388305c4c0ed446185cf56b7c971dc7b1f40da43fc40980e1d8d7538_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:7b99571b2c3e2ce9bbe445bd0b0efaf26354dda190a616fd3e7bdcd86a26a54b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:ac792160a299d701fc99012ccb4eaa3a01467f7b8ad5eef54ff281259e1282dd_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:66ced3d0a00120b54f3c843efc4e3f999e375d18aa6eb2f710c27a83cfd5e2cb_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:a23e3252adca02c3857332ed68ab0f0b15d8359599939fb5e984467a92ecc08c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:b5a370b67619897b0281b62d6b089246ecc2734477a4f766bcba3cb4b0114ce9_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:fbd9f5f0f0f1ddaa9220d65d0109e143a09118dd5f66bae82633f48e65608bcf_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:2f9ff11c1474b1f2b6b4d375dcfb07b6aa150b8b4063294c98f80939993cbc26_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:93e84ed62648e15840db4fd486067e52bad9be73097acbee5290cec4a8f93d18_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:9a7e0e2da8788b25771b27f001ab050597f3a44aed7f35c9bbbe0855f04b936e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:aeb4bf77b548fb644a3ddf017eb4e60cc1bf98cbcaa92255a6fe2ca177beb3d4_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:68679e90e2bc73cd34547443ea60ad410df8286539cef10d6e553bb5cbc45c85_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b0763952eeeff59e25270ddafacc7a6220603cec54340c1c8969ace8a573a7ee_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c4a950bd37263f3cf6b90e5a9dbf6841d5baee4533dc32ed306fc92b160dee65_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d58d6299de3eece45662cef165a670ba44895750d2a27a5a46fbe890cb87f7e5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:14330948dcdf14b8af46a704948eb1df8bff3dadfbb24d97ca34b0e60a468470_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:50e3b000d8aa18a6eb81320223147f9637ac52ad07dc927315f95382c83c97b1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:5905f144f7d440f0faec4a47d6a34d6c31afef8ad4003489a77cdc246267139b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:f45541c024b195ac82691a70c3a7f588d1949d56cbe92c5e332d9f141da890dc_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:127ba1f3ab88a1a435bce763db3af11a90d8d7475907f42466714be8204214b5_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:16c113835228e36f8e69def4bff33618db040d6d3c7c2fc72208f67e2d0d10c7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6e02782729b35514432833fe4ddfd06531b544d161ba09bca0657f1c7c232a46_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c2c2d7196e2737cbedfaf02958b768ba6836efa2f32720edbfb2560bd9030527_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:331d9bd47b35dd82b9df60c9681fae8f7aaf60e1d66156a6a7e7275645f8abbb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:64e0dc0469a179d300b544dbf2730ab06ef430878d52b41c0dffc8bf6aff4d8a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:7cd6280f59ff82c80d4f4dc3fff92d086ccbb4942a0e146e718a8a3974f7ee47_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:e7f0f22138697c0e93ad4f44b31fd4ab34b0023ac5cafc97e329ade3ebce9b04_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:7a92b8479e662cf8b15fbf3723eb5f0f9f4609740696cf4db8040efd03ce6755_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:ac75be676cd20059a1aa83ddcbf3a7397c07d6584793d63d48315ea0e1a921d8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:b4fc5d8c2232a19ebf2359351d4cf7ac7765106fb3cc4ec701be9c4d684681ed_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:f9a142fce534fa9d361c6b2cd86649dff03366e4858fad5b098572e7621e1d93_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:3327b99fdbf86376a623272d4a868d332c1d41655a179d4f50d4971298082fc5_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:73654b5f01a8593292b15b23f0ed870ce9ede1ed0aff8eaf2914b1093293c3b7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:8417571a07f6393d47bbd7168640704505e82aefb53b5d0849ce53a3f19ee449_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:c0020c3e5238dfa7fd06c25c7e4da072fcaf4e820d4636d17195ce3a16c7aaeb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:050d5af8c8867b05d58a0b9d2c2fbac754031dd6f02a7b5e4eca6590fadba34f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:50d7affe136f928d1dc48b1f3fe62c2b9e2e982b5a5db3e17bcfa10ac222ca13_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:8206c43d058207dadb183af2ef2c476e59e64bee38061b93e66a04fc1f7dbf30_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:b6bd22fc88c2d89b48d6f4ca11e9a08de842c01cb04df137743385cbec6bca88_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:18317c99e6badf6969289498116a1144eeeda346d21e7871b55ed60efcfd82a4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7758290e3bf8aa7befc094f7aeb2ecf206393a7bde34d97708a06d9d9692e874_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:92b0264fa8b2ceda42a6bfd64cd520b00eba001db90e2a6068bf5f24aa408fb1_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:95add760b6503f83daa881edda32d1e6ab3d0506c5ebdd0c47d2d7ddc91a4616_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4be048fa851a28499b2a8a59bea9a60be848c81e9ce323fdfad523107a81b5b4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b83ba3c8c037df126d453b7becfa460fdae6eb87f444fa32c010e16dcb79965d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e7d6f71afbe4e48c94446d691d2b51644ed63d6500e8ff5792b7ad6a0ee35450_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ea053eee595b3b04edb629935774a9921d55f5c55eb031ce97d1c51cb0dc4d20_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1f651ae6f5d38e9ee95e72013533004188d927bec6ab3a49589ba2fabde959c6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4f425ed375ae1fa8a1b004f8b809cf045f5819ec925a3b71d604e5c08df8ba83_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a100a5916718668f1ce63fc0d065ac4eadf9b09425aa7f1dce55ebc1bc916ce9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:d05d626eafa353dca125296300d64743df9515683b50d708ec8418f29e1f58eb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:3cc9331eaa466342b828ea2ff1187511eb76f287bafe9f7298841e27f2ba573e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:41b61676e1d9c00e035ac7a53762713d500f92fcdbedd517690b753219744228_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:70d078522a1a39a95e4f408283f9d1687dbaa93c3c507283be95d2a7a8696a8c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:ef6c05f181f340bc85a78e2af58fd9f6430edcee3b5eacf617d40ac6ab974e9f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:0cc3f23ed629c81fbd825bb3f01fe1e67a8e650bc7810555d44447be1d1cedf0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:22802cbf9b6dd447fbcb04b55228e0a653f1d0e67124773539a1a78ea3bcd991_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:2b5f8828560f26605845c1f3d9ac94ffa90360a4a73b1ed1bd9a9f6fbdc92cf1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:9321075a30975898a5fa46740a5cd043bacac761576015ca1372f411f90681bb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:2325f4c2ab15ff589cb9750152639199a0252e6fcd002f1cba7cfaae6a57a416_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:4561afee104ddb90de88c09fe59b7738ce4fddf7041da9e37d3b45269e0bfd56_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:95d8c7cc861144dcf7be73e77f7f51f9223f92077492d6fa55f8d4b61e75e7e0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:fbe52f631ba0d121269363bf757b3f6876e2b5e8c2fbe62baa53f607eacfab35_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:3b75c5a3d09f76f177326038a788aa22d0cc5f5d5e5b9c6391093f9468ea296a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:4164f4b83e2ffb69ff763e3c5955b9b8ceac95a4e2f0283572118d4c41589b05_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:47e83ea60c9a241faa6351a6b95b4e15c15ec5af6ed55ac3c54702ad8827323f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:88d958de4866314d9d32403cb30a8beb2210b842424f0c6a3ac32ca56b60ceec_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:4a3969b8b4f90a5d8f40fc56c8fc16c84ad69bfe6f6084b3124ec8bc36442edf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:524570e2397b8b7ae929c2103a05071ac1b97f2b0cded7efd9a3e1480f01f0a5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:701d0a38d72dc7ae0d082c06396997f111e6887c0fcbf5874231a5f33228aace_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:894761402592df8eb5984a5a4c6645ba3a144251d60f9d7b034cc972afc4ce64_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:828d4c1b211f9385fa14d44c7c8e949d8709f861e3eca6a31cf87542300268e3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:8b34134577675ca1ea301df7e52a2cf2fff103005a1cafcb6babba1e7708de11_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:d201a12e95eff3e0cdfede9ec42b795b5ddc15e97dc29e7538a974089a570e3e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:f25e3acea17c9aba762276f5e0786d3b045beb6db4e8b5533b0501d275358aef_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:445277fb481c3d03aa54798a566d03e392ae0e96a01fc9edb932596bc34bc230_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:8522d127bb5a89a9d013c1975acd24612b299b90d9a1771ad39ba54f6b6d2805_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:86e02dab03c03ac17891a50ce879d0f4a1d830fc1c29ae7c4b1cafa412cdabce_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:d179915e477a2cb146dd7c16046d0c21c1c0dbe37c21cad08b3f3644f3840af7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:52cb7407afce61cae86a1abefb95b2696d9dcf33fb72df0de826860d502d1c4a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:7e915c85aae693c3f3941362964d3b7cfb4ef200ef70f07a2ef9f5af97605887_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:e803f9560c59fc28e4ea72fc95122e7388cb1063adb8750b1ef7feea0fa9f3ff_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:ee8a09176000f33caacccb3609d4a96207a480edc191b3287711e9b8671dbc87_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:5cbdc1c7751c8873d40f421f653db8f2bd5aa747d35d94f414fac142badfd5c9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:8885af0846cd765b72a6418f5c5230c03e4193b33d2131c485a0927c88dcf4b4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:ddfb6dc68dcc9c1a26367ed07059a8dcc5ad3aad02e51ffe76834e5b0c05b66a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:e49f57b3de213e4e3c354e57385c7a69802c7c011b9bea2684cf9dd88a3c8aac_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:219a58eace50567dff54e125a768a18dc57d82eaaafb0899b9e4e7dcd75bb09c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:6a059198c0be71ea3e45fdbb528233816e89c6486e33cb71325dfb34886dd17c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:77c5efbe0a3c0f1877ac19ff9ccd263d3c07d855d4013f0b46efb05e27094a37_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:ba77193342d4edc34d90147acd63056cc28e4bdb186a09668769a0373c5fc486_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:7b849a39f95f161b5ffa0af80d5bc5ec21a0396950312942e26910aaf6755ae3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:e1fce629af72f034545e852143fb799e11d0a02e799837034468cc3d7097c274_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:814aba49d3175e2519e70c25bfe0dd5aed62497bae9d4ed78ec88200806cadbd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:8a6d23fb87e75507b8d567eced4e1dcb466b8a3c21eb8dca488c00724fa50419_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:1591230e65adc1fa727c1bbba7d07873eddd59ef6b0e87493263a2ccf2ed31e6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:31e8df67ba0bcb0f2c73a0a4cb797449e4627c6da881da1dedce9d41c688556e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:1d11b30fd774823c3335a64c6a20c4885d557b24c3df59e96e1c29e4a9f916c9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:751ecd3fae4538b6d58364b8c595b124b4650841a0d07b7515b0de8067a89fc8_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9e4f88edf9e09b9f05babda843e799f3fcbb20c87c6e8ad9fda85516fa9f3910_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e9f118903c0b0ee98c0c7eb80acc991d6351c8e629150ef5dc17de205ccfacbe_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:47c560573d3e493fb320489d801dfd5a2bc4113d0d589ddee1057b706cf80ec8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d821ee1fdbb91ced16dba41368f6ee4d244b6b0ecae1fff44693e90e1ff9e4e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b5f5b92b3a620d7c72c5c7ef639d2d76476833496ec85c11a324f515c959cf8d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:eda2c4132ea1fc21c023e5218aaae14baf3a7527bc204f309c3136b22e65827e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:49f4065ffec5f310e1864c11b80b7efb71d9be7ed7a8b975c583742c63db7406_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:76988739ab2fa4deeef8e48118cee66176ce163a8f336d99e5bb4b86a189fe42_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:90546b62f69c741bd58272d51e8b5a519443f67db79d99ca7efbddb5f6b680d0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:adf6c6774c753454433a6ec937e860b74ab5e75f40680651f5738e4205b75715_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:2abe5f401ac229a2ea802a2b074d5a350fa5c2644d8e0a0b3532b1b5be185e55_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:38d7c27269ce013576106ff503d612c4ddc0de74ad90f4a7d6eabcb9c74b6f46_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:5a57fb3240e5f7d35126ae66328c2f1ee11fd27e9d043ceaf39294b82e92adbf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:d8f5829eddb2220492d78c5f535e79bd41fd200f2aad55531b0d925274f4f842_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:2abe5f401ac229a2ea802a2b074d5a350fa5c2644d8e0a0b3532b1b5be185e55_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:38d7c27269ce013576106ff503d612c4ddc0de74ad90f4a7d6eabcb9c74b6f46_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:5a57fb3240e5f7d35126ae66328c2f1ee11fd27e9d043ceaf39294b82e92adbf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:d8f5829eddb2220492d78c5f535e79bd41fd200f2aad55531b0d925274f4f842_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:0b4303f57cc94452b9a2e38ba0f6ff6b45fa13423b2fae5c241ae4babe854fa9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:23843ab3b903c1e7f298da2e4f98e63c8f6ba599dd3cb67e2a44ed6518d97993_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:8670a8febf601bcfa7c6cd10f2f31bea9dd0802edd2ea6b48e8a94dd9097b19e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:e348c0c351c5a001e2d9b165f1f5eb97c4bd4e052659933f31753c2dfc250a3e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:0b4303f57cc94452b9a2e38ba0f6ff6b45fa13423b2fae5c241ae4babe854fa9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:23843ab3b903c1e7f298da2e4f98e63c8f6ba599dd3cb67e2a44ed6518d97993_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:8670a8febf601bcfa7c6cd10f2f31bea9dd0802edd2ea6b48e8a94dd9097b19e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:e348c0c351c5a001e2d9b165f1f5eb97c4bd4e052659933f31753c2dfc250a3e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:28fdbf6113e3e918e1ae48d59a1cb5b21e1cad4dba8c81add986ed401e2cf468_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:3316064db116ce331fc3f365c5f80c5212d283c5e76ed9dd3afa88fc84b040db_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:4fcc076a12d65f620a4f88307e085349ac1fa52b3b420b6a4bd88812e3d66263_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:8a5224d1e02554e8f6c19b61dd8f4cd904fc9907d5c89d4ed6ed25ce8ee9d9d1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:28fdbf6113e3e918e1ae48d59a1cb5b21e1cad4dba8c81add986ed401e2cf468_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:3316064db116ce331fc3f365c5f80c5212d283c5e76ed9dd3afa88fc84b040db_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:4fcc076a12d65f620a4f88307e085349ac1fa52b3b420b6a4bd88812e3d66263_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:8a5224d1e02554e8f6c19b61dd8f4cd904fc9907d5c89d4ed6ed25ce8ee9d9d1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d39df53c2f002856e6a0ee5880805a3cb988da51d32b69a2450ae7711fffec07_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:e2028baa4d1d1854b1b4479ddfe8c03f119046eb35e33b181c739e7ee505356a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f09e5a9ddb63c171cc46de8b9cef7251d354cf6fbc5198f994875d64b2fbaa74_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f4e2f740c81b2f1d87b41ddd252f70c06d7b71a05c8bd0e53aa9d4a5bad79d25_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:d39df53c2f002856e6a0ee5880805a3cb988da51d32b69a2450ae7711fffec07_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:e2028baa4d1d1854b1b4479ddfe8c03f119046eb35e33b181c739e7ee505356a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:f09e5a9ddb63c171cc46de8b9cef7251d354cf6fbc5198f994875d64b2fbaa74_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:f4e2f740c81b2f1d87b41ddd252f70c06d7b71a05c8bd0e53aa9d4a5bad79d25_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:10580f75710de497a9ef12012d0f0e150f0e8072d0695058bda6d1df013f2460_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:967f3c498dbef0a6d82976d6e83fff810b3238b525b654dd700f444c87209d57_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:98126af444b0e2712a408ec5685b9cc338cede904888662352f65274e94ea102_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:dd879bcd838ca1ef0d1fe38fa17493eed4310e344d0ac1fd7f02fc91fe633ba8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:10580f75710de497a9ef12012d0f0e150f0e8072d0695058bda6d1df013f2460_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:967f3c498dbef0a6d82976d6e83fff810b3238b525b654dd700f444c87209d57_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:98126af444b0e2712a408ec5685b9cc338cede904888662352f65274e94ea102_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:dd879bcd838ca1ef0d1fe38fa17493eed4310e344d0ac1fd7f02fc91fe633ba8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:03dfcc3e938ca8818125ed11812670e0c049c3233745ee30982de8eec1ff9949_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:115deddcc7d15910173af90c788b52f94d308589646fc91a40d2404707376716_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9eee31e1b81b3e98a7d494ea38006a2392a0b0405c255bea0861ee7a12da05e5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f01483be0634728be4414f98f7241d35a460c0e13f0bea7197c84dd46f38b439_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:03dfcc3e938ca8818125ed11812670e0c049c3233745ee30982de8eec1ff9949_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:115deddcc7d15910173af90c788b52f94d308589646fc91a40d2404707376716_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:9eee31e1b81b3e98a7d494ea38006a2392a0b0405c255bea0861ee7a12da05e5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:f01483be0634728be4414f98f7241d35a460c0e13f0bea7197c84dd46f38b439_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:4172f50bf7dee4636537632c137cbca6bc30926ec07add9034af0e653260f1f9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:4f7028bb75c1e9abf99623638f5a98ec12f354ed05618210d4e4083f113d8ace_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:5f676b7b9d9051235142e488a1790245df61ba1e76bed935d9432e3f311edbcb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:c774192a1e2538aff8849f23921721f8dcbb860994ebd6548a42cb5bfc1a8818_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:4172f50bf7dee4636537632c137cbca6bc30926ec07add9034af0e653260f1f9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:4f7028bb75c1e9abf99623638f5a98ec12f354ed05618210d4e4083f113d8ace_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:5f676b7b9d9051235142e488a1790245df61ba1e76bed935d9432e3f311edbcb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:c774192a1e2538aff8849f23921721f8dcbb860994ebd6548a42cb5bfc1a8818_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:08fe9e6f8f6bc4a0d7b18ac958facbe8342c7cf9e2e7923aff1badb7ea73d081_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:10cf68738693bf568e9b02bb9f321ef36374b5c3ca99c398be07dd09555ee2ea_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2a324570dee29ded97ee98b77e0cfd9ccef4eb0776ecd54ca93426676b2ba296_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5805048943963456652beb4e9f51b12b425bc3e1f934fab7b8c74b7219e4881f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:1788d833e872c6cab20f5acb95fbf4fdc0c40f9a6e6701eaae9fcca8c9f3cbad_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:920a62ea9bfaab7f74df58887d759b18a828d430447433d6c5aaab873f07003c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:ac4d925eab7d2206142cdb0a6183ccd83fad179406b66424c2092fbdbc7272e4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:e6f885e3ad1db01451f91e4e2f3dbc5e36b4698163a8b744acf38d5b6d3fbe2c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:2b30894ddfc2dab74c7a2a3f621e776b7053ae1d372b0112f6118e862ed36d17_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:a5513dffc9aaf310e849eee7e7dc9dd6dff4e456aa9268dd323e6400087564c9_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:c20003bcf29e67c010b2f86dd268ef3d2c44260c99938bff34dabb2fd85c8fa9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:e362e13ea30d2dbf11f475437b57d0ea035c21307b2826042b90613acf57c45c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:1a67acc632af234418f99a07f1e1dcf41fc617ce8a231b21a1831516632e7382_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:1f1d2b6ab0af1ffaa80cbfea32402c775ed70225aa251dae3132fe309d63b1f3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:8865f22b234da192d889da9c30156854fcde07b4c173937ad9767d2ae510a4bd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:a0d751ee7f77ead49fd0dcf6442e946d637c2f21aa10b237f06c612d84590683_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:0afbd6f97a0887c40b24c72cc9243b057f8ba15b4ec2892cc7a878f9d7d85cdb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1c5db18ee4c4e37353c7668848c57da1bf4f1c89a204f8cbb1742161ff25cd64_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bf4b697a8cb71cff759388c75354332d488820cd03c5da94dec1ca8e03cd4055_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:2341c1f67f1099613fb19e9444635ba922182d81371ea48988ad1163d209d74c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:889a252425f91166ba27aff0f0b0334cb0093a835cf50387bac75527bc134a66_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:dbbf88cea09261bdb8ca973c1126472c3b96c06cc44e4b7c31e289098bd6e965_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0000b5c923239548baa2e75043e7675f0fa5f59033bfce4a5ae28316f65586aa_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:5e06b37ecf2acdefc62f95601d1b32f5eb8ab6c3472f007d103c908ecafa8afd_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b3622b583c7c540946f7a1c49ddf444142ad7297f3f824f4c1771e46e8b3773d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1880a94a30fb4185b9e3e007adc00b7b0847fe6588dd063b7f19dc2dadc1c7d0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5cb658f4151d72b57edd0624fdc40b6de2d8838ef26141ee33accc849b849773_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:dd24475a13516684052f1ea68b34984600eae4dd03cd9ccf1fa6e5392942856c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:78ecb7e7a149d971746f0a71e760142e22a862a71c35d6faca7394d037b19c86_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:8d0bc889aa28a871142d9c80a2ad2c096b569ab98491e0efcc7c3319e8549ba5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:e0e233ececf187729c291f4293f8615eda38535b8ad4b61f54a3e5634a192ef8_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:f18d4a10bc416090a66de526634821be9f5639ed6b8ec54fd962b9652ba9ed59_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:0b2b4d1bec6101c908799fb62189fa09849f03484a6c1b3e45da71c112381294_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:4fb8528890a2188b666604f5154fc2b31f659b818532705d44f824ebf13c1dd2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:796e524cbde1674ba7f7d205b0e52bd0096bab096c3040556075320a5541ed52_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:fa742b53339f8cb33be9af2a9c24336be983227203d05be86b78705f7ca23214_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:566a9973e778b313405f7e46c9fa1d97e888ca1804903664ba73a9a4f8cefe96_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:8a4c14656e7929311ea1bd74342c0c05197655c242ba6c8d072912631e69d1fb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:abe7100712959168b3e1a31ae58284dfc92295891069731fa43bb9849fbcedd2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:cbc9b57f4e4808c528d1a71ff7f5129f936ec8fe32a9c93025cdc71a72b498cf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:c5dd47d7048a0d1c9fdde4d868fdd89eff443aa10e782327ff3baac09cb5f2c0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:f0fb0f46f721afdf48741e7fce36094a3489bc5c6d8fec3609f521771ef014c5_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:585ca154ed500815aa040d42fafe0166ddfe0bb866c10ade3731b582fa210f6c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a6028725a0d7f3064cfe3b7866720d250a57af08457ce0273ad94cded4eb0cd7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3b1f09ad9bca3302d5b5446fcdd78a5ee43f5e4704b0f181cbe750739fa50936_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:d1703fd3303c81095eba91e9b36a18b6825a2f96408991ed74ee10491620ad9e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:725ebbd86d42d3dd49964910ca47dff1f8fd4e2dc1f8affac1cfcb02c40d35bc_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:d8cec46dd80542cb703603f73bb7c82951b3dca98d50944c364f7f9753d645d8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0d61f35ee7dedd352b32462bb712fb708528131125d6c9ee917ef62fcbdb30b9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:71af2bee0d21529e3752aafa1855fd5b7c60f77272e06a318b87673c347b5bbd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:bec75657ce127d60d5ddc59aa01ab946412141f7eccb4834617b6d905bc6ff80_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:6bad7fd44c88074488c972f3d67622eb03fcb170966f2fc8579a178dc32d898c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9b3baadbe5577b360fba60e579ee76f1a17ebc5b9c08fabc49f627dcc76d182e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:173028c2e1d5a18221ea8a26b35f2263f5358a8eb160ec58194f947792864184_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:e8fb4015dce544dc516d1a872923ff08cf9d51bccc09e9791d1892ae2d783e2d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:39577a3906a2f7b92eabdd9a6c1e94bcd341e5986103a560759ce466ddfcb749_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:4cb73a371013da99886184db2d787b87a273251fa66f4e3ec68b38bb00edc55a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:ec75068eb587026f07c5fae735fdac58fac62d9b50b1e6a2e4a3b60b1464333a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:f2e71c199fc98091cf17768c039dc83607492956e781cebe83a37379f9cdd35b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:497896ae046e6ff51b8aaaa5c25cd2c3a19d1bdcf72ab927758a38bd4a0ac34c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:4d7fd5e70bb9b70f5d4fdafccdd6d19771f636dee49e2d96fcac5b5de9bf19d5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:b8c9e13a156b276fa7e4f5203710a63f9c53d278c628acbc2b07910d207c46f9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:e471f885c9ede37e643785e2a833d3e66b383bfe93fc08b2193fd8f1dbaedfa2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:4f21250d7d556e53747010481e977173eaf58d62ce7d1be629aef5d2e1f33bee_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:5577b16ac4411bd99f39c95bc1f8277131c4497fccc49000430eee963969173c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:667d27ef809abb1af187924bf2b14e71a90aa190fe203c8490208a71fc5e60ff_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:aeda01d3c51679265df9951eee1394d5027d087c42b558219b0d08f9ca692fe4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:3ee3ecaaefb2380fae8ad0153cef908e42971ab5939147d7d2c50958d49edd89_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:4cc924767aec95c17514b86fdcd4f5a6b7c42dd5e024a64f12b7976ff654cbd3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:7c1c306a878528f0382ee0772e8e8687e072a3b19fa6607e215b9736694705d4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:835298a98eb78a09518c026b4113cc97921920ec4fc25ab1f86c4c4b7d26b55c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:0b953c4af5ce45a0b0afdc332846db6d9e28592dc0458a985ae8ed6011b3c50f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:350d61b7755e12e41fa63b2239ae5c028109364fbf5a4f37432291e2317b9472_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:5d2bb11fadc36c3e26753365a6f6045903c6029c4f189ae20834da55a4b1d398_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:5fb4261f0ddc70a318cd875733ae109492927bd575cc9ae3c6e601ebb386facb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:088b8a6c381f6d7ca8c393d8b2cdc3810ac25ba48b14773333f3ea6ba17dbede_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:126636135f8069f7051cba8f15504ebd49b648797644c45cdaf306c1491f5e97_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:3c55e47a651b4c9899203faede9da36f40e29c44d56aadbfe7d6d5b6f709cabe_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:597de9d49a2e8be401bf43b12f4040a447a4ef6f5d0042b7fe7a94f5fc012cec_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:3b1ca4334be6a8da67b31743ee8a284b3bf4dc45ce0fa07e77626565e9479bcb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:be0a4b182f1821dfcf2254a126f978f66d885fd58fbfaf54a45a70ed096f1355_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:be2d428f5bab551f813f18d4f6da47af98da6575c8f1bad8b31b3b31d0f729bd_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:ebf1df341e059405eb27aa1bc45eed6de0f5cda925ef089edec874357ec96b34_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:27a32c48563c94a388e0b1949a079e0c120629708007cc931dd065943c41b8c0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:3cd00f9a45499a1945a089a4d4a3bb9ccaf818c1eb11b210d304e6ac34b8e500_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:82df7b4aed5d138975b195198f3faa22d9dfef7e03e84bc78411b9b689c75a95_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:f2a1e70e03a83edc4df1d3467641c9e597b9db42d8b7e106b2e3ace67207e68a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:127d30dd99760f69f980ea39cb057b7aa350092957eff44a607c755092605bb7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3b8c67e5ed02bc0647238de9fdd52274600d1bf016f3f69c69400f7c3b886f0e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:af7b2bb3f79be977aa7113273020a6f1d39ed193c6090ec395eb8b1216bb0684_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ed753feeb1b2834e9434f7be614b5c16f9c9f1629e7597a08029f659e637afaa_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:200b0ab5bcd476f096ca86d991136ed45c47e10224f012ba48b860f477c01eea_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8a43574c3fae01cda066bbd4510987fddc539d56f09fcf87f4293a022b7f7640_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a46a02b5bb11415c4e57d93f68c12903bde106f77a652e53fa9ccd4c1697ed5c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:b3a81c82cfe4b443f05f8dfee8adc5dbf5dcca4d5691fc4ab4535f9394a7c331_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:9b6e5a74fdbfe1c4e235455c50e43b58f7d0c34627b0952100ffd72b71adf6e6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:f469adbd8ccaf7fd989689d5d959a735f4a278b606dc63830b28ff7503822db6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:6db03c0a0fc03136b77aa8ffee784b138ad1dd834307ea88e9f0103a041b199f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:afc8dc338c3eb4a2d34aadd5c83a193c5d4d05a4697ea666873830dd4a3ab4a3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:23a7c2202adf59f7a02f41e26ab008a579628dc9a7a13c17a8852bc52b8e3856_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:370e22446c676f67cbaa9db27bc77c1a501cc1478879b869ee124ba3e84f9503_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:5eb9d0dff5d4d7c0d27a6d86b0d5cab5347954bf1a2fa0edbcdf0b7f37f57792_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:eba88ec62fc88399a7e993b620c6f714603420fa0364f475067d0f6659fc47f3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:68c6afaf08d764fa8708490c3137b04a2fe6aaf71f58459b029c62c7fe81877d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:72bb60851fb0191facef26e8bed0705bf93dd0a3db40d1e271cb9bc1d03ec5c2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:a57b5986677586e2a12701cc4af808bf8c47f7db969ca2bf1e0f822b999579f9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:dfd10679d5b46237f3385f39ed33bf2e66f151a79561733be8730dc5621acc74_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:34708204a7270fd9b172904aad6cbf598268c970f483dd9ef403c37f531548f5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:cc3d0d19f20e8e4fe385f3e9081ff8cc8a8d23a459155225de033536d1f08994_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8129a4e8131f291677ba0bc27b0fd157910a86a8b84e5d3fe6c0dab173405a54_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:f28e6faa301f0e458b2d8f021da9d102bb6495c85ad4a085bbeeb2db6e2a2612_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:40ab24f99463c9d79ffe38ccdb3ad558ab88b42999c3434f7038800cc75a6108_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:9449faf68b47a6236ece435b8fe768db3bd85edef6f99f834f6c73d618a0c6e1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f0405bafe1f5d39a53a2dc30bcb7d71429b87dabdf52d75a8be2211a30f17e6b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:28abb1c72e337d89aa87ec432d90ccdc83387a455c7caa1e87fd0cb2ca10b189_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7b23bef8c4b297339f363125d33cd6401e97932b70a8167c0d9b4ed2edddbd7c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:99999720f3e234f3ba9fc619f512b411aee2c5ed8337d32f2854b743de5e7694_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9fde9fd576e036c21e4caf1136ee52bfd742f83a92b10d31dd82a9f1d37ac99f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:011e3738346db25eb2dd918bbe9e0851397d711bb4bcfd04af0c0cdcef99db8e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:0e568c08aa38ec6f5df5659edcc436fac72ffd4f5d40a8b7905a6fc299760076_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:535552c5902ecfa0b2ceb03e705850d26164b15b49ee1f8d11ef1e7522a151c4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:5aa94e5cd66fb5f82beecdc857448fece189b4c54c10a84b42d0e2d572fdf5aa_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:120b54e73d0851deeb101b3a9584a8def31b58d309122e48e13d606531624449_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:2e9b1a97aaa1ab62d62b96ae829cd88405b423b1b5f0227125d4c59e764cedb3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:6b0293b08a160d6f166d0fc4ea995ba5a27e0640fe082bc8ce92cc663274eab0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:0b4ec4722038131dc9abef54e876f2bb2f559042d6df2a3502ad9a134dce56c7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:26a7ca060bd9fc3c6bdbc0d153de65c96520663039ef092ffa7eb1f324f64f77_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:681f401f85cabf6c4d946845407fa8f4f0c7e77a542f302fe48922d956632bd6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:c269c302ce6546a18503b2281e1b1ec115ce112755a2b1703437c4faa2e0c735_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:04c40cc3c830d99ef717f506df0a6d1ea028e88182f662e1df38147f86212218_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:d249a07cf44eac5cfea461bafbf3da92743fd2ad27f02c58ffaf0eccc17eb31d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:d633f6db4dfc0c0a0040b810e7aa5ad9c4d0be7dffe2996b4152e9cd0b5f48eb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:e3133112e43ccd56ba14d4d056997fee4d50f6a782480af9f6efb61d671ac71f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:0ced692ec4a6cac0063a85dcfecb4844bb1898c96cc333524bdb58e183444477_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:648f3eb9676ab7d4d296e859dac272be8103c1d359104ecfcd769236dbc1832a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:ab80e86e4bf4cc0c0944622c8faaeb7b527977c55eaec288edbe4507e62b63f7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:da64f79faea26611669d03f3d91ba0fdf9142cece6f3f3d67309ca9f654c21b7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:63bce6219e725112bf8429113e17e45ba3f6a89a7414de7841135bbc593efa05_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:996fd0ec534c2db317d4a973914dde1faecd5eac1ae05f82f7a48adf473fbf40_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:c2afa0311ee06d20a4aed6cfb2d83d75caa19601b2f898fca8299b8d1528cc0c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:d80bc148c2078bb4df5cce2ed3ba0c9f66a8e8ae99aa6c554f5f3d591f7d5164_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46be5390de94c6b700bb1aebee84bfbd1cc8ed0613b4a3fe942f497b91498a22_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:96a9ebc7304921784a5757eaeaba8ee425ae50429d4123b0f8b94a20409779e4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:9d080a403e5a32b2a24ba69de2876166b6304d4e5e8b77782079c18702f889bc_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e8487d8a46c537b4aef4b088417e046912d3534ff31614c71faa2ced36bf1b67_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:21af60c7628f1781befcdfecf5228035aefb953823d609ae353fd1bcfc6abb39_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:5338252effc58232cd9afb31e0f4d943d3c9ce58e90524cad06f642b7438b97a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:d8870c3debbd94e7b1d9b5b9de3ff95884d795370b7a18cc09f5e114714b71a0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:e0bc95dee6d0828583b3dfa58466c8d79d431de774cbf23d870f7905d791bb14_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:661bf4f2341c1cf52f283422b3dde791ce896394b949e50ae0a897be5027749b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7d4201fff9442c80f7952f199ff062294185cc31ef34186a9eb257027a57d262_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:986768c560fdc51316665ad9c00fe81c6bdebde185d82d6e652ad71fbfa2ec31_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ee119b893b347acc9ed2099418f425c002af1bfdd3959a818d5b5e2272740640_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:5a3a98e2062d80691bdef3d366b77b68051e5a9202aebc8a931ea5d95a22314c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:8a13b48fbc543f7bbdd1d4b1aa4dc4a8acab235a48021c24a329d4bbc812ee02_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:c6811aef9ae9c91d24e3950625d18a4e923c534e4ebba1913d567b10a325a688_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:e37db2f4266d7fb678628491debb0ba6fd4287c3c8706f76a634a1a8b7450f8f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:bb6e33b0ec831e85daf788c609f0a1b773d8a779d36d854a96b20f77797521e7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:3452a5e39dd997da3f577813c4ac341f61265cd103410af9b78934cf2b8ce214_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:2b6fb7d492e386c5ed0e2cef858d3b5ce9226478f24ca6031642b297f9ce1765_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:9c7ef68b1d4061cceaf756b90846f97ec7170af3dc374f677e5e7bbce8a66823_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:9f5eff5daca1c554ac4b3c98477ea6858e7b3a7fa45689699e677bb88ff60bd5_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:b8f479f1cfd7f0be4428440f4e16ee1b52d5cca8b1fc8ed375bcda3c54c4c4f2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:19acca2e5c26fc8618f72659074d60f2d7552cfc4f951bf312dd6cfc0e0bb893_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:cd62e3dce756fc923ca3c50b538db5d7b6f712adb2d7de1eae3f76c574591350_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:f0600293ff18b8fd1a5ae154a2d0852e7c2b47bf05272f66066c14a52a1ad271_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:f337c8e5687e77e92f56a64d87b92cef0e107547b38dce9d34b9cbf79319092c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:0cce5f41c103aef4a715b68e7603e4a16e9220a50063136864fc355410fc0105_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:14e17b49b8cd59686e0040e2e794c68b6f42be5a1f9f1e985d3fd0c4e990e22f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:37de199b72bd74e9c61b6d320be7c4143bde81afd227018d6395324060a06beb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:a20ddb504bbd6a6b34929ab558e4cb7662a9dddd62eda68aabd782976db77694_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:55ea3a74b7304ebe9bc97fbf3278f727008ebf593c43430e49bef48f4418ac3a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:6d39ffe355edf0e18387083298fadf0f7c2a6f66ddeba08fc588a513955c86f9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:8b95b05933b8622df26bf7db63c3b24ffc189d1ba8d743dbf12bd3b8b3bda93f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:928f70a49d4d194520ec37d8c3397f87396088c29d3e42a192ebab2a25b3238b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:2298c246add12d73cbba9c728ff59b03a052601f05fc7e0824aee5bb88a869d0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:c1f49b051b06e1152cad4f6022fae3efda5cdb7dcdea898800b771d58bb603fc_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:dd0913a24f5b22cce1d5f0fbf9622bac86c2d4c1f9df52ec4484241751512e40_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:f4de7e0eaf328b14f66ebfe9540ef19964cf75ebdce87d9a8277c423f5432490_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:3e117f61b4089d39fee752d3c279b15889cff3b13698fd52a01565ffcc51fbf6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:6bfdddd1d5f73235f51ff165c00cd1a9efdba880eb6f6500764422f687bce524_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:d632e8b1aa77389a280b1996bbdcfc46fe52d090b0b750c0dcb877cf51eaa897_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:dcc44777f94554a3612dd16c87b6d07f9a4231754b8d0d3b133d41cdccd064ad_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:4b2baa53aa3210b065ca67d95444848558c1940273322320e4a1182e9a6bb394_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:7ba723276256b5a418676c11d19bd121d1627a0d74c50914f0cdf5cd210c9471_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:8899b1893e013e886711ee2bd2e82b1aa249bf8d7cbbd838061b9a8d9fc05d04_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:eeb77a23c6a230bbcb3be6a57a74f05f59b59c81a1af29e08291accd97677227_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:44a3e5d22a81735168360b2ef6dba2c662c61383477432f411f967db5b885959_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:637f0a05bc3d4872c069c66d1ce8affb447ff14506cc7a02fbed9465bc2a3734_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9d351f6dd32cb0b710f541ec19a82ee0adedd22886b857a58dcd004bc31e6bda_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd8d4c6afb174441747cf1af9d919dd6676bbbd7e11a4ff7ffeeda9a8ab34949_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3a3bb35846ad22907bd5d1ebf800d85f25e755631e93d5bb31ca86d4d8bef4e4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:8183df545e898323071e05df101055da5abf6d0f5fd7ef4f14559e05e5e2b999_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a884de1db85647e268ad7d974a9fb38274c0ab2467003b4cd892907f4a3c87fe_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b196da27105b6d5e2b03f789084f7d3f5efa5f36fdeef145604a7eafbf32203f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:39eb4e44b762f31f1cd7e161f39c10eb4469e77945012bc42247fab174acc290_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:44083898c961f6d232abbc52682d638f77dca12908289d5377c5826602a073fb_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4657cb361de9ef2562ef5650a401ff19ae015bda63a624717ab0591e93258a17_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a903521d26f0859c52f3da5d63b04afdcb9868e00f61cba3a243fc76842fbad3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:212ef96efa25d841b246af4d1b19269db85c993a88368a37afacd5503e985a93_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:9496d4476c6f29a99028edcef7132ff179aa49077bd381c516202d0754013273_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:a75b76ad36290e6570735504bd42a429b90e4f57e4acf61c04c2a12976174dc0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:eb3a3dcfba282610853db8e229b83a92ba303fa299b19bd3a8f350985b141759_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:1962babf0b3023b5fa5f9e90cde53ae2fed2e93854c2c92a1abd312bfdda3d83_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:608cb99bf4ff39c7116a84117185073b8512eb535ddac58b0cda47bfc8730ef8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:a238c2071a01fb5eb4d3e0304395a92669390a7fdacc029df9b1fa0df225e1d1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:a62c272968a7365723aaf5e1b7695fc98da22a9f986f08d166b3bf426de2ae08_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:2c4a0fc92b7174cdf775fc79f56509394056fa9bd301bcc75516878b6e927159_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:525fc47c0a2a5e01a38eaf07cb526b42ac53b7be73e7c3ce7697f4954cc5d296_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:5b40b427e899600b4d32fe102dbc059836bc77f60f8591c68c96ef138d5cf640_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:c5c53fb14944aedb36b38012e2288acfd4ed6c7beb97777fcabb50228cd7b17d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:07390cff8aef326c9f7bf81e0dff86eb2fe8013f55f65cd7eb1a543fec32bff1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:1201616958f76734689d645381417f61fa8e46089dff32c0f873bb3afe0a650e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2d60b53558da7757ed440765d657596d093ea52cb2a81f01d4c8103e3f2c0135_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8ff90da3deba90f2787de3ddf48b0b4077d7f40a991d451a87abcf272e6eb2c5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:7584d081f62a8b8a6015ac7cad5934425d6dba7331bad9cf94ebd5a98f558cc5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:940abb63ce7ae8386d852dabf319085f681aadd72a75d7b68d940101cb33ee7f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:c739e38ede550cf1d2ee54c55f7622c07b9bc13325593c2ef41b8819ec115a79_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:e382b2763663d080f59eff80991d2faf461a9cc47003724d7ae9f16226554cd1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:23319ad4b74509f798fffe40faf3bb5727fb63d0a425b057da636394e6058adf_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:43979ec43a2d9016cabeafac6fe72225fbd3a291d824d0216f180691573c2897_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:636c1c79a31d8df9876c072261696af1d3fbcc4486cacb08105e42aa1ad9abc8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:fad1667e48ee245c1bc5172e7bd66d4d8b6b023b9705925868ca61255f713f07_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:23dd839183ddf93dc35ab7e168bf9066f53d47280991443e7726fbe97f0f7955_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:3c97ff1cc7ebfaa4357ad7dbf6d756892264d2e41a50353b11a4c4cadd6cec4d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:90b1ad196a006066f11a5905099f663029b2e33378ac921a5db66874615ada35_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:aa2d51a0539bf6bde200214e73ff5cd0ce45bd1d91a12d3eb6e9659fb75c2252_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:65679b4a4156451784e9ead82ae8ad6f4b0f80cbe8472217ac9c19ccfa103a10_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:739da005b2770dcd0996d5a6827c1a9537c834179f220af21ab8a761a6e0e197_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:7b182ad819d82aae3884eb4569a3c237d4c2a714d2c65111b9aa24e39e5c41f6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:df2f0229a156c3a73dda05eb4ced1a9f904933365694e1e6a03d80f8fe4a1f94_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:15765c0edb25ef1b6255ff424f4554dd384bc04c80eee5bfd39e534e11911dfb_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:46a2ae8a28cdd872730bdf8fda207bd1293f7c03145cae65760826f32b38346f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:e255dafda13f6fb40a7e744e8de51fe2e190c7efb7302d4f3df30d958bd38f69_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:e27b03c15abd6022dcbcb9142a472c0752409fef980471e5c211017b923d4d0c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:b91041cceed3556339739b26af77fe85dbb9156dc6fc05e443f4a3332bf18e1c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:d5ea866c387782994ff6e25ac567b88a65270e51e6750f86a0c7fcb27b9782b6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:eb5d7d22fecf635ea5361ebe0c419383e7e5b393a02f76c4a6578aea1a756c33_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:f0d50d34951777651261ded87320acec20d8b5329dec2e352c84ac49ff9f64d2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:03a897827e77b44aa318934f97d5d0834fd0a6d2828f87be4728dfa0a6cc03f4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:0fe50c7397ad63780cd537967452c07e187f6b2013de614850d4ecff91fd4750_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:4773b56aeddb78dafdcca081b7753f420b3950690574c2afedb8793a6fbf51bb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:6baec354111efbba887376c4b22a47fb517dda92286b2ca427a0b0f0c69c8310_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1c58fb7a627915023c35f2b1f1566cc05adc6bd5b315eda51cd30c90ce3d763d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:83494c35b941c9780653cf229d73192a54965b57972d3d6d3143e71912c95808_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:983e458f6136ce7253c2fb9609d41cd6f50b7751e7ec4bca6505fa0178e77b6b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:fac2e6e9c605d15d63069e2f5e253e0dd679d5fa3f5f06128b9a1009a8910b97_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:12927ebc33fcf766029472143aed4255d77d80c77d9b27098e4d406319b76364_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:808008b80f37b83aec8b9ae7813340b3e35ea9fbceaf7535b672ccc7167c76ff_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:9b94421daa609f4573033d3845b1dc05e0ffe38c9366e11a2e924c8ab3c8593b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:f087bf36e92629749e33bd3ef212095268507b91839b4f9dc669cd7bb401d60b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:be79745d558a8a3f6b1f87a8d67432ea49258b11c1a5d023b4c66ecdf9b4f4de_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:ce111c113dce2ea403dbafac5124378cc4e61730969665f9437a480df8957411_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:e32d2df15fc5826eb0b82eeeaae6d9d64ca6d3e714986d5702214e5855dd5b01_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:fc3d974cd5c874434708255956e73f62ce8bc8526dab58c167c80ed8e08386ec_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:6368dbac3434369de92d8b4d58f09da21098470ce43a927d7bfaa203180b1e16_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:a9e3158cc8bbf7c145a32b2de17ee42f91375720b054ba71abb2f2f5ea141081_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:e79537f9ac08af186814a24c598337ad056cac0e167b149dfe4457ee00f043c3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:ff833d44d4b0bad924c3b713269ee2500f7d3e67ef54533139e20e05ccd531d9_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:015af1ba431d83ab42c0dd0950db64278c16fdc670e47d8a5b02a930bcae797a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:712deabfe1ea9c5dfdb682a4ec8fd39cb1d6d51d3642ca95b1425d31f9978c78_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:8bffacab4f23b545d7647eb81d983e41a380f0ebbb064dae2e072ef2648c92ed_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:fa625be1bf8ed2f3016a4c7565f60dfd9fec7eba61bb55a601dafe28640583ba_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:1987c132ea8297d37c15cd5bd6bb7d2ca48fa7bd8b93b78f11759605daab5d91_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:bc9b3ecd68df2c767d94bb0932a9bb2e13e565b1c47101800a82677de4beedf9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:e9172f7f53908e6f4e851ac958131cdf41e0bf76192c74c83052fb1d8e306c52_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:f94d3e32f0ccc2526197214402b9bd129ee1f55e7715a27439bb1c47980393b7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:2af42d286610826dcc05c40624ca1256ef7c87f656399bf4f44882acc4af8baa_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:42a525a21f6db1527da24ed4a5b715f2b7bf21051614ab720a2cc4f7f784e9bc_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:86bb92e335a5874a461c5efcf9ed7374e34e5d3fabda91ba0be2cc731148725d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:d7937d8d441908b49fb72f59e3b34234648e396f611df646c52008bdc71da851_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:98f17d8dcd88e9b069e32eac8f2bbd3755598a142d2fc7196b3856526956daac_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:9f46b646b7bb24c09e28aac738ef365ab52b80aa8fc35831164c84c04faab5fb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:cf25a194df11da4517976cc134a0688ed6d303c08dcdee17c7c268abccf804e8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:f209298a9218669197bb28ad1121cebc28559bd72a59cd7033394f44a846c359_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:67b14478b3200484a769a3b20a62d736fadf7161cc2e189ceab1ecd1585f9f8a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:854f8757b8533768217b28be612de1a7e859947a4f424a5bda428f8a68c5349a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:f30b3f46c9df36f504d4a3c32f1749b307c08657dec54209d7ee04174b0bb2ec_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:f9c5be276b944ba57a96a30a5afbbacae6dead8e630c362da2cb7ce75f6c2f0a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d39c43c84e82e546d04f2168adc9412c0355c18dbfdbaacf731902d67e6b455f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:b68e6f05975aa0c61d6340878eb8e7b4fe1cd2e71ce2f4863505ccebf92ecaf1_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:5f635215df3d33b5b34accad15eb42b537cdc2f242fcef0de6bcf510ed95cbc9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:a30284bfe28fa2c7675a522c9c91cd48f4e8211bcbaecde43b1d397e9d97ccf3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d39c43c84e82e546d04f2168adc9412c0355c18dbfdbaacf731902d67e6b455f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-rhel8@sha256:b68e6f05975aa0c61d6340878eb8e7b4fe1cd2e71ce2f4863505ccebf92ecaf1_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:0d65737da928141ee9a5f3ad0b0b9406fc3ce89b548c0a4bdfd096034c673447_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-problem-detector-rhel8@sha256:d811b8049ede19d05dfeb89ac4604903f019de97faf57e859e272985e39d365e_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:8e302933332efcd2d130e11f1af70196f59aea11462c7cf76ac55eb9f447992a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:9690b0ccbbbb428e8aaf0ee7b300cf88a50963ee961030e14bc04b399871680f_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:e05cb7624039c616b3b276435f8ccc9fbdf1914d2d5da0729f5f4095b27b21b8_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:ef18defc234c15191afb62dd58c5a221be0e6d4255e504c5fc2ac4838500ad0d_arm64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:373b314241a51789dd232b8edf5b0debfec9c1a01b0a1080dc2ce3d3338e9795_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:75bdef616191082a4f84072a59392dbf549b073836ac49fd588c9e4291b105f2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bcf6a15403b1ee5a75ae4a76011a36f89fb177e658a76290b90083eb1bcdda16_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:cba992897a9e17698384e4a461de4cb11a26cf40254836f74f0418531a135ccc_arm64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:8e302933332efcd2d130e11f1af70196f59aea11462c7cf76ac55eb9f447992a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:9690b0ccbbbb428e8aaf0ee7b300cf88a50963ee961030e14bc04b399871680f_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:e05cb7624039c616b3b276435f8ccc9fbdf1914d2d5da0729f5f4095b27b21b8_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:ef18defc234c15191afb62dd58c5a221be0e6d4255e504c5fc2ac4838500ad0d_arm64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:3561df2ae7b845504f98b72f00db06c2e052159397e275ac115ca937c4c32e7d_s390x",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:6e098f5a3eb7d986fccee972ca5ed6a29bfac42b5d7f93c50207c4beabb66b44_amd64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:ca2ae3c8c06c0da4751375118bc200e08395de4ea9e2dceb49946eb3932e7aa0_ppc64le",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:ebd6ba42130ffede214055be24e5bdec5caafb5a87fac437edec7cc0dc1ccc23_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:2fd8d47c4bcc692b67b9f373376a7f348dc218514124b90c3f91e4ae8a33cf0d_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:361c23ed533b611aee6a48c9c7e23c8a2b40e7a83c56d03e57cb6bda7ec66c60_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:b96771b191a71a212167b2818657e7af474b6eb1ec860acf40926517ca79d178_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:c49921177165cc12af13913e8ecf3bfb7f0e907ba8ccb65239ecacdb3f811f28_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:58bf1329bd1e0637aabe6d788d6b6379dfccea08d564f511142c57debe2f1de1_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:8d286b7c4b70d6946399f76774934cf6003959cdf69e603ef1cd7c62842f3af0_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:036f3a6baae481154acc8f649286b859038ccb9331235149e5d65beb8d1d638a_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:937bb522610e38f16b90f4ac9454208853a13466de46d8eb9a520dcc8d131e6b_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:703a3647092c3ba9de6474c4d2102875fc1f09dc3535e9ff72c305bb1be92a22_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:de26ca2cb4e96e0d9d29401a5040607b7daf84ab6730425f0384c02ef7adec19_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4a5e606dcd2a0b7b47666195644bcfc71f2fd0f876fe47ab45145bdf8b458a31_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e3fabf94f280d2965172b47bf49a87eaad7111767cc4e74b0bbe670de1b22882_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0b569381880299b4cb2ded53150a1931985e3209661a9ef50fde09dc4eb789a4_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:12a01aed2fe8140eecd7ec36b7325b2224882c5fc80c80b7651c5674c9f13292_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e7bf28eb13ef7014dad1c167ab8528044878f3fcfbcc724f88f8d9c54247f83a_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f9cc3c6a7280b71527033de97f36c521ea3d87be0d521e53686092c780db77a0_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:1dfdfbc576af3d0346c290ecda4e77e8659c5b8b46ba5a513bc0ed2ee011819f_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:7a13f0bd24543bcede4e189a6a7eb47161125822e4cb6b932671f564bfa1a160_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:80c4d71b5a7e2278285b4cc26dbee54a633ed7ec80f2d161818d85f3c94c7080_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:e83026cd32c916b6984699b73b2ce6799caa9cae47c4d6260570d12b38e261e0_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:0b2b4d1bec6101c908799fb62189fa09849f03484a6c1b3e45da71c112381294_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:4fb8528890a2188b666604f5154fc2b31f659b818532705d44f824ebf13c1dd2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:796e524cbde1674ba7f7d205b0e52bd0096bab096c3040556075320a5541ed52_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:fa742b53339f8cb33be9af2a9c24336be983227203d05be86b78705f7ca23214_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:7584d081f62a8b8a6015ac7cad5934425d6dba7331bad9cf94ebd5a98f558cc5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:940abb63ce7ae8386d852dabf319085f681aadd72a75d7b68d940101cb33ee7f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:c739e38ede550cf1d2ee54c55f7622c07b9bc13325593c2ef41b8819ec115a79_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:e382b2763663d080f59eff80991d2faf461a9cc47003724d7ae9f16226554cd1_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...