rhsa-2024_0198
Vulnerability from csaf_redhat
Published
2024-01-17 18:20
Modified
2024-09-16 18:53
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.12.47 security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.12.47 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Security Fix(es): * golang: net/http, x/net/http2: rapid stream resets can cause excessive work (Rapid Reset Attack) (CVE-2023-39325) A Red Hat Security Bulletin which addresses further details about the Rapid Reset flaw is available in the References section. * net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.12.47 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.12.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: rapid stream resets can cause excessive work (Rapid Reset Attack) (CVE-2023-39325)\n\nA Red Hat Security Bulletin which addresses further details about the Rapid Reset flaw is available in the References section.\n\n* net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:0198",
        "url": "https://access.redhat.com/errata/RHSA-2024:0198"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
      },
      {
        "category": "external",
        "summary": "2178358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358"
      },
      {
        "category": "external",
        "summary": "2243296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-17370",
        "url": "https://issues.redhat.com/browse/OCPBUGS-17370"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-22091",
        "url": "https://issues.redhat.com/browse/OCPBUGS-22091"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-22431",
        "url": "https://issues.redhat.com/browse/OCPBUGS-22431"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-22689",
        "url": "https://issues.redhat.com/browse/OCPBUGS-22689"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-23184",
        "url": "https://issues.redhat.com/browse/OCPBUGS-23184"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-23302",
        "url": "https://issues.redhat.com/browse/OCPBUGS-23302"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-23486",
        "url": "https://issues.redhat.com/browse/OCPBUGS-23486"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24256",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24256"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24480",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24480"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-25213",
        "url": "https://issues.redhat.com/browse/OCPBUGS-25213"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-25214",
        "url": "https://issues.redhat.com/browse/OCPBUGS-25214"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-25303",
        "url": "https://issues.redhat.com/browse/OCPBUGS-25303"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-25642",
        "url": "https://issues.redhat.com/browse/OCPBUGS-25642"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0198.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.47 security update",
    "tracking": {
      "current_release_date": "2024-09-16T18:53:56+00:00",
      "generator": {
        "date": "2024-09-16T18:53:56+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:0198",
      "initial_release_date": "2024-01-17T18:20:55+00:00",
      "revision_history": [
        {
          "date": "2024-01-17T18:20:55+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-01-17T18:20:55+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T18:53:56+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.12",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.12",
                  "product_id": "8Base-RHOSE-4.12",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.12::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:2f9f46fa27818fbcca19be93ee584faebe046d51b0fe0bfbc70483a44c4b493b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:2f9f46fa27818fbcca19be93ee584faebe046d51b0fe0bfbc70483a44c4b493b_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:2f9f46fa27818fbcca19be93ee584faebe046d51b0fe0bfbc70483a44c4b493b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:2f9f46fa27818fbcca19be93ee584faebe046d51b0fe0bfbc70483a44c4b493b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.12.0-202401101650.p0.gdd2b39d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:a590507a3ba8e74944881920ec536685c9b50c963f0f6b4662f1655e164da1cd_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:a590507a3ba8e74944881920ec536685c9b50c963f0f6b4662f1655e164da1cd_arm64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:a590507a3ba8e74944881920ec536685c9b50c963f0f6b4662f1655e164da1cd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:a590507a3ba8e74944881920ec536685c9b50c963f0f6b4662f1655e164da1cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.12.0-202401101650.p0.g24a4701.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:4eea425bfc70a5b5d8ba54c6bd6edc608c46f55b28aaf42bd3fad3f5adb4c391_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:4eea425bfc70a5b5d8ba54c6bd6edc608c46f55b28aaf42bd3fad3f5adb4c391_arm64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:4eea425bfc70a5b5d8ba54c6bd6edc608c46f55b28aaf42bd3fad3f5adb4c391_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:4eea425bfc70a5b5d8ba54c6bd6edc608c46f55b28aaf42bd3fad3f5adb4c391?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.g40e59cf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:d0e3c5aa11da809758766b549d003fce78e0c09f7efe85597279dfbe246a5f04_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:d0e3c5aa11da809758766b549d003fce78e0c09f7efe85597279dfbe246a5f04_arm64",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:d0e3c5aa11da809758766b549d003fce78e0c09f7efe85597279dfbe246a5f04_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:d0e3c5aa11da809758766b549d003fce78e0c09f7efe85597279dfbe246a5f04?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.12.0-202401101650.p0.g8d7b1c0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:b230efdbd79b21ccd4cbb2bf02ebd62b48076990b398c14b0e94e4a6b0d67ca3_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:b230efdbd79b21ccd4cbb2bf02ebd62b48076990b398c14b0e94e4a6b0d67ca3_arm64",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:b230efdbd79b21ccd4cbb2bf02ebd62b48076990b398c14b0e94e4a6b0d67ca3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:b230efdbd79b21ccd4cbb2bf02ebd62b48076990b398c14b0e94e4a6b0d67ca3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.12.0-202401101650.p0.g3258e20.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:c3f4c86814a3b7aaed7e227fa7bf1e2b80ae68a725157b87b4c716453a9f404c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:c3f4c86814a3b7aaed7e227fa7bf1e2b80ae68a725157b87b4c716453a9f404c_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:c3f4c86814a3b7aaed7e227fa7bf1e2b80ae68a725157b87b4c716453a9f404c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:c3f4c86814a3b7aaed7e227fa7bf1e2b80ae68a725157b87b4c716453a9f404c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.12.0-202401101650.p0.gdd95a4d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:5bcda753ef9415a7d5d37545765449f90d5a253d366c32c12c3a61025dede26b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:5bcda753ef9415a7d5d37545765449f90d5a253d366c32c12c3a61025dede26b_arm64",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:5bcda753ef9415a7d5d37545765449f90d5a253d366c32c12c3a61025dede26b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:5bcda753ef9415a7d5d37545765449f90d5a253d366c32c12c3a61025dede26b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.12.0-202401101650.p0.ge5ddedc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:7f4c7355e15a2a02c1673acec72ddec55eb4b3d69aeaf6b5452bf13749b98270_arm64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:7f4c7355e15a2a02c1673acec72ddec55eb4b3d69aeaf6b5452bf13749b98270_arm64",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:7f4c7355e15a2a02c1673acec72ddec55eb4b3d69aeaf6b5452bf13749b98270_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:7f4c7355e15a2a02c1673acec72ddec55eb4b3d69aeaf6b5452bf13749b98270?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.12.0-202401101650.p0.ge4d9170.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:eaf40218207e7fb59e396a30fda3aa907e3ed60c66f116bc3dccfb32ece1edd9_arm64",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:eaf40218207e7fb59e396a30fda3aa907e3ed60c66f116bc3dccfb32ece1edd9_arm64",
                  "product_id": "openshift4/ose-coredns@sha256:eaf40218207e7fb59e396a30fda3aa907e3ed60c66f116bc3dccfb32ece1edd9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:eaf40218207e7fb59e396a30fda3aa907e3ed60c66f116bc3dccfb32ece1edd9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.12.0-202401101650.p0.gcc1194e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:b4f0bbacea4d2b1e724ed2bda5a88893b5de010646d8191f7df3df3866c82369_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:b4f0bbacea4d2b1e724ed2bda5a88893b5de010646d8191f7df3df3866c82369_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:b4f0bbacea4d2b1e724ed2bda5a88893b5de010646d8191f7df3df3866c82369_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:b4f0bbacea4d2b1e724ed2bda5a88893b5de010646d8191f7df3df3866c82369?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.12.0-202401101650.p0.gfac7b8f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:b4f0bbacea4d2b1e724ed2bda5a88893b5de010646d8191f7df3df3866c82369_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:b4f0bbacea4d2b1e724ed2bda5a88893b5de010646d8191f7df3df3866c82369_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:b4f0bbacea4d2b1e724ed2bda5a88893b5de010646d8191f7df3df3866c82369_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:b4f0bbacea4d2b1e724ed2bda5a88893b5de010646d8191f7df3df3866c82369?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.12.0-202401101650.p0.gfac7b8f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:b980bb6ace2a78338f0189228f66cfa9f58d843681eb5f3b45514e1bf238a761_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:b980bb6ace2a78338f0189228f66cfa9f58d843681eb5f3b45514e1bf238a761_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:b980bb6ace2a78338f0189228f66cfa9f58d843681eb5f3b45514e1bf238a761_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:b980bb6ace2a78338f0189228f66cfa9f58d843681eb5f3b45514e1bf238a761?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.12.0-202401101650.p0.ge6545e7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:b980bb6ace2a78338f0189228f66cfa9f58d843681eb5f3b45514e1bf238a761_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:b980bb6ace2a78338f0189228f66cfa9f58d843681eb5f3b45514e1bf238a761_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:b980bb6ace2a78338f0189228f66cfa9f58d843681eb5f3b45514e1bf238a761_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:b980bb6ace2a78338f0189228f66cfa9f58d843681eb5f3b45514e1bf238a761?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.12.0-202401101650.p0.ge6545e7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:462aa2b3533876dcb6f87b6b331e05cebc3fd255a70ed36583252405afda805a_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:462aa2b3533876dcb6f87b6b331e05cebc3fd255a70ed36583252405afda805a_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:462aa2b3533876dcb6f87b6b331e05cebc3fd255a70ed36583252405afda805a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:462aa2b3533876dcb6f87b6b331e05cebc3fd255a70ed36583252405afda805a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.12.0-202401101650.p0.gc316b89.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:462aa2b3533876dcb6f87b6b331e05cebc3fd255a70ed36583252405afda805a_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:462aa2b3533876dcb6f87b6b331e05cebc3fd255a70ed36583252405afda805a_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:462aa2b3533876dcb6f87b6b331e05cebc3fd255a70ed36583252405afda805a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:462aa2b3533876dcb6f87b6b331e05cebc3fd255a70ed36583252405afda805a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.12.0-202401101650.p0.gc316b89.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:4d210574b8e29aa259f0f8f5b9bc524bfef72da66079fc4a8a79e0871305ab56_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:4d210574b8e29aa259f0f8f5b9bc524bfef72da66079fc4a8a79e0871305ab56_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:4d210574b8e29aa259f0f8f5b9bc524bfef72da66079fc4a8a79e0871305ab56_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:4d210574b8e29aa259f0f8f5b9bc524bfef72da66079fc4a8a79e0871305ab56?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.12.0-202401101650.p0.g3aa7c52.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:4d210574b8e29aa259f0f8f5b9bc524bfef72da66079fc4a8a79e0871305ab56_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:4d210574b8e29aa259f0f8f5b9bc524bfef72da66079fc4a8a79e0871305ab56_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:4d210574b8e29aa259f0f8f5b9bc524bfef72da66079fc4a8a79e0871305ab56_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:4d210574b8e29aa259f0f8f5b9bc524bfef72da66079fc4a8a79e0871305ab56?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.12.0-202401101650.p0.g3aa7c52.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:3211f20f837855fc64f87a24b78bc72d53777f61bf5e9b9d7437d9b146933481_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:3211f20f837855fc64f87a24b78bc72d53777f61bf5e9b9d7437d9b146933481_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:3211f20f837855fc64f87a24b78bc72d53777f61bf5e9b9d7437d9b146933481_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:3211f20f837855fc64f87a24b78bc72d53777f61bf5e9b9d7437d9b146933481?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.12.0-202401101650.p0.g6e5c04c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:0d1dcb27274efaf20e2ad93382a9ac131446f72d23cb6668ba38fb36db1f7ba7_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:0d1dcb27274efaf20e2ad93382a9ac131446f72d23cb6668ba38fb36db1f7ba7_arm64",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:0d1dcb27274efaf20e2ad93382a9ac131446f72d23cb6668ba38fb36db1f7ba7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:0d1dcb27274efaf20e2ad93382a9ac131446f72d23cb6668ba38fb36db1f7ba7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.12.0-202401101650.p0.g03e5b13.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:24d6e6232e2e7fc7c2d8238bbcfb6a065a68d83d311d644a74c2f2000543c27e_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:24d6e6232e2e7fc7c2d8238bbcfb6a065a68d83d311d644a74c2f2000543c27e_arm64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:24d6e6232e2e7fc7c2d8238bbcfb6a065a68d83d311d644a74c2f2000543c27e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:24d6e6232e2e7fc7c2d8238bbcfb6a065a68d83d311d644a74c2f2000543c27e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.12.0-202401101650.p0.g914cad8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:7c2722c402f968d1d4f7a6098eb722538008278c34e9f120a1d306be40b5d069_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:7c2722c402f968d1d4f7a6098eb722538008278c34e9f120a1d306be40b5d069_arm64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:7c2722c402f968d1d4f7a6098eb722538008278c34e9f120a1d306be40b5d069_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:7c2722c402f968d1d4f7a6098eb722538008278c34e9f120a1d306be40b5d069?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.12.0-202401101650.p0.g99077a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:e180d71aef8e8c5830744ed1a07a2999997ad3869d971c3f5159744e126bf3a4_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:e180d71aef8e8c5830744ed1a07a2999997ad3869d971c3f5159744e126bf3a4_arm64",
                  "product_id": "openshift4/ose-prometheus@sha256:e180d71aef8e8c5830744ed1a07a2999997ad3869d971c3f5159744e126bf3a4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:e180d71aef8e8c5830744ed1a07a2999997ad3869d971c3f5159744e126bf3a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.12.0-202401101650.p0.g72ceaef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:56b4f428c83649327ef6283d211f492a6ca2ef13b8c7ba14c91c945cd09983d7_arm64",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:56b4f428c83649327ef6283d211f492a6ca2ef13b8c7ba14c91c945cd09983d7_arm64",
                  "product_id": "openshift4/ose-kube-proxy@sha256:56b4f428c83649327ef6283d211f492a6ca2ef13b8c7ba14c91c945cd09983d7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:56b4f428c83649327ef6283d211f492a6ca2ef13b8c7ba14c91c945cd09983d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.12.0-202401101650.p0.g5594cdf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:5d30ea6509d646b15f3d4ce6cb11d0fedefcdeac666b1a4e47c39ee50b95fb3d_arm64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:5d30ea6509d646b15f3d4ce6cb11d0fedefcdeac666b1a4e47c39ee50b95fb3d_arm64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:5d30ea6509d646b15f3d4ce6cb11d0fedefcdeac666b1a4e47c39ee50b95fb3d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:5d30ea6509d646b15f3d4ce6cb11d0fedefcdeac666b1a4e47c39ee50b95fb3d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.12.0-202401101650.p0.gb17014f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:af60a1533ed735b762d894f342a4dfd3a5fe895a1cee7fe147ea6d02005da8ae_arm64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:af60a1533ed735b762d894f342a4dfd3a5fe895a1cee7fe147ea6d02005da8ae_arm64",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:af60a1533ed735b762d894f342a4dfd3a5fe895a1cee7fe147ea6d02005da8ae_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:af60a1533ed735b762d894f342a4dfd3a5fe895a1cee7fe147ea6d02005da8ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.12.0-202401101650.p0.g748f713.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:97023a543bb8e21a8d06f049894c6a4bb7167515b20d61b0de9f3ff774a30345_arm64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:97023a543bb8e21a8d06f049894c6a4bb7167515b20d61b0de9f3ff774a30345_arm64",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:97023a543bb8e21a8d06f049894c6a4bb7167515b20d61b0de9f3ff774a30345_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:97023a543bb8e21a8d06f049894c6a4bb7167515b20d61b0de9f3ff774a30345?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.12.0-202401101650.p0.g06a5664.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:8a477d01e83e9085aa3f7e02170457f6836ed7f18c14ad71826a18d8da2b80ab_arm64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:8a477d01e83e9085aa3f7e02170457f6836ed7f18c14ad71826a18d8da2b80ab_arm64",
                  "product_id": "openshift4/ose-multus-cni@sha256:8a477d01e83e9085aa3f7e02170457f6836ed7f18c14ad71826a18d8da2b80ab_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:8a477d01e83e9085aa3f7e02170457f6836ed7f18c14ad71826a18d8da2b80ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.12.0-202401101650.p0.gf677359.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:414342d2954ba2913706c01c12de0644362921d5cab983033cee1f47c8a80636_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:414342d2954ba2913706c01c12de0644362921d5cab983033cee1f47c8a80636_arm64",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:414342d2954ba2913706c01c12de0644362921d5cab983033cee1f47c8a80636_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:414342d2954ba2913706c01c12de0644362921d5cab983033cee1f47c8a80636?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.12.0-202401101650.p0.g0f83669.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:630bd7b2b684f5d6b3fe085a74c1edf6bbbc54f631eb8e169ab023bade37deb5_arm64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:630bd7b2b684f5d6b3fe085a74c1edf6bbbc54f631eb8e169ab023bade37deb5_arm64",
                  "product_id": "openshift4/ose-docker-builder@sha256:630bd7b2b684f5d6b3fe085a74c1edf6bbbc54f631eb8e169ab023bade37deb5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:630bd7b2b684f5d6b3fe085a74c1edf6bbbc54f631eb8e169ab023bade37deb5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.12.0-202401101650.p0.ga1cce53.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:2bd96fb19efb7cd22896ffc50947eb39affaf182813cc648e92cc5ba90bfc9f2_arm64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:2bd96fb19efb7cd22896ffc50947eb39affaf182813cc648e92cc5ba90bfc9f2_arm64",
                  "product_id": "openshift4/ose-cli@sha256:2bd96fb19efb7cd22896ffc50947eb39affaf182813cc648e92cc5ba90bfc9f2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:2bd96fb19efb7cd22896ffc50947eb39affaf182813cc648e92cc5ba90bfc9f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.12.0-202401101650.p0.gd4c9e3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:5eaa6140c86424755b9102471c56aeb5cff17104f66cb8d89c18d089c39c0ab0_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:5eaa6140c86424755b9102471c56aeb5cff17104f66cb8d89c18d089c39c0ab0_arm64",
                  "product_id": "openshift4/ose-console@sha256:5eaa6140c86424755b9102471c56aeb5cff17104f66cb8d89c18d089c39c0ab0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:5eaa6140c86424755b9102471c56aeb5cff17104f66cb8d89c18d089c39c0ab0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202401101650.p0.g136b525.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:2c9beb6e9a3f90a78986b127dccc435aec46047544ebb1fedf0e101aa5f36cf4_arm64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:2c9beb6e9a3f90a78986b127dccc435aec46047544ebb1fedf0e101aa5f36cf4_arm64",
                  "product_id": "openshift4/ose-console-operator@sha256:2c9beb6e9a3f90a78986b127dccc435aec46047544ebb1fedf0e101aa5f36cf4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:2c9beb6e9a3f90a78986b127dccc435aec46047544ebb1fedf0e101aa5f36cf4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.12.0-202401101650.p0.g7ea10a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:707773846f638c285e5c3f09a4a280e625bb692dc880c8caa19ee5e6170ba70b_arm64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:707773846f638c285e5c3f09a4a280e625bb692dc880c8caa19ee5e6170ba70b_arm64",
                  "product_id": "openshift4/ose-deployer@sha256:707773846f638c285e5c3f09a4a280e625bb692dc880c8caa19ee5e6170ba70b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:707773846f638c285e5c3f09a4a280e625bb692dc880c8caa19ee5e6170ba70b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.12.0-202401101650.p0.gd4c9e3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:54d8653dee14891612ce70ac97622d616b349e5dfde1bf3c5fb4b3b9eef44751_arm64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:54d8653dee14891612ce70ac97622d616b349e5dfde1bf3c5fb4b3b9eef44751_arm64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:54d8653dee14891612ce70ac97622d616b349e5dfde1bf3c5fb4b3b9eef44751_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:54d8653dee14891612ce70ac97622d616b349e5dfde1bf3c5fb4b3b9eef44751?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.12.0-202401101650.p0.gbfb6625.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:25223f7561a46fc2d149b7597d245e33a6b9b68557c06fc2040317b683137f8d_arm64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:25223f7561a46fc2d149b7597d245e33a6b9b68557c06fc2040317b683137f8d_arm64",
                  "product_id": "openshift4/ose-hyperkube@sha256:25223f7561a46fc2d149b7597d245e33a6b9b68557c06fc2040317b683137f8d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:25223f7561a46fc2d149b7597d245e33a6b9b68557c06fc2040317b683137f8d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.12.0-202401101650.p0.g5c97f5b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:0d9c255d47920688f0a70ab80ea08d227a5b5bf3e11c808d436b38090ac6b1e8_arm64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:0d9c255d47920688f0a70ab80ea08d227a5b5bf3e11c808d436b38090ac6b1e8_arm64",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:0d9c255d47920688f0a70ab80ea08d227a5b5bf3e11c808d436b38090ac6b1e8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:0d9c255d47920688f0a70ab80ea08d227a5b5bf3e11c808d436b38090ac6b1e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.12.0-202401101650.p0.g7e8a010.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:431034ec9491cae5bba35006524dce272cac8bdfb61239c0888b670c9cc9c80f_arm64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:431034ec9491cae5bba35006524dce272cac8bdfb61239c0888b670c9cc9c80f_arm64",
                  "product_id": "openshift4/ose-pod@sha256:431034ec9491cae5bba35006524dce272cac8bdfb61239c0888b670c9cc9c80f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:431034ec9491cae5bba35006524dce272cac8bdfb61239c0888b670c9cc9c80f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.12.0-202401101650.p0.g5c97f5b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:1bb56efac92e146636046f14b94968531ae975cc1d3ad7921cc5e645ab472212_arm64",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:1bb56efac92e146636046f14b94968531ae975cc1d3ad7921cc5e645ab472212_arm64",
                  "product_id": "openshift4/ose-docker-registry@sha256:1bb56efac92e146636046f14b94968531ae975cc1d3ad7921cc5e645ab472212_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:1bb56efac92e146636046f14b94968531ae975cc1d3ad7921cc5e645ab472212?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.12.0-202401101650.p0.g9e75355.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:4718d3e373f375d366cc05cf9932a4a577b41ca7981df865998d9e21b108068a_arm64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:4718d3e373f375d366cc05cf9932a4a577b41ca7981df865998d9e21b108068a_arm64",
                  "product_id": "openshift4/ose-tests@sha256:4718d3e373f375d366cc05cf9932a4a577b41ca7981df865998d9e21b108068a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:4718d3e373f375d366cc05cf9932a4a577b41ca7981df865998d9e21b108068a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202401101650.p0.g7b7d4ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:615811a8e8a51491ee3a1500fb3853bae77b8400f34c41d9f24b9120b0ac2e10_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:615811a8e8a51491ee3a1500fb3853bae77b8400f34c41d9f24b9120b0ac2e10_arm64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:615811a8e8a51491ee3a1500fb3853bae77b8400f34c41d9f24b9120b0ac2e10_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:615811a8e8a51491ee3a1500fb3853bae77b8400f34c41d9f24b9120b0ac2e10?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.12.0-202401101650.p0.g3d5dc18.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:89602d2734983a2cb0b8a8817d388ba8fa4348aff43e8716995bc1ea20bbeeb5_arm64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:89602d2734983a2cb0b8a8817d388ba8fa4348aff43e8716995bc1ea20bbeeb5_arm64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:89602d2734983a2cb0b8a8817d388ba8fa4348aff43e8716995bc1ea20bbeeb5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:89602d2734983a2cb0b8a8817d388ba8fa4348aff43e8716995bc1ea20bbeeb5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.12.0-202401101650.p0.g95f63f3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:1d1f50d12fd337fd96987dd0ea416b361db23e1f9d63a1ae58f29bbd56b5a594_arm64",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:1d1f50d12fd337fd96987dd0ea416b361db23e1f9d63a1ae58f29bbd56b5a594_arm64",
                  "product_id": "openshift4/ose-operator-registry@sha256:1d1f50d12fd337fd96987dd0ea416b361db23e1f9d63a1ae58f29bbd56b5a594_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:1d1f50d12fd337fd96987dd0ea416b361db23e1f9d63a1ae58f29bbd56b5a594?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.12.0-202401101650.p0.g95f63f3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e41c810927ed41e7c35b165c3c46fbc6b29b169cb5c45327a802256454c9b8ad_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e41c810927ed41e7c35b165c3c46fbc6b29b169cb5c45327a802256454c9b8ad_arm64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e41c810927ed41e7c35b165c3c46fbc6b29b169cb5c45327a802256454c9b8ad_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:e41c810927ed41e7c35b165c3c46fbc6b29b169cb5c45327a802256454c9b8ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.12.0-202401101650.p0.g8149b9c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f79cdb5919bbfd2a924b32c9af4c444352869a37fccfff4e07f40628ea5302e0_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f79cdb5919bbfd2a924b32c9af4c444352869a37fccfff4e07f40628ea5302e0_arm64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f79cdb5919bbfd2a924b32c9af4c444352869a37fccfff4e07f40628ea5302e0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:f79cdb5919bbfd2a924b32c9af4c444352869a37fccfff4e07f40628ea5302e0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.12.0-202401101650.p0.g61115db.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:da4bfda0af43fa6a6dd73645b10ec0a1a4fd1a815a7c364b9c88cdf9beb6bf24_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:da4bfda0af43fa6a6dd73645b10ec0a1a4fd1a815a7c364b9c88cdf9beb6bf24_arm64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:da4bfda0af43fa6a6dd73645b10ec0a1a4fd1a815a7c364b9c88cdf9beb6bf24_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:da4bfda0af43fa6a6dd73645b10ec0a1a4fd1a815a7c364b9c88cdf9beb6bf24?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.12.0-202401101650.p0.ga61cd6e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:65d010f04e282dfd98b020d9c75567c73247c4b21a6ecda206f57c35cc52a05c_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:65d010f04e282dfd98b020d9c75567c73247c4b21a6ecda206f57c35cc52a05c_arm64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:65d010f04e282dfd98b020d9c75567c73247c4b21a6ecda206f57c35cc52a05c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:65d010f04e282dfd98b020d9c75567c73247c4b21a6ecda206f57c35cc52a05c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.12.0-202401101650.p0.g61115db.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:984491695054fd4d30e72d853681da13a144acbd04ce70cd7f09467bfdb59771_arm64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:984491695054fd4d30e72d853681da13a144acbd04ce70cd7f09467bfdb59771_arm64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:984491695054fd4d30e72d853681da13a144acbd04ce70cd7f09467bfdb59771_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:984491695054fd4d30e72d853681da13a144acbd04ce70cd7f09467bfdb59771?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.12.0-202401101650.p0.g3362d67.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2e15b4ba27b25f3c37af9ce6356ab4fa2f6157d469d17bf28853e6d41341525_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2e15b4ba27b25f3c37af9ce6356ab4fa2f6157d469d17bf28853e6d41341525_arm64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2e15b4ba27b25f3c37af9ce6356ab4fa2f6157d469d17bf28853e6d41341525_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:c2e15b4ba27b25f3c37af9ce6356ab4fa2f6157d469d17bf28853e6d41341525?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202401101650.p0.gfa31851.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:b3a30002db09fa188376eaaf614010a7e7099dd626596dab8869e1e468f75d79_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:b3a30002db09fa188376eaaf614010a7e7099dd626596dab8869e1e468f75d79_arm64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:b3a30002db09fa188376eaaf614010a7e7099dd626596dab8869e1e468f75d79_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256:b3a30002db09fa188376eaaf614010a7e7099dd626596dab8869e1e468f75d79?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202401101650.p0.g16156ac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:7740909711675f723bf3cccb16a729169f5f04f881dc0a44e1734579d9f5c124_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:7740909711675f723bf3cccb16a729169f5f04f881dc0a44e1734579d9f5c124_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:7740909711675f723bf3cccb16a729169f5f04f881dc0a44e1734579d9f5c124_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:7740909711675f723bf3cccb16a729169f5f04f881dc0a44e1734579d9f5c124?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.12.0-202401101650.p0.g722a0ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4b647ab8297c05015ec22fdf01a46f7b2a0365f8f6ff14e083a1519103631d42_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4b647ab8297c05015ec22fdf01a46f7b2a0365f8f6ff14e083a1519103631d42_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4b647ab8297c05015ec22fdf01a46f7b2a0365f8f6ff14e083a1519103631d42_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4b647ab8297c05015ec22fdf01a46f7b2a0365f8f6ff14e083a1519103631d42?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.g0c97ef8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:7ce2457e9dcc90fb634aea251077b446c560de6247fb889b3c74aada1f82e7a9_arm64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:7ce2457e9dcc90fb634aea251077b446c560de6247fb889b3c74aada1f82e7a9_arm64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:7ce2457e9dcc90fb634aea251077b446c560de6247fb889b3c74aada1f82e7a9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:7ce2457e9dcc90fb634aea251077b446c560de6247fb889b3c74aada1f82e7a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.12.0-202401101650.p0.g6845207.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:0fca0997193cfca5cc50278fe2ade3572dbcb847294c0d1b605ad54e3e859030_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:0fca0997193cfca5cc50278fe2ade3572dbcb847294c0d1b605ad54e3e859030_arm64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:0fca0997193cfca5cc50278fe2ade3572dbcb847294c0d1b605ad54e3e859030_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:0fca0997193cfca5cc50278fe2ade3572dbcb847294c0d1b605ad54e3e859030?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202401101650.p0.g2193ccf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:13444f5d68427326a74ea380e37d5770867398549234ebbc6921f61b0250bf72_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:13444f5d68427326a74ea380e37d5770867398549234ebbc6921f61b0250bf72_arm64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:13444f5d68427326a74ea380e37d5770867398549234ebbc6921f61b0250bf72_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:13444f5d68427326a74ea380e37d5770867398549234ebbc6921f61b0250bf72?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.12.0-202401101650.p0.g2193ccf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:d3b040afa4fd9170cf3961529178594182902a8a17f977f2d79ccf0cbc371614_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:d3b040afa4fd9170cf3961529178594182902a8a17f977f2d79ccf0cbc371614_arm64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:d3b040afa4fd9170cf3961529178594182902a8a17f977f2d79ccf0cbc371614_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256:d3b040afa4fd9170cf3961529178594182902a8a17f977f2d79ccf0cbc371614?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202401101650.p0.g3249124.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ba2de6f41bae9035fcb8f690a7a7cc8120944440fb615e39a24631e96fc60566_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ba2de6f41bae9035fcb8f690a7a7cc8120944440fb615e39a24631e96fc60566_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ba2de6f41bae9035fcb8f690a7a7cc8120944440fb615e39a24631e96fc60566_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:ba2de6f41bae9035fcb8f690a7a7cc8120944440fb615e39a24631e96fc60566?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.12.0-202401101650.p0.ga930c89.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:a08b0372d2d94b869a16ee67d12fadb5bf5061f69753797a0dc9355f79d69a6c_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:a08b0372d2d94b869a16ee67d12fadb5bf5061f69753797a0dc9355f79d69a6c_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:a08b0372d2d94b869a16ee67d12fadb5bf5061f69753797a0dc9355f79d69a6c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:a08b0372d2d94b869a16ee67d12fadb5bf5061f69753797a0dc9355f79d69a6c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.g988b8cc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:f5a3f57e8d7916bfbf8d799acca86f083e107ec66890afd6947cdabd84a8f29c_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:f5a3f57e8d7916bfbf8d799acca86f083e107ec66890afd6947cdabd84a8f29c_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:f5a3f57e8d7916bfbf8d799acca86f083e107ec66890afd6947cdabd84a8f29c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256:f5a3f57e8d7916bfbf8d799acca86f083e107ec66890afd6947cdabd84a8f29c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8\u0026tag=v4.12.0-202401101650.p0.g15aade4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:14a76ef0b64b0fc5fd83c4d3f3b208aa9608c47cc0da069f0e8dcba4bc4be01a_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:14a76ef0b64b0fc5fd83c4d3f3b208aa9608c47cc0da069f0e8dcba4bc4be01a_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:14a76ef0b64b0fc5fd83c4d3f3b208aa9608c47cc0da069f0e8dcba4bc4be01a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:14a76ef0b64b0fc5fd83c4d3f3b208aa9608c47cc0da069f0e8dcba4bc4be01a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.12.0-202401101650.p0.g060ba82.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:df85e219103848ad5dbb1e4dc44ca68913814dd381d38abe7ad1e6ec5c065c34_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:df85e219103848ad5dbb1e4dc44ca68913814dd381d38abe7ad1e6ec5c065c34_arm64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:df85e219103848ad5dbb1e4dc44ca68913814dd381d38abe7ad1e6ec5c065c34_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:df85e219103848ad5dbb1e4dc44ca68913814dd381d38abe7ad1e6ec5c065c34?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202401101650.p0.g6ded550.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:fba20bd210c7380e067313a042329706718d06fb5622087af1384b592ff358ef_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:fba20bd210c7380e067313a042329706718d06fb5622087af1384b592ff358ef_arm64",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:fba20bd210c7380e067313a042329706718d06fb5622087af1384b592ff358ef_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:fba20bd210c7380e067313a042329706718d06fb5622087af1384b592ff358ef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.g8328348.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0676f5cad369249e42a4b4b05bb693d10ed07f3a831d836979d82f1c315c454a_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0676f5cad369249e42a4b4b05bb693d10ed07f3a831d836979d82f1c315c454a_arm64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0676f5cad369249e42a4b4b05bb693d10ed07f3a831d836979d82f1c315c454a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:0676f5cad369249e42a4b4b05bb693d10ed07f3a831d836979d82f1c315c454a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.12.0-202401101650.p0.g9ef9bd9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:4cdfb2de52384cd7c2eda6354f02a5ca0604787d81a903d6c89cfc0e10b4b232_arm64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:4cdfb2de52384cd7c2eda6354f02a5ca0604787d81a903d6c89cfc0e10b4b232_arm64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:4cdfb2de52384cd7c2eda6354f02a5ca0604787d81a903d6c89cfc0e10b4b232_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:4cdfb2de52384cd7c2eda6354f02a5ca0604787d81a903d6c89cfc0e10b4b232?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.12.0-202312200531.p0.gd4c9e3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:f3bf63ae238f6293fff00ad11f3f4086ecdb4a77d8f8642eaee9ae0327ba7f3a_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:f3bf63ae238f6293fff00ad11f3f4086ecdb4a77d8f8642eaee9ae0327ba7f3a_arm64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:f3bf63ae238f6293fff00ad11f3f4086ecdb4a77d8f8642eaee9ae0327ba7f3a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:f3bf63ae238f6293fff00ad11f3f4086ecdb4a77d8f8642eaee9ae0327ba7f3a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.12.0-202401101650.p0.gc1c1417.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:5c6a3bd292ab40869091c0d934903efd9e952cc45a00ea8392e7f2af2c79e5cf_arm64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:5c6a3bd292ab40869091c0d934903efd9e952cc45a00ea8392e7f2af2c79e5cf_arm64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:5c6a3bd292ab40869091c0d934903efd9e952cc45a00ea8392e7f2af2c79e5cf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:5c6a3bd292ab40869091c0d934903efd9e952cc45a00ea8392e7f2af2c79e5cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.12.0-202401101650.p0.g0b19140.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:7da323fa27d086023db071611c10898293c43ff325d3d82dd86bf0b82869ab74_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:7da323fa27d086023db071611c10898293c43ff325d3d82dd86bf0b82869ab74_arm64",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:7da323fa27d086023db071611c10898293c43ff325d3d82dd86bf0b82869ab74_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:7da323fa27d086023db071611c10898293c43ff325d3d82dd86bf0b82869ab74?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.12.0-202401101650.p0.g03d89f2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:f295918986f52c79fbee575db1651506807f9200916dd66de3a5b78d10edd499_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:f295918986f52c79fbee575db1651506807f9200916dd66de3a5b78d10edd499_arm64",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:f295918986f52c79fbee575db1651506807f9200916dd66de3a5b78d10edd499_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:f295918986f52c79fbee575db1651506807f9200916dd66de3a5b78d10edd499?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.12.0-202401101650.p0.g2fb322c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:2cecc41074bb2a718745e2f63860004082b289bae776b994887f576800544cca_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:2cecc41074bb2a718745e2f63860004082b289bae776b994887f576800544cca_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:2cecc41074bb2a718745e2f63860004082b289bae776b994887f576800544cca_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:2cecc41074bb2a718745e2f63860004082b289bae776b994887f576800544cca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.12.0-202401101650.p0.g67999a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:27224e89cb9bfe5dc0a91a98ccd50cbfd7ec0183dc7007996e10e0cd42843bb1_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:27224e89cb9bfe5dc0a91a98ccd50cbfd7ec0183dc7007996e10e0cd42843bb1_arm64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:27224e89cb9bfe5dc0a91a98ccd50cbfd7ec0183dc7007996e10e0cd42843bb1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:27224e89cb9bfe5dc0a91a98ccd50cbfd7ec0183dc7007996e10e0cd42843bb1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.12.0-202401101650.p0.g18c92d2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:14f699372c98357c56fbc4c0ea5ff3910881f0d4c692c4745dbe37c059482142_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:14f699372c98357c56fbc4c0ea5ff3910881f0d4c692c4745dbe37c059482142_arm64",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:14f699372c98357c56fbc4c0ea5ff3910881f0d4c692c4745dbe37c059482142_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:14f699372c98357c56fbc4c0ea5ff3910881f0d4c692c4745dbe37c059482142?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.12.0-202401101650.p0.g138a1cf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:02aed3e34781a6daf18d966b8157c7eb3ad2751dde7fb45ffb50b1d542eaae7b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:02aed3e34781a6daf18d966b8157c7eb3ad2751dde7fb45ffb50b1d542eaae7b_arm64",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:02aed3e34781a6daf18d966b8157c7eb3ad2751dde7fb45ffb50b1d542eaae7b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:02aed3e34781a6daf18d966b8157c7eb3ad2751dde7fb45ffb50b1d542eaae7b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.g60a36d8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:02aed3e34781a6daf18d966b8157c7eb3ad2751dde7fb45ffb50b1d542eaae7b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:02aed3e34781a6daf18d966b8157c7eb3ad2751dde7fb45ffb50b1d542eaae7b_arm64",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:02aed3e34781a6daf18d966b8157c7eb3ad2751dde7fb45ffb50b1d542eaae7b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:02aed3e34781a6daf18d966b8157c7eb3ad2751dde7fb45ffb50b1d542eaae7b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.12.0-202401101650.p0.g60a36d8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5869bdd3877bc0d622b186f0c70ea7853c53bcff62638b76bcb6bb4a60bb1d19_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5869bdd3877bc0d622b186f0c70ea7853c53bcff62638b76bcb6bb4a60bb1d19_arm64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5869bdd3877bc0d622b186f0c70ea7853c53bcff62638b76bcb6bb4a60bb1d19_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5869bdd3877bc0d622b186f0c70ea7853c53bcff62638b76bcb6bb4a60bb1d19?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.12.0-202401101650.p0.g3b1f084.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:96f42b772d03685dd663f3916dcfa7bff53d3d0602126c518ebd175ee138bae3_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:96f42b772d03685dd663f3916dcfa7bff53d3d0602126c518ebd175ee138bae3_arm64",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:96f42b772d03685dd663f3916dcfa7bff53d3d0602126c518ebd175ee138bae3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:96f42b772d03685dd663f3916dcfa7bff53d3d0602126c518ebd175ee138bae3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.12.0-202401101650.p0.g4699df1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f8085e3072fca15e81f2b0cb43958616acc22db2eb968a4331e1b6be3f4d019c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f8085e3072fca15e81f2b0cb43958616acc22db2eb968a4331e1b6be3f4d019c_arm64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f8085e3072fca15e81f2b0cb43958616acc22db2eb968a4331e1b6be3f4d019c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f8085e3072fca15e81f2b0cb43958616acc22db2eb968a4331e1b6be3f4d019c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.12.0-202401101650.p0.gb7ca2f1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c3b8ece1e0f2a9955e6415d95e1416a0ba4827c82eb2c28d5167ebf9ae2e0af3_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c3b8ece1e0f2a9955e6415d95e1416a0ba4827c82eb2c28d5167ebf9ae2e0af3_arm64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c3b8ece1e0f2a9955e6415d95e1416a0ba4827c82eb2c28d5167ebf9ae2e0af3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c3b8ece1e0f2a9955e6415d95e1416a0ba4827c82eb2c28d5167ebf9ae2e0af3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.gafc1c5d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:4fe341450a0e249836000bb8b68e3340b7299c752f654f29a0b62c02901a144c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:4fe341450a0e249836000bb8b68e3340b7299c752f654f29a0b62c02901a144c_arm64",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:4fe341450a0e249836000bb8b68e3340b7299c752f654f29a0b62c02901a144c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:4fe341450a0e249836000bb8b68e3340b7299c752f654f29a0b62c02901a144c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.12.0-202401101650.p0.ge955534.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:5cb98ee9386012ee51c7193cd478777d5da003ffbefe30f358b3b73ca967483d_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:5cb98ee9386012ee51c7193cd478777d5da003ffbefe30f358b3b73ca967483d_arm64",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:5cb98ee9386012ee51c7193cd478777d5da003ffbefe30f358b3b73ca967483d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:5cb98ee9386012ee51c7193cd478777d5da003ffbefe30f358b3b73ca967483d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.12.0-202401101650.p0.g0e04e37.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:9f6cb4ad4eba3b219f8eab6f4a9cf3bdc401ad240c8586e8695010fe10181d97_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:9f6cb4ad4eba3b219f8eab6f4a9cf3bdc401ad240c8586e8695010fe10181d97_arm64",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:9f6cb4ad4eba3b219f8eab6f4a9cf3bdc401ad240c8586e8695010fe10181d97_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:9f6cb4ad4eba3b219f8eab6f4a9cf3bdc401ad240c8586e8695010fe10181d97?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.12.0-202401101650.p0.g5e62d56.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:789c476fba3a8a19c46c66c4ff42e432b185c61687d858499293a90a9f918c79_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:789c476fba3a8a19c46c66c4ff42e432b185c61687d858499293a90a9f918c79_arm64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:789c476fba3a8a19c46c66c4ff42e432b185c61687d858499293a90a9f918c79_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:789c476fba3a8a19c46c66c4ff42e432b185c61687d858499293a90a9f918c79?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.12.0-202401101650.p0.g579f433.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:03f934fadf4ac31516e9c016758f3fc5f3e2668d65e16af9c29c49a25d3136a8_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:03f934fadf4ac31516e9c016758f3fc5f3e2668d65e16af9c29c49a25d3136a8_arm64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:03f934fadf4ac31516e9c016758f3fc5f3e2668d65e16af9c29c49a25d3136a8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:03f934fadf4ac31516e9c016758f3fc5f3e2668d65e16af9c29c49a25d3136a8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.gd50f732.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:aa9bb795b2e233e01425f32c87641cdabc1d466da18fe39be5850ff8d595188b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:aa9bb795b2e233e01425f32c87641cdabc1d466da18fe39be5850ff8d595188b_arm64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:aa9bb795b2e233e01425f32c87641cdabc1d466da18fe39be5850ff8d595188b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:aa9bb795b2e233e01425f32c87641cdabc1d466da18fe39be5850ff8d595188b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.12.0-202401101650.p0.g8138f98.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:6c4bbe309f0941399a13d55116fd46247aadbeb7f94bcd679b540fd133e5ea5d_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:6c4bbe309f0941399a13d55116fd46247aadbeb7f94bcd679b540fd133e5ea5d_arm64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:6c4bbe309f0941399a13d55116fd46247aadbeb7f94bcd679b540fd133e5ea5d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:6c4bbe309f0941399a13d55116fd46247aadbeb7f94bcd679b540fd133e5ea5d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.12.0-202401101650.p0.g375f1d0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c860b1cf36bde376d4a6565fd0d87107cbeaa98a9c55260135fd62697352c21d_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c860b1cf36bde376d4a6565fd0d87107cbeaa98a9c55260135fd62697352c21d_arm64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c860b1cf36bde376d4a6565fd0d87107cbeaa98a9c55260135fd62697352c21d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c860b1cf36bde376d4a6565fd0d87107cbeaa98a9c55260135fd62697352c21d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.g1a251f4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:c7c8e9a721a233117ddbf0d5b9ce4b0b5f2f5858e38858c337fee54701a8f5a4_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:c7c8e9a721a233117ddbf0d5b9ce4b0b5f2f5858e38858c337fee54701a8f5a4_arm64",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:c7c8e9a721a233117ddbf0d5b9ce4b0b5f2f5858e38858c337fee54701a8f5a4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:c7c8e9a721a233117ddbf0d5b9ce4b0b5f2f5858e38858c337fee54701a8f5a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.12.0-202401101650.p0.g7b08a4d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:260c1ca2706c198eff2f3c7589366a0071459b639b180adbe2d2985550712575_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:260c1ca2706c198eff2f3c7589366a0071459b639b180adbe2d2985550712575_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:260c1ca2706c198eff2f3c7589366a0071459b639b180adbe2d2985550712575_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:260c1ca2706c198eff2f3c7589366a0071459b639b180adbe2d2985550712575?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.12.0-202401101650.p0.gb870fc6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:9bf25b509b8f344cd31141848e0df5d9e649066f762f59f344b9012b5d1786d0_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:9bf25b509b8f344cd31141848e0df5d9e649066f762f59f344b9012b5d1786d0_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:9bf25b509b8f344cd31141848e0df5d9e649066f762f59f344b9012b5d1786d0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:9bf25b509b8f344cd31141848e0df5d9e649066f762f59f344b9012b5d1786d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.12.0-202401101650.p0.gab963d8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:d620f09c0afcfe59ba94ded4feaac1295792613b61b26a42b92b4f1f1926ffe2_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:d620f09c0afcfe59ba94ded4feaac1295792613b61b26a42b92b4f1f1926ffe2_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:d620f09c0afcfe59ba94ded4feaac1295792613b61b26a42b92b4f1f1926ffe2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:d620f09c0afcfe59ba94ded4feaac1295792613b61b26a42b92b4f1f1926ffe2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.ge5e0233.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:718a82209202d9408f3593ae25ef9a074778f7ede64c4bb40b9c54e9e78707dc_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:718a82209202d9408f3593ae25ef9a074778f7ede64c4bb40b9c54e9e78707dc_arm64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:718a82209202d9408f3593ae25ef9a074778f7ede64c4bb40b9c54e9e78707dc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:718a82209202d9408f3593ae25ef9a074778f7ede64c4bb40b9c54e9e78707dc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.12.0-202401101650.p0.gc930dc7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a1ad19eec5c5a8f836489be7e3acb3485a831b50733fa8492017c34147cf7e11_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a1ad19eec5c5a8f836489be7e3acb3485a831b50733fa8492017c34147cf7e11_arm64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a1ad19eec5c5a8f836489be7e3acb3485a831b50733fa8492017c34147cf7e11_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:a1ad19eec5c5a8f836489be7e3acb3485a831b50733fa8492017c34147cf7e11?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.12.0-202401101650.p0.gcb8862b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:36dc791f64fb662d3177e4cb1d95a5e5dedbf78631d7e0eac88e557cd27fd5c2_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:36dc791f64fb662d3177e4cb1d95a5e5dedbf78631d7e0eac88e557cd27fd5c2_arm64",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:36dc791f64fb662d3177e4cb1d95a5e5dedbf78631d7e0eac88e557cd27fd5c2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:36dc791f64fb662d3177e4cb1d95a5e5dedbf78631d7e0eac88e557cd27fd5c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.12.0-202401101650.p0.gf1b49e3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:eb2f5021915e2f981255bbd8cad5dcf5b2cd1e855970d6534538a769cce509e5_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:eb2f5021915e2f981255bbd8cad5dcf5b2cd1e855970d6534538a769cce509e5_arm64",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:eb2f5021915e2f981255bbd8cad5dcf5b2cd1e855970d6534538a769cce509e5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:eb2f5021915e2f981255bbd8cad5dcf5b2cd1e855970d6534538a769cce509e5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.12.0-202401101650.p0.g21ebf32.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:4b6c40841b0c6eb91b38d5bebbad69878a6594ca304096e00402541a58e4e8fd_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:4b6c40841b0c6eb91b38d5bebbad69878a6594ca304096e00402541a58e4e8fd_arm64",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:4b6c40841b0c6eb91b38d5bebbad69878a6594ca304096e00402541a58e4e8fd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:4b6c40841b0c6eb91b38d5bebbad69878a6594ca304096e00402541a58e4e8fd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.12.0-202401101650.p0.g2796e17.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:7007252bc5210bc07b47b026556c3fff267cd000118f47f504d5cba84c61fca2_arm64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:7007252bc5210bc07b47b026556c3fff267cd000118f47f504d5cba84c61fca2_arm64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:7007252bc5210bc07b47b026556c3fff267cd000118f47f504d5cba84c61fca2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:7007252bc5210bc07b47b026556c3fff267cd000118f47f504d5cba84c61fca2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.12.0-202401101650.p0.g1b33971.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:40fd6c2a7afb22b0240c804d3018c4355847469f1ea532c4aec15f5c94dbc6b1_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:40fd6c2a7afb22b0240c804d3018c4355847469f1ea532c4aec15f5c94dbc6b1_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:40fd6c2a7afb22b0240c804d3018c4355847469f1ea532c4aec15f5c94dbc6b1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:40fd6c2a7afb22b0240c804d3018c4355847469f1ea532c4aec15f5c94dbc6b1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.12.0-202401101650.p0.g89db151.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:eaac5bede6ec06c78f0584625118a5c48490d0a1cdced01de7d9e04ff7e9ebe0_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:eaac5bede6ec06c78f0584625118a5c48490d0a1cdced01de7d9e04ff7e9ebe0_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:eaac5bede6ec06c78f0584625118a5c48490d0a1cdced01de7d9e04ff7e9ebe0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:eaac5bede6ec06c78f0584625118a5c48490d0a1cdced01de7d9e04ff7e9ebe0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.12.0-202401101650.p0.gd59af21.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7003ef9ab93395d16b174814032ab5be2a680867f7aa7bcd6aeda26f98fd2ee4_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7003ef9ab93395d16b174814032ab5be2a680867f7aa7bcd6aeda26f98fd2ee4_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7003ef9ab93395d16b174814032ab5be2a680867f7aa7bcd6aeda26f98fd2ee4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7003ef9ab93395d16b174814032ab5be2a680867f7aa7bcd6aeda26f98fd2ee4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.12.0-202401101650.p0.g89db151.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:2aa7975b31088e386c544f721a0a9e1c77696733ebadc4ec92fac288957a97b4_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:2aa7975b31088e386c544f721a0a9e1c77696733ebadc4ec92fac288957a97b4_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:2aa7975b31088e386c544f721a0a9e1c77696733ebadc4ec92fac288957a97b4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:2aa7975b31088e386c544f721a0a9e1c77696733ebadc4ec92fac288957a97b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.12.0-202401101650.p0.g5b066ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:2aa7975b31088e386c544f721a0a9e1c77696733ebadc4ec92fac288957a97b4_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:2aa7975b31088e386c544f721a0a9e1c77696733ebadc4ec92fac288957a97b4_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:2aa7975b31088e386c544f721a0a9e1c77696733ebadc4ec92fac288957a97b4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:2aa7975b31088e386c544f721a0a9e1c77696733ebadc4ec92fac288957a97b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.12.0-202401101650.p0.g5b066ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:f625487b73feba6a12105b9b74b00d1b0d3bf7830682d907f9ec784e378b6e43_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:f625487b73feba6a12105b9b74b00d1b0d3bf7830682d907f9ec784e378b6e43_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:f625487b73feba6a12105b9b74b00d1b0d3bf7830682d907f9ec784e378b6e43_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:f625487b73feba6a12105b9b74b00d1b0d3bf7830682d907f9ec784e378b6e43?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.12.0-202401101650.p0.g7f04d8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:f625487b73feba6a12105b9b74b00d1b0d3bf7830682d907f9ec784e378b6e43_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:f625487b73feba6a12105b9b74b00d1b0d3bf7830682d907f9ec784e378b6e43_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:f625487b73feba6a12105b9b74b00d1b0d3bf7830682d907f9ec784e378b6e43_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:f625487b73feba6a12105b9b74b00d1b0d3bf7830682d907f9ec784e378b6e43?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.12.0-202401101650.p0.g7f04d8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:da7669bef43111db7b174a8504da52ebe233e6a5bb7b37ce0c1e76f90b603bcc_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:da7669bef43111db7b174a8504da52ebe233e6a5bb7b37ce0c1e76f90b603bcc_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:da7669bef43111db7b174a8504da52ebe233e6a5bb7b37ce0c1e76f90b603bcc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:da7669bef43111db7b174a8504da52ebe233e6a5bb7b37ce0c1e76f90b603bcc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.12.0-202401101650.p0.g7f04d8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:da7669bef43111db7b174a8504da52ebe233e6a5bb7b37ce0c1e76f90b603bcc_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:da7669bef43111db7b174a8504da52ebe233e6a5bb7b37ce0c1e76f90b603bcc_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:da7669bef43111db7b174a8504da52ebe233e6a5bb7b37ce0c1e76f90b603bcc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:da7669bef43111db7b174a8504da52ebe233e6a5bb7b37ce0c1e76f90b603bcc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.12.0-202401101650.p0.g7f04d8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d01c4e13a1e1205ed8a2c3d399c9a5958d96f251ee6ff46bacfeeb8c02755b29_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d01c4e13a1e1205ed8a2c3d399c9a5958d96f251ee6ff46bacfeeb8c02755b29_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d01c4e13a1e1205ed8a2c3d399c9a5958d96f251ee6ff46bacfeeb8c02755b29_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:d01c4e13a1e1205ed8a2c3d399c9a5958d96f251ee6ff46bacfeeb8c02755b29?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.12.0-202401101650.p0.g7f04d8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:2066a166592a6258759a468ad3f8884578e4573907d97c47ecec3268c35eae84_arm64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:2066a166592a6258759a468ad3f8884578e4573907d97c47ecec3268c35eae84_arm64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:2066a166592a6258759a468ad3f8884578e4573907d97c47ecec3268c35eae84_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:2066a166592a6258759a468ad3f8884578e4573907d97c47ecec3268c35eae84?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.12.0-202401101650.p0.ga92e415.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:af83294f130659f950ee02271b7bda1fb924fb855e1da5fe63034a1abb247c43_arm64",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:af83294f130659f950ee02271b7bda1fb924fb855e1da5fe63034a1abb247c43_arm64",
                  "product_id": "openshift4/ose-etcd@sha256:af83294f130659f950ee02271b7bda1fb924fb855e1da5fe63034a1abb247c43_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:af83294f130659f950ee02271b7bda1fb924fb855e1da5fe63034a1abb247c43?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.12.0-202401101650.p0.g6c571f4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:41aa5f567b38c8b90691635aae873c95db5df2c85fc98db1684bc7f51be1443e_arm64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:41aa5f567b38c8b90691635aae873c95db5df2c85fc98db1684bc7f51be1443e_arm64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:41aa5f567b38c8b90691635aae873c95db5df2c85fc98db1684bc7f51be1443e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:41aa5f567b38c8b90691635aae873c95db5df2c85fc98db1684bc7f51be1443e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202401101650.p0.g6f1e701.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:81feb76b1774a523e9d4b6083a22f7dfe4bddb79a3b58a8aa5347ed5723645c4_arm64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:81feb76b1774a523e9d4b6083a22f7dfe4bddb79a3b58a8aa5347ed5723645c4_arm64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:81feb76b1774a523e9d4b6083a22f7dfe4bddb79a3b58a8aa5347ed5723645c4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:81feb76b1774a523e9d4b6083a22f7dfe4bddb79a3b58a8aa5347ed5723645c4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.12.0-202401101650.p0.gc3f7820.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:66959bdcb9e02515eb639983a39cbe38fdcef808a18c9243cffb58a77a7197c4_arm64",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:66959bdcb9e02515eb639983a39cbe38fdcef808a18c9243cffb58a77a7197c4_arm64",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:66959bdcb9e02515eb639983a39cbe38fdcef808a18c9243cffb58a77a7197c4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:66959bdcb9e02515eb639983a39cbe38fdcef808a18c9243cffb58a77a7197c4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.ge69d628.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:53c08a6260a9b843ffbf65dfda15ba352365bce509c568397e28eced04aaefaa_arm64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:53c08a6260a9b843ffbf65dfda15ba352365bce509c568397e28eced04aaefaa_arm64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:53c08a6260a9b843ffbf65dfda15ba352365bce509c568397e28eced04aaefaa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:53c08a6260a9b843ffbf65dfda15ba352365bce509c568397e28eced04aaefaa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202312221352.p0.g6ded550.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:3c8ab2c49f75caf946f2ac3266b5d802239e0c2cca3d5c51e6a62316cca8f0c9_arm64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:3c8ab2c49f75caf946f2ac3266b5d802239e0c2cca3d5c51e6a62316cca8f0c9_arm64",
                  "product_id": "openshift4/ose-installer@sha256:3c8ab2c49f75caf946f2ac3266b5d802239e0c2cca3d5c51e6a62316cca8f0c9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:3c8ab2c49f75caf946f2ac3266b5d802239e0c2cca3d5c51e6a62316cca8f0c9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202401101650.p0.g6ded550.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f573dd8e66b02d334ae0bbe3928598613d6a33604ee221e32bb08916d4648ff_arm64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f573dd8e66b02d334ae0bbe3928598613d6a33604ee221e32bb08916d4648ff_arm64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f573dd8e66b02d334ae0bbe3928598613d6a33604ee221e32bb08916d4648ff_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:8f573dd8e66b02d334ae0bbe3928598613d6a33604ee221e32bb08916d4648ff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.12.0-202401101650.p0.g596745c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0a7374c75926648b82b78014b302426e547f9aea25d4e4c659dcd36154425654_arm64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0a7374c75926648b82b78014b302426e547f9aea25d4e4c659dcd36154425654_arm64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0a7374c75926648b82b78014b302426e547f9aea25d4e4c659dcd36154425654_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0a7374c75926648b82b78014b302426e547f9aea25d4e4c659dcd36154425654?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202401101650.p0.ga19615c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:731ea90ccca190a402ee4616e7d81f792c2e0c9a130bc20f71993b77c2d549b4_arm64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:731ea90ccca190a402ee4616e7d81f792c2e0c9a130bc20f71993b77c2d549b4_arm64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:731ea90ccca190a402ee4616e7d81f792c2e0c9a130bc20f71993b77c2d549b4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:731ea90ccca190a402ee4616e7d81f792c2e0c9a130bc20f71993b77c2d549b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.12.0-202401101650.p0.gf407c8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:475ba6bb64fc1235fdacf785f26440815e066519780d36f76cf0a476b2154aa0_arm64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:475ba6bb64fc1235fdacf785f26440815e066519780d36f76cf0a476b2154aa0_arm64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:475ba6bb64fc1235fdacf785f26440815e066519780d36f76cf0a476b2154aa0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:475ba6bb64fc1235fdacf785f26440815e066519780d36f76cf0a476b2154aa0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.12.0-202401101650.p0.ga2882f7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:f49c716df9a34a67632e464e7c2ef8051e51d00a750ab2c1849d94df8cf552bd_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:f49c716df9a34a67632e464e7c2ef8051e51d00a750ab2c1849d94df8cf552bd_arm64",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:f49c716df9a34a67632e464e7c2ef8051e51d00a750ab2c1849d94df8cf552bd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:f49c716df9a34a67632e464e7c2ef8051e51d00a750ab2c1849d94df8cf552bd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.12.0-202401101650.p0.g04504fb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:55a4008440010045aed0c7c3a19091cb85463e9d6a497c58c0f15424e1b0863f_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:55a4008440010045aed0c7c3a19091cb85463e9d6a497c58c0f15424e1b0863f_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:55a4008440010045aed0c7c3a19091cb85463e9d6a497c58c0f15424e1b0863f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:55a4008440010045aed0c7c3a19091cb85463e9d6a497c58c0f15424e1b0863f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.12.0-202401101650.p0.gd9412de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:00329f570d95a0b045bec4d1c4a28503a17ec797ce0a0a89113f305c875a41e6_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:00329f570d95a0b045bec4d1c4a28503a17ec797ce0a0a89113f305c875a41e6_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:00329f570d95a0b045bec4d1c4a28503a17ec797ce0a0a89113f305c875a41e6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:00329f570d95a0b045bec4d1c4a28503a17ec797ce0a0a89113f305c875a41e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.12.0-202401101650.p0.gdd5d926.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:55fd2dbae78c573f9ce964753cbcbd76f498f6be4ad10616cafaf2261c162d0c_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:55fd2dbae78c573f9ce964753cbcbd76f498f6be4ad10616cafaf2261c162d0c_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:55fd2dbae78c573f9ce964753cbcbd76f498f6be4ad10616cafaf2261c162d0c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:55fd2dbae78c573f9ce964753cbcbd76f498f6be4ad10616cafaf2261c162d0c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.12.0-202401101650.p0.g0565766.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:4fe75c1b3b2d3ec944af12c747d96e6479afb9a8fd58134d9f60d57f014a47bf_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:4fe75c1b3b2d3ec944af12c747d96e6479afb9a8fd58134d9f60d57f014a47bf_arm64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:4fe75c1b3b2d3ec944af12c747d96e6479afb9a8fd58134d9f60d57f014a47bf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:4fe75c1b3b2d3ec944af12c747d96e6479afb9a8fd58134d9f60d57f014a47bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202401101650.p0.gef25c81.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:416932ea22ab20fb943947fd0702de5040da96aa950979374f56e378fdb45b55_arm64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:416932ea22ab20fb943947fd0702de5040da96aa950979374f56e378fdb45b55_arm64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:416932ea22ab20fb943947fd0702de5040da96aa950979374f56e378fdb45b55_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:416932ea22ab20fb943947fd0702de5040da96aa950979374f56e378fdb45b55?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.12.0-202401101650.p0.g566bf59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:006209445b5c292f5a462684a8657db044506c28aa858aa9387b43d852b15866_arm64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:006209445b5c292f5a462684a8657db044506c28aa858aa9387b43d852b15866_arm64",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:006209445b5c292f5a462684a8657db044506c28aa858aa9387b43d852b15866_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:006209445b5c292f5a462684a8657db044506c28aa858aa9387b43d852b15866?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.12.0-202401101650.p0.ge27952f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:3a8b5bc6f48870201d99929e5972d7338270d830cb0d47b59775b31c2c768f6a_arm64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:3a8b5bc6f48870201d99929e5972d7338270d830cb0d47b59775b31c2c768f6a_arm64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:3a8b5bc6f48870201d99929e5972d7338270d830cb0d47b59775b31c2c768f6a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:3a8b5bc6f48870201d99929e5972d7338270d830cb0d47b59775b31c2c768f6a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.12.0-202401101650.p0.g644461f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:bec3ee17b8968f36151598e43e2fa2f31d51948a701a8890707b12f8275da63c_arm64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:bec3ee17b8968f36151598e43e2fa2f31d51948a701a8890707b12f8275da63c_arm64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:bec3ee17b8968f36151598e43e2fa2f31d51948a701a8890707b12f8275da63c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:bec3ee17b8968f36151598e43e2fa2f31d51948a701a8890707b12f8275da63c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.12.0-202401101650.p0.gefd6ffb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0d1cb3dbc4873306e84a8dcfc35741406174ecf683f711ad7f73087e62a647d7_arm64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0d1cb3dbc4873306e84a8dcfc35741406174ecf683f711ad7f73087e62a647d7_arm64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0d1cb3dbc4873306e84a8dcfc35741406174ecf683f711ad7f73087e62a647d7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0d1cb3dbc4873306e84a8dcfc35741406174ecf683f711ad7f73087e62a647d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.12.0-202401101650.p0.g51f3d78.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:3114ac8461e91504edf9298d19c3c9576f9170eee9b52e097ffda19529a223cc_arm64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:3114ac8461e91504edf9298d19c3c9576f9170eee9b52e097ffda19529a223cc_arm64",
                  "product_id": "openshift4/ose-must-gather@sha256:3114ac8461e91504edf9298d19c3c9576f9170eee9b52e097ffda19529a223cc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:3114ac8461e91504edf9298d19c3c9576f9170eee9b52e097ffda19529a223cc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.12.0-202401101650.p0.g5fd2176.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:2955389821feea8d293a676999623ddd16db10e2107b97343af13816dd9be657_arm64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:2955389821feea8d293a676999623ddd16db10e2107b97343af13816dd9be657_arm64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:2955389821feea8d293a676999623ddd16db10e2107b97343af13816dd9be657_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:2955389821feea8d293a676999623ddd16db10e2107b97343af13816dd9be657?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.12.0-202401101650.p0.g30386d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:be1650f915037f82c45331f775a6cb69ce031b18d4441db9205ac06a7fb3d810_arm64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:be1650f915037f82c45331f775a6cb69ce031b18d4441db9205ac06a7fb3d810_arm64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:be1650f915037f82c45331f775a6cb69ce031b18d4441db9205ac06a7fb3d810_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:be1650f915037f82c45331f775a6cb69ce031b18d4441db9205ac06a7fb3d810?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.12.0-202401101650.p0.gb49cc43.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:891d1eb7c088d3e16bfd09e09889120bf0ae4286aafe72b75c89c3430aaa4e99_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:891d1eb7c088d3e16bfd09e09889120bf0ae4286aafe72b75c89c3430aaa4e99_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:891d1eb7c088d3e16bfd09e09889120bf0ae4286aafe72b75c89c3430aaa4e99_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:891d1eb7c088d3e16bfd09e09889120bf0ae4286aafe72b75c89c3430aaa4e99?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202401101650.p0.gc76613c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:dd65d0b705f3036629dff47eb9b4b35aa9682bd08bd1ac9b913f775cc5dea950_arm64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:dd65d0b705f3036629dff47eb9b4b35aa9682bd08bd1ac9b913f775cc5dea950_arm64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:dd65d0b705f3036629dff47eb9b4b35aa9682bd08bd1ac9b913f775cc5dea950_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:dd65d0b705f3036629dff47eb9b4b35aa9682bd08bd1ac9b913f775cc5dea950?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.12.0-202401101650.p0.g5594cdf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:f3187cc8a9d75f407733b10b8821c3b7c9ae5893df1b118ed22f2ac21f663541_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:f3187cc8a9d75f407733b10b8821c3b7c9ae5893df1b118ed22f2ac21f663541_arm64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:f3187cc8a9d75f407733b10b8821c3b7c9ae5893df1b118ed22f2ac21f663541_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:f3187cc8a9d75f407733b10b8821c3b7c9ae5893df1b118ed22f2ac21f663541?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.12.0-202401101650.p0.gcfafdcc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:ebf4e026ddff4816b4111bb3a60e8b21d5ef68699e1e1c18f7fcc7ac4efc9184_arm64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:ebf4e026ddff4816b4111bb3a60e8b21d5ef68699e1e1c18f7fcc7ac4efc9184_arm64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:ebf4e026ddff4816b4111bb3a60e8b21d5ef68699e1e1c18f7fcc7ac4efc9184_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:ebf4e026ddff4816b4111bb3a60e8b21d5ef68699e1e1c18f7fcc7ac4efc9184?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.12.0-202401101650.p0.g7a78cac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:4c34b2a4d28899e99347891367e12c8aa1a67fbd7f304af7d2af1056cb4ad2e9_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:4c34b2a4d28899e99347891367e12c8aa1a67fbd7f304af7d2af1056cb4ad2e9_arm64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:4c34b2a4d28899e99347891367e12c8aa1a67fbd7f304af7d2af1056cb4ad2e9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:4c34b2a4d28899e99347891367e12c8aa1a67fbd7f304af7d2af1056cb4ad2e9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.12.0-202401101650.p0.g635ed5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:3db52b9b9291bb9476293dcd6cdde8b648fc598c3ee229ac9764ca3aca29b4ea_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:3db52b9b9291bb9476293dcd6cdde8b648fc598c3ee229ac9764ca3aca29b4ea_arm64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:3db52b9b9291bb9476293dcd6cdde8b648fc598c3ee229ac9764ca3aca29b4ea_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:3db52b9b9291bb9476293dcd6cdde8b648fc598c3ee229ac9764ca3aca29b4ea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.12.0-202401101650.p0.gb6528f9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:e3d35c25d40c4702bc8c6860b6da933773a71ed02461f8d0e3c2bea8fbcb09ac_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:e3d35c25d40c4702bc8c6860b6da933773a71ed02461f8d0e3c2bea8fbcb09ac_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:e3d35c25d40c4702bc8c6860b6da933773a71ed02461f8d0e3c2bea8fbcb09ac_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:e3d35c25d40c4702bc8c6860b6da933773a71ed02461f8d0e3c2bea8fbcb09ac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.12.0-202401101650.p0.g1c201fd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8dbeccc9c47125bfb5f39d04b1314406d248cfae31bf8a5d90cbdb8bec05fe6f_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8dbeccc9c47125bfb5f39d04b1314406d248cfae31bf8a5d90cbdb8bec05fe6f_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8dbeccc9c47125bfb5f39d04b1314406d248cfae31bf8a5d90cbdb8bec05fe6f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8dbeccc9c47125bfb5f39d04b1314406d248cfae31bf8a5d90cbdb8bec05fe6f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.gd09e51a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:df746cd51c52e3517810b5bb16719dfa1f62316c078cdf42d9d896a120cbde9b_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:df746cd51c52e3517810b5bb16719dfa1f62316c078cdf42d9d896a120cbde9b_arm64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:df746cd51c52e3517810b5bb16719dfa1f62316c078cdf42d9d896a120cbde9b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:df746cd51c52e3517810b5bb16719dfa1f62316c078cdf42d9d896a120cbde9b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202401101650.p0.g1c201fd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:90f09e21141c9499f1aac3a3a708f1293b4c2e2a093b89a13a70687b3c865e4b_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:90f09e21141c9499f1aac3a3a708f1293b4c2e2a093b89a13a70687b3c865e4b_arm64",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:90f09e21141c9499f1aac3a3a708f1293b4c2e2a093b89a13a70687b3c865e4b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:90f09e21141c9499f1aac3a3a708f1293b4c2e2a093b89a13a70687b3c865e4b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.12.0-202401101650.p0.gf13e381.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:5f40e53a81083a0ac933f8a7c38ebbe758ae7602e890a0d393e46d611bc1f745_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:5f40e53a81083a0ac933f8a7c38ebbe758ae7602e890a0d393e46d611bc1f745_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:5f40e53a81083a0ac933f8a7c38ebbe758ae7602e890a0d393e46d611bc1f745_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:5f40e53a81083a0ac933f8a7c38ebbe758ae7602e890a0d393e46d611bc1f745?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.12.0-202401101650.p0.g87ab378.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:5f40e53a81083a0ac933f8a7c38ebbe758ae7602e890a0d393e46d611bc1f745_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:5f40e53a81083a0ac933f8a7c38ebbe758ae7602e890a0d393e46d611bc1f745_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:5f40e53a81083a0ac933f8a7c38ebbe758ae7602e890a0d393e46d611bc1f745_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:5f40e53a81083a0ac933f8a7c38ebbe758ae7602e890a0d393e46d611bc1f745?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.12.0-202401101650.p0.g87ab378.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:87fc365cc13b913de37d58eabacc93f3c2a9fdb139d3f7084c136b2b48ce79de_arm64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:87fc365cc13b913de37d58eabacc93f3c2a9fdb139d3f7084c136b2b48ce79de_arm64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:87fc365cc13b913de37d58eabacc93f3c2a9fdb139d3f7084c136b2b48ce79de_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:87fc365cc13b913de37d58eabacc93f3c2a9fdb139d3f7084c136b2b48ce79de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.12.0-202401101650.p0.g03e8cb5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:84e9dd9c4e1608999051bfa9b007aae68d3b68f8b26c9823494454b5ea888a4f_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:84e9dd9c4e1608999051bfa9b007aae68d3b68f8b26c9823494454b5ea888a4f_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:84e9dd9c4e1608999051bfa9b007aae68d3b68f8b26c9823494454b5ea888a4f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:84e9dd9c4e1608999051bfa9b007aae68d3b68f8b26c9823494454b5ea888a4f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202401101650.p0.ga839f53.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:0f8d39db156048b1105044e5005e6fef9099dd7f52e89482b4c721f174bb2914_arm64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:0f8d39db156048b1105044e5005e6fef9099dd7f52e89482b4c721f174bb2914_arm64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:0f8d39db156048b1105044e5005e6fef9099dd7f52e89482b4c721f174bb2914_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:0f8d39db156048b1105044e5005e6fef9099dd7f52e89482b4c721f174bb2914?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.12.0-202401101650.p0.g36c0669.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:e6b55b38720c198f236264bb3b7850be303b0b0994a70213cbd70cd44634b2b4_arm64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:e6b55b38720c198f236264bb3b7850be303b0b0994a70213cbd70cd44634b2b4_arm64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:e6b55b38720c198f236264bb3b7850be303b0b0994a70213cbd70cd44634b2b4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:e6b55b38720c198f236264bb3b7850be303b0b0994a70213cbd70cd44634b2b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.12.0-202401101650.p0.g0f141ce.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:7b13bd1cc38ac9a95d38bc5392b9f96168787f99537c9b846339a2eb17ffd623_arm64",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:7b13bd1cc38ac9a95d38bc5392b9f96168787f99537c9b846339a2eb17ffd623_arm64",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:7b13bd1cc38ac9a95d38bc5392b9f96168787f99537c9b846339a2eb17ffd623_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:7b13bd1cc38ac9a95d38bc5392b9f96168787f99537c9b846339a2eb17ffd623?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.12.0-202401101650.p0.g299b709.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:11bc4a24a885907167f2739cfae302c2df0c1c5985af8ee9eb7c49773430d74b_arm64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:11bc4a24a885907167f2739cfae302c2df0c1c5985af8ee9eb7c49773430d74b_arm64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:11bc4a24a885907167f2739cfae302c2df0c1c5985af8ee9eb7c49773430d74b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:11bc4a24a885907167f2739cfae302c2df0c1c5985af8ee9eb7c49773430d74b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.12.0-202401101650.p0.gd7ceb62.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:341421435658ab61a465672c682c12a4a82f338965f1cbcadd01268f08317383_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:341421435658ab61a465672c682c12a4a82f338965f1cbcadd01268f08317383_arm64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:341421435658ab61a465672c682c12a4a82f338965f1cbcadd01268f08317383_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:341421435658ab61a465672c682c12a4a82f338965f1cbcadd01268f08317383?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.12.0-202401101650.p0.gd4c9e3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:b973d85a13dbc3791f5a7e41dd5d43bc9325ab9046c4d961b6aa0e9995bcd0a3_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:b973d85a13dbc3791f5a7e41dd5d43bc9325ab9046c4d961b6aa0e9995bcd0a3_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:b973d85a13dbc3791f5a7e41dd5d43bc9325ab9046c4d961b6aa0e9995bcd0a3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:b973d85a13dbc3791f5a7e41dd5d43bc9325ab9046c4d961b6aa0e9995bcd0a3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202401101650.p0.ga839f53.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:00a50ab7bb70132360a2b49a9c0616dd6f1c6c3dc76154bfe20e0e17ba516361_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:00a50ab7bb70132360a2b49a9c0616dd6f1c6c3dc76154bfe20e0e17ba516361_arm64",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:00a50ab7bb70132360a2b49a9c0616dd6f1c6c3dc76154bfe20e0e17ba516361_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:00a50ab7bb70132360a2b49a9c0616dd6f1c6c3dc76154bfe20e0e17ba516361?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.12.0-202401101650.p0.gd1e399d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:bfaa177c9606488944bde74156d95cc6ff6ae67faf0023d74a8282d122f66cd8_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:bfaa177c9606488944bde74156d95cc6ff6ae67faf0023d74a8282d122f66cd8_arm64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:bfaa177c9606488944bde74156d95cc6ff6ae67faf0023d74a8282d122f66cd8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:bfaa177c9606488944bde74156d95cc6ff6ae67faf0023d74a8282d122f66cd8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.12.0-202401101650.p0.gd1e399d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:c53dba7cf561ea70d97b4e71b17ce43e6756ab692996e29c583dc320d3ccb144_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:c53dba7cf561ea70d97b4e71b17ce43e6756ab692996e29c583dc320d3ccb144_arm64",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:c53dba7cf561ea70d97b4e71b17ce43e6756ab692996e29c583dc320d3ccb144_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:c53dba7cf561ea70d97b4e71b17ce43e6756ab692996e29c583dc320d3ccb144?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.12.0-202401101650.p0.gd1e399d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:2009ef57fc6b927fcf3fa1ecf8c3fb1a748a627a0b0257dda17ffdaaf7d848c4_arm64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:2009ef57fc6b927fcf3fa1ecf8c3fb1a748a627a0b0257dda17ffdaaf7d848c4_arm64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:2009ef57fc6b927fcf3fa1ecf8c3fb1a748a627a0b0257dda17ffdaaf7d848c4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:2009ef57fc6b927fcf3fa1ecf8c3fb1a748a627a0b0257dda17ffdaaf7d848c4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.12.0-202401101650.p0.gb190788.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:1ef03ea8af8ed11d7b89d200d78ca7cc688f1b04633fbb3e10e5691c9d9f5792_arm64",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:1ef03ea8af8ed11d7b89d200d78ca7cc688f1b04633fbb3e10e5691c9d9f5792_arm64",
                  "product_id": "openshift4/ose-telemeter@sha256:1ef03ea8af8ed11d7b89d200d78ca7cc688f1b04633fbb3e10e5691c9d9f5792_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:1ef03ea8af8ed11d7b89d200d78ca7cc688f1b04633fbb3e10e5691c9d9f5792?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.12.0-202401101650.p0.g9c8092b.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:253a592e1dd4cce6ce51555a85914f2f7a263ab8c5e92124588b2a0e30b8c5b1_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:253a592e1dd4cce6ce51555a85914f2f7a263ab8c5e92124588b2a0e30b8c5b1_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:253a592e1dd4cce6ce51555a85914f2f7a263ab8c5e92124588b2a0e30b8c5b1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:253a592e1dd4cce6ce51555a85914f2f7a263ab8c5e92124588b2a0e30b8c5b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.12.0-202401101650.p0.gdd2b39d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:437206596d0099128cb90b0e9784dfeb9ed1e92b68361506e65e9ec5fcf399f1_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:437206596d0099128cb90b0e9784dfeb9ed1e92b68361506e65e9ec5fcf399f1_s390x",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:437206596d0099128cb90b0e9784dfeb9ed1e92b68361506e65e9ec5fcf399f1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:437206596d0099128cb90b0e9784dfeb9ed1e92b68361506e65e9ec5fcf399f1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.12.0-202401101650.p0.g24a4701.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:dc778d12db42b5e416eb75b527522e3d5d389c4fee4a7b65868d83adb442f388_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:dc778d12db42b5e416eb75b527522e3d5d389c4fee4a7b65868d83adb442f388_s390x",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:dc778d12db42b5e416eb75b527522e3d5d389c4fee4a7b65868d83adb442f388_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:dc778d12db42b5e416eb75b527522e3d5d389c4fee4a7b65868d83adb442f388?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.g40e59cf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:b1d7de600db1bb29771d7fb47f093addfbac3b34a9873e0e80fe84dbf826505e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:b1d7de600db1bb29771d7fb47f093addfbac3b34a9873e0e80fe84dbf826505e_s390x",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:b1d7de600db1bb29771d7fb47f093addfbac3b34a9873e0e80fe84dbf826505e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:b1d7de600db1bb29771d7fb47f093addfbac3b34a9873e0e80fe84dbf826505e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.12.0-202401101650.p0.g8d7b1c0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:fc5deb28a9b674ca2398b537312f3b366fa6fce11f828919231defd8f1a7fa64_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:fc5deb28a9b674ca2398b537312f3b366fa6fce11f828919231defd8f1a7fa64_s390x",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:fc5deb28a9b674ca2398b537312f3b366fa6fce11f828919231defd8f1a7fa64_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:fc5deb28a9b674ca2398b537312f3b366fa6fce11f828919231defd8f1a7fa64?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.12.0-202401101650.p0.g3258e20.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:9f001d1490c1ef6ff4cbe27af1c54ca1a0ce948e383a2cf9142fa5061afefde1_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:9f001d1490c1ef6ff4cbe27af1c54ca1a0ce948e383a2cf9142fa5061afefde1_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:9f001d1490c1ef6ff4cbe27af1c54ca1a0ce948e383a2cf9142fa5061afefde1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:9f001d1490c1ef6ff4cbe27af1c54ca1a0ce948e383a2cf9142fa5061afefde1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.12.0-202401101650.p0.gdd95a4d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:87fc138590d4e4bf52760123b13b088a40b6ee43c35519bcabe7709ddf1bfd23_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:87fc138590d4e4bf52760123b13b088a40b6ee43c35519bcabe7709ddf1bfd23_s390x",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:87fc138590d4e4bf52760123b13b088a40b6ee43c35519bcabe7709ddf1bfd23_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:87fc138590d4e4bf52760123b13b088a40b6ee43c35519bcabe7709ddf1bfd23?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.12.0-202401101650.p0.ge5ddedc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:8a256f3cc2e1a742a6786968bf3446dcdc67f8f15fbcfac4f919baa1cff2cadf_s390x",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:8a256f3cc2e1a742a6786968bf3446dcdc67f8f15fbcfac4f919baa1cff2cadf_s390x",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:8a256f3cc2e1a742a6786968bf3446dcdc67f8f15fbcfac4f919baa1cff2cadf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:8a256f3cc2e1a742a6786968bf3446dcdc67f8f15fbcfac4f919baa1cff2cadf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.12.0-202401101650.p0.ge4d9170.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:abf3f49edbbd7e5546aea7a472a8607d1935d12daf77d155de6d4314f25b6161_s390x",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:abf3f49edbbd7e5546aea7a472a8607d1935d12daf77d155de6d4314f25b6161_s390x",
                  "product_id": "openshift4/ose-coredns@sha256:abf3f49edbbd7e5546aea7a472a8607d1935d12daf77d155de6d4314f25b6161_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:abf3f49edbbd7e5546aea7a472a8607d1935d12daf77d155de6d4314f25b6161?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.12.0-202401101650.p0.gcc1194e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:e65f8355444932e3fd1906af88ec130efba18f0dc639343dc25ee942286f0932_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:e65f8355444932e3fd1906af88ec130efba18f0dc639343dc25ee942286f0932_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:e65f8355444932e3fd1906af88ec130efba18f0dc639343dc25ee942286f0932_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:e65f8355444932e3fd1906af88ec130efba18f0dc639343dc25ee942286f0932?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.12.0-202401101650.p0.gfac7b8f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:e65f8355444932e3fd1906af88ec130efba18f0dc639343dc25ee942286f0932_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:e65f8355444932e3fd1906af88ec130efba18f0dc639343dc25ee942286f0932_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:e65f8355444932e3fd1906af88ec130efba18f0dc639343dc25ee942286f0932_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:e65f8355444932e3fd1906af88ec130efba18f0dc639343dc25ee942286f0932?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.12.0-202401101650.p0.gfac7b8f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:151d91e2e9935e6b9f342bf7c9f8e5e36127732b4166eef829870052eda5ca04_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:151d91e2e9935e6b9f342bf7c9f8e5e36127732b4166eef829870052eda5ca04_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:151d91e2e9935e6b9f342bf7c9f8e5e36127732b4166eef829870052eda5ca04_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:151d91e2e9935e6b9f342bf7c9f8e5e36127732b4166eef829870052eda5ca04?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.12.0-202401101650.p0.ge6545e7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:151d91e2e9935e6b9f342bf7c9f8e5e36127732b4166eef829870052eda5ca04_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:151d91e2e9935e6b9f342bf7c9f8e5e36127732b4166eef829870052eda5ca04_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:151d91e2e9935e6b9f342bf7c9f8e5e36127732b4166eef829870052eda5ca04_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:151d91e2e9935e6b9f342bf7c9f8e5e36127732b4166eef829870052eda5ca04?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.12.0-202401101650.p0.ge6545e7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:32a14feca95b233d2d7068ee563a4814ae46e529ee8887839a60b8cc91ba869f_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:32a14feca95b233d2d7068ee563a4814ae46e529ee8887839a60b8cc91ba869f_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:32a14feca95b233d2d7068ee563a4814ae46e529ee8887839a60b8cc91ba869f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:32a14feca95b233d2d7068ee563a4814ae46e529ee8887839a60b8cc91ba869f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.12.0-202401101650.p0.gc316b89.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:32a14feca95b233d2d7068ee563a4814ae46e529ee8887839a60b8cc91ba869f_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:32a14feca95b233d2d7068ee563a4814ae46e529ee8887839a60b8cc91ba869f_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:32a14feca95b233d2d7068ee563a4814ae46e529ee8887839a60b8cc91ba869f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:32a14feca95b233d2d7068ee563a4814ae46e529ee8887839a60b8cc91ba869f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.12.0-202401101650.p0.gc316b89.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:40ee336951f216b91825635d4387c6cbafa2c25194fd7a0e4cfd0a248732e367_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:40ee336951f216b91825635d4387c6cbafa2c25194fd7a0e4cfd0a248732e367_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:40ee336951f216b91825635d4387c6cbafa2c25194fd7a0e4cfd0a248732e367_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:40ee336951f216b91825635d4387c6cbafa2c25194fd7a0e4cfd0a248732e367?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.12.0-202401101650.p0.g3aa7c52.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:40ee336951f216b91825635d4387c6cbafa2c25194fd7a0e4cfd0a248732e367_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:40ee336951f216b91825635d4387c6cbafa2c25194fd7a0e4cfd0a248732e367_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:40ee336951f216b91825635d4387c6cbafa2c25194fd7a0e4cfd0a248732e367_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:40ee336951f216b91825635d4387c6cbafa2c25194fd7a0e4cfd0a248732e367?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.12.0-202401101650.p0.g3aa7c52.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:cb34d1929476f570ccae960df1b230ba3e3c7f0a1638e3fc20cb079cc492b560_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:cb34d1929476f570ccae960df1b230ba3e3c7f0a1638e3fc20cb079cc492b560_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:cb34d1929476f570ccae960df1b230ba3e3c7f0a1638e3fc20cb079cc492b560_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:cb34d1929476f570ccae960df1b230ba3e3c7f0a1638e3fc20cb079cc492b560?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.12.0-202401101650.p0.g6e5c04c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:7d8a062ebb569851c6328189b9ac89e162e967fc9dd80fde195b08444582e8e5_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:7d8a062ebb569851c6328189b9ac89e162e967fc9dd80fde195b08444582e8e5_s390x",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:7d8a062ebb569851c6328189b9ac89e162e967fc9dd80fde195b08444582e8e5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:7d8a062ebb569851c6328189b9ac89e162e967fc9dd80fde195b08444582e8e5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.12.0-202401101650.p0.g03e5b13.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:500eb65db4a61d4fc91f694fe4903690cb4c44ac06f9e888afa26d19fc0ab78a_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:500eb65db4a61d4fc91f694fe4903690cb4c44ac06f9e888afa26d19fc0ab78a_s390x",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:500eb65db4a61d4fc91f694fe4903690cb4c44ac06f9e888afa26d19fc0ab78a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:500eb65db4a61d4fc91f694fe4903690cb4c44ac06f9e888afa26d19fc0ab78a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.12.0-202401101650.p0.g914cad8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:660975bfc1da0f2a0e503c088c9462236ac9485f7cda44acfff7457e8f1c5d30_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:660975bfc1da0f2a0e503c088c9462236ac9485f7cda44acfff7457e8f1c5d30_s390x",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:660975bfc1da0f2a0e503c088c9462236ac9485f7cda44acfff7457e8f1c5d30_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:660975bfc1da0f2a0e503c088c9462236ac9485f7cda44acfff7457e8f1c5d30?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.12.0-202401101650.p0.g99077a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:5690ac20797c2ab127f5ffefd0203fdf676a3d806980cf3cd49d71adaa544d31_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:5690ac20797c2ab127f5ffefd0203fdf676a3d806980cf3cd49d71adaa544d31_s390x",
                  "product_id": "openshift4/ose-prometheus@sha256:5690ac20797c2ab127f5ffefd0203fdf676a3d806980cf3cd49d71adaa544d31_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:5690ac20797c2ab127f5ffefd0203fdf676a3d806980cf3cd49d71adaa544d31?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.12.0-202401101650.p0.g72ceaef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:30c9313a3280710ecdc556734c71841ac7aaf53a7f88fd54ec8d198b04f10e0b_s390x",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:30c9313a3280710ecdc556734c71841ac7aaf53a7f88fd54ec8d198b04f10e0b_s390x",
                  "product_id": "openshift4/ose-kube-proxy@sha256:30c9313a3280710ecdc556734c71841ac7aaf53a7f88fd54ec8d198b04f10e0b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:30c9313a3280710ecdc556734c71841ac7aaf53a7f88fd54ec8d198b04f10e0b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.12.0-202401101650.p0.g5594cdf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:72c4eee5f77c5a5e9f8fb4a6063dce09475d04506992506563fbcc2eb67ddb81_s390x",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:72c4eee5f77c5a5e9f8fb4a6063dce09475d04506992506563fbcc2eb67ddb81_s390x",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:72c4eee5f77c5a5e9f8fb4a6063dce09475d04506992506563fbcc2eb67ddb81_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:72c4eee5f77c5a5e9f8fb4a6063dce09475d04506992506563fbcc2eb67ddb81?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.12.0-202401101650.p0.gb17014f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:c58a041bda9d20cd36ea1bd7f0260b2721f8f952222e8711c0e4ed7d7b397f93_s390x",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:c58a041bda9d20cd36ea1bd7f0260b2721f8f952222e8711c0e4ed7d7b397f93_s390x",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:c58a041bda9d20cd36ea1bd7f0260b2721f8f952222e8711c0e4ed7d7b397f93_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:c58a041bda9d20cd36ea1bd7f0260b2721f8f952222e8711c0e4ed7d7b397f93?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.12.0-202401101650.p0.g748f713.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:c369a3f9f8ecb652e0e0062714c7f002afc9047271089a85a34c3780ef91379f_s390x",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:c369a3f9f8ecb652e0e0062714c7f002afc9047271089a85a34c3780ef91379f_s390x",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:c369a3f9f8ecb652e0e0062714c7f002afc9047271089a85a34c3780ef91379f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:c369a3f9f8ecb652e0e0062714c7f002afc9047271089a85a34c3780ef91379f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.12.0-202401101650.p0.g06a5664.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:834c7cd7d65aa396903aa55267b1a75f546a9a674b1f8f57f07ce4788d9bd6d8_s390x",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:834c7cd7d65aa396903aa55267b1a75f546a9a674b1f8f57f07ce4788d9bd6d8_s390x",
                  "product_id": "openshift4/ose-multus-cni@sha256:834c7cd7d65aa396903aa55267b1a75f546a9a674b1f8f57f07ce4788d9bd6d8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:834c7cd7d65aa396903aa55267b1a75f546a9a674b1f8f57f07ce4788d9bd6d8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.12.0-202401101650.p0.gf677359.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:82a2f8c7f8aaf9666d09e5a869a790e1caeb07b20fc78c054e00e9fea1c07679_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:82a2f8c7f8aaf9666d09e5a869a790e1caeb07b20fc78c054e00e9fea1c07679_s390x",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:82a2f8c7f8aaf9666d09e5a869a790e1caeb07b20fc78c054e00e9fea1c07679_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:82a2f8c7f8aaf9666d09e5a869a790e1caeb07b20fc78c054e00e9fea1c07679?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.12.0-202401101650.p0.g0f83669.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:38220b2c7027611b36da05098155f274a712850a8658727081be985b2083ab28_s390x",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:38220b2c7027611b36da05098155f274a712850a8658727081be985b2083ab28_s390x",
                  "product_id": "openshift4/ose-docker-builder@sha256:38220b2c7027611b36da05098155f274a712850a8658727081be985b2083ab28_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:38220b2c7027611b36da05098155f274a712850a8658727081be985b2083ab28?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.12.0-202401101650.p0.ga1cce53.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:83dca7e29fa0d1a64119d206b88f28adbdeba1fff650a5cd67175d1b2dd93d4e_s390x",
                "product": {
                  "name": "openshift4/ose-cli@sha256:83dca7e29fa0d1a64119d206b88f28adbdeba1fff650a5cd67175d1b2dd93d4e_s390x",
                  "product_id": "openshift4/ose-cli@sha256:83dca7e29fa0d1a64119d206b88f28adbdeba1fff650a5cd67175d1b2dd93d4e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:83dca7e29fa0d1a64119d206b88f28adbdeba1fff650a5cd67175d1b2dd93d4e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.12.0-202401101650.p0.gd4c9e3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:0328663abcf31390536b062b6c1296571f5d658b21e683237ad9f87ff308a692_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:0328663abcf31390536b062b6c1296571f5d658b21e683237ad9f87ff308a692_s390x",
                  "product_id": "openshift4/ose-console@sha256:0328663abcf31390536b062b6c1296571f5d658b21e683237ad9f87ff308a692_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:0328663abcf31390536b062b6c1296571f5d658b21e683237ad9f87ff308a692?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202401101650.p0.g136b525.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:852c2d23cbcd1ec0cc02c868bc124d52edfa1ddda682e58af114eccb752fcec5_s390x",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:852c2d23cbcd1ec0cc02c868bc124d52edfa1ddda682e58af114eccb752fcec5_s390x",
                  "product_id": "openshift4/ose-console-operator@sha256:852c2d23cbcd1ec0cc02c868bc124d52edfa1ddda682e58af114eccb752fcec5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:852c2d23cbcd1ec0cc02c868bc124d52edfa1ddda682e58af114eccb752fcec5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.12.0-202401101650.p0.g7ea10a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:93d66c9a2df77f73f641c1dc9994b8d2be56f8ef696066b34e193fc696367f2f_s390x",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:93d66c9a2df77f73f641c1dc9994b8d2be56f8ef696066b34e193fc696367f2f_s390x",
                  "product_id": "openshift4/ose-deployer@sha256:93d66c9a2df77f73f641c1dc9994b8d2be56f8ef696066b34e193fc696367f2f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:93d66c9a2df77f73f641c1dc9994b8d2be56f8ef696066b34e193fc696367f2f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.12.0-202401101650.p0.gd4c9e3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:df0c63db95b2166e5842991d2031ab93c4a956b741d968884bb0eef13f1575ab_s390x",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:df0c63db95b2166e5842991d2031ab93c4a956b741d968884bb0eef13f1575ab_s390x",
                  "product_id": "openshift4/ose-haproxy-router@sha256:df0c63db95b2166e5842991d2031ab93c4a956b741d968884bb0eef13f1575ab_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:df0c63db95b2166e5842991d2031ab93c4a956b741d968884bb0eef13f1575ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.12.0-202401101650.p0.gbfb6625.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:c901305bff2a64e282444fac5c6f3115650ab498b596c49f2f9662baa5f745fc_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:c901305bff2a64e282444fac5c6f3115650ab498b596c49f2f9662baa5f745fc_s390x",
                  "product_id": "openshift4/ose-hyperkube@sha256:c901305bff2a64e282444fac5c6f3115650ab498b596c49f2f9662baa5f745fc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:c901305bff2a64e282444fac5c6f3115650ab498b596c49f2f9662baa5f745fc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.12.0-202401101650.p0.g5c97f5b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:47d6f05983cf891c11249dfda6933a95804c6fbeb8a2fd80697b875c08f3752e_s390x",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:47d6f05983cf891c11249dfda6933a95804c6fbeb8a2fd80697b875c08f3752e_s390x",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:47d6f05983cf891c11249dfda6933a95804c6fbeb8a2fd80697b875c08f3752e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:47d6f05983cf891c11249dfda6933a95804c6fbeb8a2fd80697b875c08f3752e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.12.0-202401101650.p0.g7e8a010.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:892c212fab914d36219164552376f241c45c2a106f4191f656b3ea20884d57c8_s390x",
                "product": {
                  "name": "openshift4/ose-pod@sha256:892c212fab914d36219164552376f241c45c2a106f4191f656b3ea20884d57c8_s390x",
                  "product_id": "openshift4/ose-pod@sha256:892c212fab914d36219164552376f241c45c2a106f4191f656b3ea20884d57c8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:892c212fab914d36219164552376f241c45c2a106f4191f656b3ea20884d57c8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.12.0-202401101650.p0.g5c97f5b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:ca7c449e29eaf2b9b4d16dff01462eed7e1d1f07b0c612b9e6bdf6d459ddd70b_s390x",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:ca7c449e29eaf2b9b4d16dff01462eed7e1d1f07b0c612b9e6bdf6d459ddd70b_s390x",
                  "product_id": "openshift4/ose-docker-registry@sha256:ca7c449e29eaf2b9b4d16dff01462eed7e1d1f07b0c612b9e6bdf6d459ddd70b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:ca7c449e29eaf2b9b4d16dff01462eed7e1d1f07b0c612b9e6bdf6d459ddd70b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.12.0-202401101650.p0.g9e75355.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:19514ee62ddda525eeef05baaadc09164887b3e5e913c2c0bffd0e10b4ee2d4e_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:19514ee62ddda525eeef05baaadc09164887b3e5e913c2c0bffd0e10b4ee2d4e_s390x",
                  "product_id": "openshift4/ose-tests@sha256:19514ee62ddda525eeef05baaadc09164887b3e5e913c2c0bffd0e10b4ee2d4e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:19514ee62ddda525eeef05baaadc09164887b3e5e913c2c0bffd0e10b4ee2d4e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202401101650.p0.g7b7d4ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:8ec0ff0594805367acd284f87583de17c3479cbf290a444c1736f3ca66ef2951_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:8ec0ff0594805367acd284f87583de17c3479cbf290a444c1736f3ca66ef2951_s390x",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:8ec0ff0594805367acd284f87583de17c3479cbf290a444c1736f3ca66ef2951_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:8ec0ff0594805367acd284f87583de17c3479cbf290a444c1736f3ca66ef2951?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.12.0-202401101650.p0.g3d5dc18.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:bc9dea58f16fd07cdddc34d2770b2d6eea8141fcf66eeedcb667c8fa31728b49_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:bc9dea58f16fd07cdddc34d2770b2d6eea8141fcf66eeedcb667c8fa31728b49_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:bc9dea58f16fd07cdddc34d2770b2d6eea8141fcf66eeedcb667c8fa31728b49_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:bc9dea58f16fd07cdddc34d2770b2d6eea8141fcf66eeedcb667c8fa31728b49?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.12.0-202401101650.p0.g95f63f3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:bd6e45abca870865eed647d9a0d6a44330a03e7e3068de5316ba8ed549dc8763_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:bd6e45abca870865eed647d9a0d6a44330a03e7e3068de5316ba8ed549dc8763_s390x",
                  "product_id": "openshift4/ose-operator-registry@sha256:bd6e45abca870865eed647d9a0d6a44330a03e7e3068de5316ba8ed549dc8763_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:bd6e45abca870865eed647d9a0d6a44330a03e7e3068de5316ba8ed549dc8763?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.12.0-202401101650.p0.g95f63f3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:b2ebbee70dabe904686bd5edb6182df0d2372a992efe52604a52e6992aca5696_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:b2ebbee70dabe904686bd5edb6182df0d2372a992efe52604a52e6992aca5696_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:b2ebbee70dabe904686bd5edb6182df0d2372a992efe52604a52e6992aca5696_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:b2ebbee70dabe904686bd5edb6182df0d2372a992efe52604a52e6992aca5696?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.12.0-202401101650.p0.g8149b9c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cc8ce7f00b0198e43e2136ea8b544710675ef790da299952509d6e82c80771b4_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cc8ce7f00b0198e43e2136ea8b544710675ef790da299952509d6e82c80771b4_s390x",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cc8ce7f00b0198e43e2136ea8b544710675ef790da299952509d6e82c80771b4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:cc8ce7f00b0198e43e2136ea8b544710675ef790da299952509d6e82c80771b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.12.0-202401101650.p0.g61115db.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:61671a57fc783adb2b2e816bb0d27df36d6a62f79688f9ee4dbd07e369be98de_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:61671a57fc783adb2b2e816bb0d27df36d6a62f79688f9ee4dbd07e369be98de_s390x",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:61671a57fc783adb2b2e816bb0d27df36d6a62f79688f9ee4dbd07e369be98de_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:61671a57fc783adb2b2e816bb0d27df36d6a62f79688f9ee4dbd07e369be98de?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.12.0-202401101650.p0.ga61cd6e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f72addd9eb0acad641b7508ed77d6122934141163806347ee8965d524e0ead65_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f72addd9eb0acad641b7508ed77d6122934141163806347ee8965d524e0ead65_s390x",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f72addd9eb0acad641b7508ed77d6122934141163806347ee8965d524e0ead65_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:f72addd9eb0acad641b7508ed77d6122934141163806347ee8965d524e0ead65?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.12.0-202401101650.p0.g61115db.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:b1dff7b88e6c873de4aef1ae54e434cdc886502d253719bb21494513f4f2da01_s390x",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:b1dff7b88e6c873de4aef1ae54e434cdc886502d253719bb21494513f4f2da01_s390x",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:b1dff7b88e6c873de4aef1ae54e434cdc886502d253719bb21494513f4f2da01_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:b1dff7b88e6c873de4aef1ae54e434cdc886502d253719bb21494513f4f2da01?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.12.0-202401101650.p0.g3362d67.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:d57bfc4e7e9f8eb99550d72cbd637c35bf601d301774b1d338c6a43ab921efa5_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:d57bfc4e7e9f8eb99550d72cbd637c35bf601d301774b1d338c6a43ab921efa5_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:d57bfc4e7e9f8eb99550d72cbd637c35bf601d301774b1d338c6a43ab921efa5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:d57bfc4e7e9f8eb99550d72cbd637c35bf601d301774b1d338c6a43ab921efa5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202401101650.p0.g6ded550.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:c4dacff94294a1221278e69c6d57cb01a1294a1833d3e3a7404c999da7856f4f_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:c4dacff94294a1221278e69c6d57cb01a1294a1833d3e3a7404c999da7856f4f_s390x",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:c4dacff94294a1221278e69c6d57cb01a1294a1833d3e3a7404c999da7856f4f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:c4dacff94294a1221278e69c6d57cb01a1294a1833d3e3a7404c999da7856f4f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.g8328348.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:317fbc5f544bf041e3d8e730ce7a58c503aeea0abf53a1e385b55ead5158962a_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:317fbc5f544bf041e3d8e730ce7a58c503aeea0abf53a1e385b55ead5158962a_s390x",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:317fbc5f544bf041e3d8e730ce7a58c503aeea0abf53a1e385b55ead5158962a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:317fbc5f544bf041e3d8e730ce7a58c503aeea0abf53a1e385b55ead5158962a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.12.0-202401101650.p0.g9ef9bd9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:43058d489b5defc9c47c365bdaab30778c7dd3843eb50a8a3716faf12fcc3a39_s390x",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:43058d489b5defc9c47c365bdaab30778c7dd3843eb50a8a3716faf12fcc3a39_s390x",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:43058d489b5defc9c47c365bdaab30778c7dd3843eb50a8a3716faf12fcc3a39_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:43058d489b5defc9c47c365bdaab30778c7dd3843eb50a8a3716faf12fcc3a39?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.12.0-202312200531.p0.gd4c9e3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:d050803d9c90b17b3682c96d2182038188f500305f1692b7e885a06ce225c7a1_s390x",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:d050803d9c90b17b3682c96d2182038188f500305f1692b7e885a06ce225c7a1_s390x",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:d050803d9c90b17b3682c96d2182038188f500305f1692b7e885a06ce225c7a1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:d050803d9c90b17b3682c96d2182038188f500305f1692b7e885a06ce225c7a1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.12.0-202401101650.p0.gc1c1417.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:57dc6f742488d387389a835cd59616c1b8342e7cc6f8a93dd2e2633246275635_s390x",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:57dc6f742488d387389a835cd59616c1b8342e7cc6f8a93dd2e2633246275635_s390x",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:57dc6f742488d387389a835cd59616c1b8342e7cc6f8a93dd2e2633246275635_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:57dc6f742488d387389a835cd59616c1b8342e7cc6f8a93dd2e2633246275635?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.12.0-202401101650.p0.g0b19140.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:4bd8d4e7eaeaa17b156ddf2dd5b68bb382ee62cbade27bf8ebd473f306266307_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:4bd8d4e7eaeaa17b156ddf2dd5b68bb382ee62cbade27bf8ebd473f306266307_s390x",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:4bd8d4e7eaeaa17b156ddf2dd5b68bb382ee62cbade27bf8ebd473f306266307_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:4bd8d4e7eaeaa17b156ddf2dd5b68bb382ee62cbade27bf8ebd473f306266307?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.12.0-202401101650.p0.g03d89f2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:6863eada285913da834b4aa9fd246af3939955b5c86cad2c26736b04ecfd9096_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:6863eada285913da834b4aa9fd246af3939955b5c86cad2c26736b04ecfd9096_s390x",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:6863eada285913da834b4aa9fd246af3939955b5c86cad2c26736b04ecfd9096_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:6863eada285913da834b4aa9fd246af3939955b5c86cad2c26736b04ecfd9096?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.12.0-202401101650.p0.g2fb322c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:a7bb52e359af3050b803e0219002800f775cfd3871d1448c58228fa8ffeac35d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:a7bb52e359af3050b803e0219002800f775cfd3871d1448c58228fa8ffeac35d_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:a7bb52e359af3050b803e0219002800f775cfd3871d1448c58228fa8ffeac35d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:a7bb52e359af3050b803e0219002800f775cfd3871d1448c58228fa8ffeac35d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.12.0-202401101650.p0.g67999a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:7eb8dbb735132659a1bccded40027697d46619e51c31d1b33144ba4d680d1db9_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:7eb8dbb735132659a1bccded40027697d46619e51c31d1b33144ba4d680d1db9_s390x",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:7eb8dbb735132659a1bccded40027697d46619e51c31d1b33144ba4d680d1db9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:7eb8dbb735132659a1bccded40027697d46619e51c31d1b33144ba4d680d1db9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.12.0-202401101650.p0.g18c92d2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:d174f28ec85ca1d5da926d054eaaa80db3883d9182d4f16a632da522bbf9d130_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:d174f28ec85ca1d5da926d054eaaa80db3883d9182d4f16a632da522bbf9d130_s390x",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:d174f28ec85ca1d5da926d054eaaa80db3883d9182d4f16a632da522bbf9d130_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:d174f28ec85ca1d5da926d054eaaa80db3883d9182d4f16a632da522bbf9d130?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.12.0-202401101650.p0.g138a1cf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:14d97edb2496055b85ee82ce29225a3418f11378637fb79d5d783ec4f416a808_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:14d97edb2496055b85ee82ce29225a3418f11378637fb79d5d783ec4f416a808_s390x",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:14d97edb2496055b85ee82ce29225a3418f11378637fb79d5d783ec4f416a808_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:14d97edb2496055b85ee82ce29225a3418f11378637fb79d5d783ec4f416a808?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.g60a36d8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:14d97edb2496055b85ee82ce29225a3418f11378637fb79d5d783ec4f416a808_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:14d97edb2496055b85ee82ce29225a3418f11378637fb79d5d783ec4f416a808_s390x",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:14d97edb2496055b85ee82ce29225a3418f11378637fb79d5d783ec4f416a808_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:14d97edb2496055b85ee82ce29225a3418f11378637fb79d5d783ec4f416a808?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.12.0-202401101650.p0.g60a36d8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a6c23c3c1056044382ef4c0c2d48740050060571d44d5744093aaa22740403d4_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a6c23c3c1056044382ef4c0c2d48740050060571d44d5744093aaa22740403d4_s390x",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a6c23c3c1056044382ef4c0c2d48740050060571d44d5744093aaa22740403d4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a6c23c3c1056044382ef4c0c2d48740050060571d44d5744093aaa22740403d4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.12.0-202401101650.p0.g3b1f084.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:4b2875d1d3415a2bedd1a1ae674b19cd628c4787b87b77b48ae02ded2a2bdf2f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:4b2875d1d3415a2bedd1a1ae674b19cd628c4787b87b77b48ae02ded2a2bdf2f_s390x",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:4b2875d1d3415a2bedd1a1ae674b19cd628c4787b87b77b48ae02ded2a2bdf2f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:4b2875d1d3415a2bedd1a1ae674b19cd628c4787b87b77b48ae02ded2a2bdf2f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.12.0-202401101650.p0.g4699df1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e4445d171c1d79e714fb1fcd51e296efae0981dc9cfc092b148d6aef32dab7ca_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e4445d171c1d79e714fb1fcd51e296efae0981dc9cfc092b148d6aef32dab7ca_s390x",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e4445d171c1d79e714fb1fcd51e296efae0981dc9cfc092b148d6aef32dab7ca_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e4445d171c1d79e714fb1fcd51e296efae0981dc9cfc092b148d6aef32dab7ca?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.12.0-202401101650.p0.gb7ca2f1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:64466b5c12e523d1f82fdfe07fd53c6bc3f6f07571387fc7e03b02d437b31c93_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:64466b5c12e523d1f82fdfe07fd53c6bc3f6f07571387fc7e03b02d437b31c93_s390x",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:64466b5c12e523d1f82fdfe07fd53c6bc3f6f07571387fc7e03b02d437b31c93_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:64466b5c12e523d1f82fdfe07fd53c6bc3f6f07571387fc7e03b02d437b31c93?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.gafc1c5d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:5374688347cd8d0e194052c985f50b11adca874b24875291e9ecdf92ce6fcf11_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:5374688347cd8d0e194052c985f50b11adca874b24875291e9ecdf92ce6fcf11_s390x",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:5374688347cd8d0e194052c985f50b11adca874b24875291e9ecdf92ce6fcf11_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:5374688347cd8d0e194052c985f50b11adca874b24875291e9ecdf92ce6fcf11?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.12.0-202401101650.p0.ge955534.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:ff3c6101d9514a93882d7ca98aa03ec7d7f630c7744f771a7449431e28dfb650_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:ff3c6101d9514a93882d7ca98aa03ec7d7f630c7744f771a7449431e28dfb650_s390x",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:ff3c6101d9514a93882d7ca98aa03ec7d7f630c7744f771a7449431e28dfb650_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:ff3c6101d9514a93882d7ca98aa03ec7d7f630c7744f771a7449431e28dfb650?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.12.0-202401101650.p0.g0e04e37.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:4be7dcafb46a99f2202858b8eeba5b3c23c3610715099600e6a98e164dfbcbaf_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:4be7dcafb46a99f2202858b8eeba5b3c23c3610715099600e6a98e164dfbcbaf_s390x",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:4be7dcafb46a99f2202858b8eeba5b3c23c3610715099600e6a98e164dfbcbaf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:4be7dcafb46a99f2202858b8eeba5b3c23c3610715099600e6a98e164dfbcbaf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.12.0-202401101650.p0.g5e62d56.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:bee477d8bbf060528e51df045598134a5df8497e2a2f88a7fe0821c588f153ce_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:bee477d8bbf060528e51df045598134a5df8497e2a2f88a7fe0821c588f153ce_s390x",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:bee477d8bbf060528e51df045598134a5df8497e2a2f88a7fe0821c588f153ce_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:bee477d8bbf060528e51df045598134a5df8497e2a2f88a7fe0821c588f153ce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.12.0-202401101650.p0.g579f433.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f615d5177660a73c0a3e4f8525cfd41a810a8d5c4f07b4f6a2d450f983c25753_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f615d5177660a73c0a3e4f8525cfd41a810a8d5c4f07b4f6a2d450f983c25753_s390x",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f615d5177660a73c0a3e4f8525cfd41a810a8d5c4f07b4f6a2d450f983c25753_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f615d5177660a73c0a3e4f8525cfd41a810a8d5c4f07b4f6a2d450f983c25753?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.gd50f732.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:3a79782925b06f2559a06a8d5d2bf47555bfe90fa9a512aa906bf9067c7dc5f5_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:3a79782925b06f2559a06a8d5d2bf47555bfe90fa9a512aa906bf9067c7dc5f5_s390x",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:3a79782925b06f2559a06a8d5d2bf47555bfe90fa9a512aa906bf9067c7dc5f5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:3a79782925b06f2559a06a8d5d2bf47555bfe90fa9a512aa906bf9067c7dc5f5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.12.0-202401101650.p0.g8138f98.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:cb372604af351b4bdbcb004cdc1a6030ef49d52b8b994b562c3c93dd8db29372_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:cb372604af351b4bdbcb004cdc1a6030ef49d52b8b994b562c3c93dd8db29372_s390x",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:cb372604af351b4bdbcb004cdc1a6030ef49d52b8b994b562c3c93dd8db29372_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:cb372604af351b4bdbcb004cdc1a6030ef49d52b8b994b562c3c93dd8db29372?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.12.0-202401101650.p0.g375f1d0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e78f0dd746540ebdf23c7ae21ed8a0e5ed218fe45591bf54ebe4d6f4bd0d685f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e78f0dd746540ebdf23c7ae21ed8a0e5ed218fe45591bf54ebe4d6f4bd0d685f_s390x",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e78f0dd746540ebdf23c7ae21ed8a0e5ed218fe45591bf54ebe4d6f4bd0d685f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e78f0dd746540ebdf23c7ae21ed8a0e5ed218fe45591bf54ebe4d6f4bd0d685f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.g1a251f4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:ce68b98308728df7e48648645d653cbb9923128d1647a9ed916c0b6264854a77_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:ce68b98308728df7e48648645d653cbb9923128d1647a9ed916c0b6264854a77_s390x",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:ce68b98308728df7e48648645d653cbb9923128d1647a9ed916c0b6264854a77_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:ce68b98308728df7e48648645d653cbb9923128d1647a9ed916c0b6264854a77?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.12.0-202401101650.p0.g7b08a4d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8f818f25f524f593275692294680b757910119ab095a40c683bdff9aa2b09b37_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8f818f25f524f593275692294680b757910119ab095a40c683bdff9aa2b09b37_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8f818f25f524f593275692294680b757910119ab095a40c683bdff9aa2b09b37_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:8f818f25f524f593275692294680b757910119ab095a40c683bdff9aa2b09b37?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.12.0-202401101650.p0.gb870fc6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6d7453697b3a82a7b4322767c167098f63e697734795c40268d12fd49593d865_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6d7453697b3a82a7b4322767c167098f63e697734795c40268d12fd49593d865_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6d7453697b3a82a7b4322767c167098f63e697734795c40268d12fd49593d865_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:6d7453697b3a82a7b4322767c167098f63e697734795c40268d12fd49593d865?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.12.0-202401101650.p0.gab963d8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b740dacd9bb6e581178fba815da8b6067d6a7ee98d6af42c40c3359f87390e06_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b740dacd9bb6e581178fba815da8b6067d6a7ee98d6af42c40c3359f87390e06_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b740dacd9bb6e581178fba815da8b6067d6a7ee98d6af42c40c3359f87390e06_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:b740dacd9bb6e581178fba815da8b6067d6a7ee98d6af42c40c3359f87390e06?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.ge5e0233.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:48679f3f5a68c6f61ff33fdbf41763fdb60c24e3c3e83703a264e4fc373c47ba_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:48679f3f5a68c6f61ff33fdbf41763fdb60c24e3c3e83703a264e4fc373c47ba_s390x",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:48679f3f5a68c6f61ff33fdbf41763fdb60c24e3c3e83703a264e4fc373c47ba_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:48679f3f5a68c6f61ff33fdbf41763fdb60c24e3c3e83703a264e4fc373c47ba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.12.0-202401101650.p0.gc930dc7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a26889ded69da0e5c72f99914b916ddf08e399ae183896bc6aaba16ec068991d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a26889ded69da0e5c72f99914b916ddf08e399ae183896bc6aaba16ec068991d_s390x",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a26889ded69da0e5c72f99914b916ddf08e399ae183896bc6aaba16ec068991d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:a26889ded69da0e5c72f99914b916ddf08e399ae183896bc6aaba16ec068991d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.12.0-202401101650.p0.gcb8862b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:dbdc86b9c8ac14f87513737bb4237cfe817e2347ed1a5a8e5087700d506b0142_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:dbdc86b9c8ac14f87513737bb4237cfe817e2347ed1a5a8e5087700d506b0142_s390x",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:dbdc86b9c8ac14f87513737bb4237cfe817e2347ed1a5a8e5087700d506b0142_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:dbdc86b9c8ac14f87513737bb4237cfe817e2347ed1a5a8e5087700d506b0142?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.12.0-202401101650.p0.gf1b49e3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:9eea331c1a3c115fefce919af5c223eed9230a55a57f6fd1b585cd3044be9a59_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:9eea331c1a3c115fefce919af5c223eed9230a55a57f6fd1b585cd3044be9a59_s390x",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:9eea331c1a3c115fefce919af5c223eed9230a55a57f6fd1b585cd3044be9a59_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:9eea331c1a3c115fefce919af5c223eed9230a55a57f6fd1b585cd3044be9a59?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.12.0-202401101650.p0.g21ebf32.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:e542acfd3cb2bc2b72a3fa16cf86f8436b04d32976101e8d877742dfb50d7215_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:e542acfd3cb2bc2b72a3fa16cf86f8436b04d32976101e8d877742dfb50d7215_s390x",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:e542acfd3cb2bc2b72a3fa16cf86f8436b04d32976101e8d877742dfb50d7215_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:e542acfd3cb2bc2b72a3fa16cf86f8436b04d32976101e8d877742dfb50d7215?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.12.0-202401101650.p0.g2796e17.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:1fbdbdb0447f791e99451419e4e5fc0b0f97e74a2c0eea035252f5d816484175_s390x",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:1fbdbdb0447f791e99451419e4e5fc0b0f97e74a2c0eea035252f5d816484175_s390x",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:1fbdbdb0447f791e99451419e4e5fc0b0f97e74a2c0eea035252f5d816484175_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:1fbdbdb0447f791e99451419e4e5fc0b0f97e74a2c0eea035252f5d816484175?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.12.0-202401101650.p0.g1b33971.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:e638df4fffd88b3849ed39df681f92c666d0fa97022037e56baeeee0e1728b60_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:e638df4fffd88b3849ed39df681f92c666d0fa97022037e56baeeee0e1728b60_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:e638df4fffd88b3849ed39df681f92c666d0fa97022037e56baeeee0e1728b60_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:e638df4fffd88b3849ed39df681f92c666d0fa97022037e56baeeee0e1728b60?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.12.0-202401101650.p0.g89db151.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4fb2137e490f717ff71992ebbfe30d456f26ef2be9a4f852cd971a7bd7df69ac_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4fb2137e490f717ff71992ebbfe30d456f26ef2be9a4f852cd971a7bd7df69ac_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4fb2137e490f717ff71992ebbfe30d456f26ef2be9a4f852cd971a7bd7df69ac_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:4fb2137e490f717ff71992ebbfe30d456f26ef2be9a4f852cd971a7bd7df69ac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.12.0-202401101650.p0.gd59af21.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f0ef8c4d503503e94a3074f4b4316b67d3825c312b1b695c2cbe4287320400de_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f0ef8c4d503503e94a3074f4b4316b67d3825c312b1b695c2cbe4287320400de_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f0ef8c4d503503e94a3074f4b4316b67d3825c312b1b695c2cbe4287320400de_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f0ef8c4d503503e94a3074f4b4316b67d3825c312b1b695c2cbe4287320400de?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.12.0-202401101650.p0.g89db151.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:fddbcba0459006cb257eb66ed61bacd8e197d1970d4f38aa6eaa39c332e30084_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:fddbcba0459006cb257eb66ed61bacd8e197d1970d4f38aa6eaa39c332e30084_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:fddbcba0459006cb257eb66ed61bacd8e197d1970d4f38aa6eaa39c332e30084_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:fddbcba0459006cb257eb66ed61bacd8e197d1970d4f38aa6eaa39c332e30084?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.12.0-202401101650.p0.g5b066ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:fddbcba0459006cb257eb66ed61bacd8e197d1970d4f38aa6eaa39c332e30084_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:fddbcba0459006cb257eb66ed61bacd8e197d1970d4f38aa6eaa39c332e30084_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:fddbcba0459006cb257eb66ed61bacd8e197d1970d4f38aa6eaa39c332e30084_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:fddbcba0459006cb257eb66ed61bacd8e197d1970d4f38aa6eaa39c332e30084?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.12.0-202401101650.p0.g5b066ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:25626e11c87dcb4a236f76bd079eedc3b5e9fff594a0d554a0861c2384f3eebd_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:25626e11c87dcb4a236f76bd079eedc3b5e9fff594a0d554a0861c2384f3eebd_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:25626e11c87dcb4a236f76bd079eedc3b5e9fff594a0d554a0861c2384f3eebd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:25626e11c87dcb4a236f76bd079eedc3b5e9fff594a0d554a0861c2384f3eebd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.12.0-202401101650.p0.g7f04d8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:25626e11c87dcb4a236f76bd079eedc3b5e9fff594a0d554a0861c2384f3eebd_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:25626e11c87dcb4a236f76bd079eedc3b5e9fff594a0d554a0861c2384f3eebd_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:25626e11c87dcb4a236f76bd079eedc3b5e9fff594a0d554a0861c2384f3eebd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:25626e11c87dcb4a236f76bd079eedc3b5e9fff594a0d554a0861c2384f3eebd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.12.0-202401101650.p0.g7f04d8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:74cd0bc031aad81d42cb7813c1247fb6a4a5cf71e234cf4169135a64d5ed71fb_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:74cd0bc031aad81d42cb7813c1247fb6a4a5cf71e234cf4169135a64d5ed71fb_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:74cd0bc031aad81d42cb7813c1247fb6a4a5cf71e234cf4169135a64d5ed71fb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:74cd0bc031aad81d42cb7813c1247fb6a4a5cf71e234cf4169135a64d5ed71fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.12.0-202401101650.p0.g7f04d8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:74cd0bc031aad81d42cb7813c1247fb6a4a5cf71e234cf4169135a64d5ed71fb_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:74cd0bc031aad81d42cb7813c1247fb6a4a5cf71e234cf4169135a64d5ed71fb_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:74cd0bc031aad81d42cb7813c1247fb6a4a5cf71e234cf4169135a64d5ed71fb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:74cd0bc031aad81d42cb7813c1247fb6a4a5cf71e234cf4169135a64d5ed71fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.12.0-202401101650.p0.g7f04d8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c08fa8e97bf13a318ca65b73c0335c3a21d1eec10160ee492210fe24873eb978_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c08fa8e97bf13a318ca65b73c0335c3a21d1eec10160ee492210fe24873eb978_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c08fa8e97bf13a318ca65b73c0335c3a21d1eec10160ee492210fe24873eb978_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:c08fa8e97bf13a318ca65b73c0335c3a21d1eec10160ee492210fe24873eb978?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.12.0-202401101650.p0.g7f04d8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:b013d8011897b0ef6266e98c2a99d9f87bc8803297d41876c6ed705957fe0e27_s390x",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:b013d8011897b0ef6266e98c2a99d9f87bc8803297d41876c6ed705957fe0e27_s390x",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:b013d8011897b0ef6266e98c2a99d9f87bc8803297d41876c6ed705957fe0e27_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:b013d8011897b0ef6266e98c2a99d9f87bc8803297d41876c6ed705957fe0e27?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.12.0-202401101650.p0.ga92e415.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:02da844b35a9a4bfb8e33302a1d88e7730f403f6fbfcb738525ac1eb7f2ba785_s390x",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:02da844b35a9a4bfb8e33302a1d88e7730f403f6fbfcb738525ac1eb7f2ba785_s390x",
                  "product_id": "openshift4/ose-etcd@sha256:02da844b35a9a4bfb8e33302a1d88e7730f403f6fbfcb738525ac1eb7f2ba785_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:02da844b35a9a4bfb8e33302a1d88e7730f403f6fbfcb738525ac1eb7f2ba785?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.12.0-202401101650.p0.g6c571f4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:acb86051849bd2f781199f7491dcc8e773209ab15da927cc28335dca438a6472_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:acb86051849bd2f781199f7491dcc8e773209ab15da927cc28335dca438a6472_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:acb86051849bd2f781199f7491dcc8e773209ab15da927cc28335dca438a6472_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:acb86051849bd2f781199f7491dcc8e773209ab15da927cc28335dca438a6472?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202401101650.p0.g6f1e701.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:db8ccce5d48fb37eee906ac24f7640331afd979054be2fd1812a2de076449e14_s390x",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:db8ccce5d48fb37eee906ac24f7640331afd979054be2fd1812a2de076449e14_s390x",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:db8ccce5d48fb37eee906ac24f7640331afd979054be2fd1812a2de076449e14_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:db8ccce5d48fb37eee906ac24f7640331afd979054be2fd1812a2de076449e14?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.ge69d628.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:4a4482e5281121e40edaf3c01be098032a35fdc54de7959d2a6f7f88954b32ee_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:4a4482e5281121e40edaf3c01be098032a35fdc54de7959d2a6f7f88954b32ee_s390x",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:4a4482e5281121e40edaf3c01be098032a35fdc54de7959d2a6f7f88954b32ee_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:4a4482e5281121e40edaf3c01be098032a35fdc54de7959d2a6f7f88954b32ee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202312221352.p0.g6ded550.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:34f184ef59775a27795065fb1038fcf57318d41e2fb19395e1b78a2d290c852e_s390x",
                "product": {
                  "name": "openshift4/ose-installer@sha256:34f184ef59775a27795065fb1038fcf57318d41e2fb19395e1b78a2d290c852e_s390x",
                  "product_id": "openshift4/ose-installer@sha256:34f184ef59775a27795065fb1038fcf57318d41e2fb19395e1b78a2d290c852e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:34f184ef59775a27795065fb1038fcf57318d41e2fb19395e1b78a2d290c852e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202401101650.p0.g6ded550.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:738397bd210f5d523563b3fe00d019dfc54a9d1c66b396f255353d983ebd66c7_s390x",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:738397bd210f5d523563b3fe00d019dfc54a9d1c66b396f255353d983ebd66c7_s390x",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:738397bd210f5d523563b3fe00d019dfc54a9d1c66b396f255353d983ebd66c7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:738397bd210f5d523563b3fe00d019dfc54a9d1c66b396f255353d983ebd66c7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.12.0-202401101650.p0.g596745c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0abbff5a6cf75632d4dbc59008855b71391badd22574bd1dea4831ed9eafe856_s390x",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0abbff5a6cf75632d4dbc59008855b71391badd22574bd1dea4831ed9eafe856_s390x",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0abbff5a6cf75632d4dbc59008855b71391badd22574bd1dea4831ed9eafe856_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0abbff5a6cf75632d4dbc59008855b71391badd22574bd1dea4831ed9eafe856?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202401101650.p0.ga19615c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:5374b13763e9d0ce6474b919b0335f7828ca7d90bdd73e1211bf552ad232ba47_s390x",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:5374b13763e9d0ce6474b919b0335f7828ca7d90bdd73e1211bf552ad232ba47_s390x",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:5374b13763e9d0ce6474b919b0335f7828ca7d90bdd73e1211bf552ad232ba47_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:5374b13763e9d0ce6474b919b0335f7828ca7d90bdd73e1211bf552ad232ba47?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.12.0-202401101650.p0.gf407c8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:09230964edf6055af8f54e86d26da949c38855037dcf508a83acf8527ef09cd7_s390x",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:09230964edf6055af8f54e86d26da949c38855037dcf508a83acf8527ef09cd7_s390x",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:09230964edf6055af8f54e86d26da949c38855037dcf508a83acf8527ef09cd7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:09230964edf6055af8f54e86d26da949c38855037dcf508a83acf8527ef09cd7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.12.0-202401101650.p0.ga2882f7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:2fbd6e3831d8a06fa06eb5a1954bf6fcb6fd1dbd661e8ca7487f48ec0ae40594_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:2fbd6e3831d8a06fa06eb5a1954bf6fcb6fd1dbd661e8ca7487f48ec0ae40594_s390x",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:2fbd6e3831d8a06fa06eb5a1954bf6fcb6fd1dbd661e8ca7487f48ec0ae40594_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:2fbd6e3831d8a06fa06eb5a1954bf6fcb6fd1dbd661e8ca7487f48ec0ae40594?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.12.0-202401101650.p0.g04504fb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c68a7af5dc8c6738d8bd9898e7d0dd02253e2c74f0f00c8f56dc13f87526d5c0_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c68a7af5dc8c6738d8bd9898e7d0dd02253e2c74f0f00c8f56dc13f87526d5c0_s390x",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c68a7af5dc8c6738d8bd9898e7d0dd02253e2c74f0f00c8f56dc13f87526d5c0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:c68a7af5dc8c6738d8bd9898e7d0dd02253e2c74f0f00c8f56dc13f87526d5c0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.12.0-202401101650.p0.g0565766.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:6d9fc67a7380edd9ccb336e520a329775d803347ca42cc958aa087177fd93b6a_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:6d9fc67a7380edd9ccb336e520a329775d803347ca42cc958aa087177fd93b6a_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:6d9fc67a7380edd9ccb336e520a329775d803347ca42cc958aa087177fd93b6a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:6d9fc67a7380edd9ccb336e520a329775d803347ca42cc958aa087177fd93b6a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202401101650.p0.gef25c81.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:25db3d5e24ceedbe00fb25a5a6b740f23bd7c2237079635bb6ac8378b45a7b05_s390x",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:25db3d5e24ceedbe00fb25a5a6b740f23bd7c2237079635bb6ac8378b45a7b05_s390x",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:25db3d5e24ceedbe00fb25a5a6b740f23bd7c2237079635bb6ac8378b45a7b05_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:25db3d5e24ceedbe00fb25a5a6b740f23bd7c2237079635bb6ac8378b45a7b05?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.12.0-202401101650.p0.ge27952f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:6ee6a911704f0018a69bd1bb4db266aa006770daf59da4f0354a0f1d01585ac4_s390x",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:6ee6a911704f0018a69bd1bb4db266aa006770daf59da4f0354a0f1d01585ac4_s390x",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:6ee6a911704f0018a69bd1bb4db266aa006770daf59da4f0354a0f1d01585ac4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:6ee6a911704f0018a69bd1bb4db266aa006770daf59da4f0354a0f1d01585ac4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.12.0-202401101650.p0.g644461f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:05ad3298e0ec092ad1419c96390ac7801bc53902b454d960395fb3ebdb8cceb4_s390x",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:05ad3298e0ec092ad1419c96390ac7801bc53902b454d960395fb3ebdb8cceb4_s390x",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:05ad3298e0ec092ad1419c96390ac7801bc53902b454d960395fb3ebdb8cceb4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:05ad3298e0ec092ad1419c96390ac7801bc53902b454d960395fb3ebdb8cceb4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.12.0-202401101650.p0.gefd6ffb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:179aadd0df7b05178950667e946d5a4346c8dc51aeacf5c0b539fe34237b0cc3_s390x",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:179aadd0df7b05178950667e946d5a4346c8dc51aeacf5c0b539fe34237b0cc3_s390x",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:179aadd0df7b05178950667e946d5a4346c8dc51aeacf5c0b539fe34237b0cc3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:179aadd0df7b05178950667e946d5a4346c8dc51aeacf5c0b539fe34237b0cc3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.12.0-202401101650.p0.g51f3d78.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:aa0e68262b0c4befd5b113d4f313b615a3547947b255b6ae44e65f77d28ac2ad_s390x",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:aa0e68262b0c4befd5b113d4f313b615a3547947b255b6ae44e65f77d28ac2ad_s390x",
                  "product_id": "openshift4/ose-must-gather@sha256:aa0e68262b0c4befd5b113d4f313b615a3547947b255b6ae44e65f77d28ac2ad_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:aa0e68262b0c4befd5b113d4f313b615a3547947b255b6ae44e65f77d28ac2ad?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.12.0-202401101650.p0.g5fd2176.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:104488cfc56c140b5d06a2fef32a67e9cbf9fc8bb41c69100ddeedc35e9c1e6a_s390x",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:104488cfc56c140b5d06a2fef32a67e9cbf9fc8bb41c69100ddeedc35e9c1e6a_s390x",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:104488cfc56c140b5d06a2fef32a67e9cbf9fc8bb41c69100ddeedc35e9c1e6a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:104488cfc56c140b5d06a2fef32a67e9cbf9fc8bb41c69100ddeedc35e9c1e6a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.12.0-202401101650.p0.g30386d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:a771f4a5e5c5ed7098404b397b862bead885c3519e3e6d4b4c43397b6927d0a4_s390x",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:a771f4a5e5c5ed7098404b397b862bead885c3519e3e6d4b4c43397b6927d0a4_s390x",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:a771f4a5e5c5ed7098404b397b862bead885c3519e3e6d4b4c43397b6927d0a4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:a771f4a5e5c5ed7098404b397b862bead885c3519e3e6d4b4c43397b6927d0a4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.12.0-202401101650.p0.gb49cc43.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:cb89552e311e8a6810368cdb8e86eb451ed882f017baa544daca9ece22b58fec_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:cb89552e311e8a6810368cdb8e86eb451ed882f017baa544daca9ece22b58fec_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:cb89552e311e8a6810368cdb8e86eb451ed882f017baa544daca9ece22b58fec_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:cb89552e311e8a6810368cdb8e86eb451ed882f017baa544daca9ece22b58fec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202401101650.p0.gc76613c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:8e5bf73b3acce6cfb11090cd62d9b21a53a56a36f9ad65fdec70fcdaebe3bb4b_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:8e5bf73b3acce6cfb11090cd62d9b21a53a56a36f9ad65fdec70fcdaebe3bb4b_s390x",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:8e5bf73b3acce6cfb11090cd62d9b21a53a56a36f9ad65fdec70fcdaebe3bb4b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:8e5bf73b3acce6cfb11090cd62d9b21a53a56a36f9ad65fdec70fcdaebe3bb4b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.12.0-202401101650.p0.g5594cdf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:63ba04269daaefbdec33d71672a8a9d523f20d0faf1420476a687b92ce85b675_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:63ba04269daaefbdec33d71672a8a9d523f20d0faf1420476a687b92ce85b675_s390x",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:63ba04269daaefbdec33d71672a8a9d523f20d0faf1420476a687b92ce85b675_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:63ba04269daaefbdec33d71672a8a9d523f20d0faf1420476a687b92ce85b675?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.12.0-202401101650.p0.gcfafdcc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:10c2b44c1f1f8234a41782e25ce2238e52e075737e92e28423d652fbaa863715_s390x",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:10c2b44c1f1f8234a41782e25ce2238e52e075737e92e28423d652fbaa863715_s390x",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:10c2b44c1f1f8234a41782e25ce2238e52e075737e92e28423d652fbaa863715_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:10c2b44c1f1f8234a41782e25ce2238e52e075737e92e28423d652fbaa863715?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.12.0-202401101650.p0.g7a78cac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:dcf4caf4e953bb54b752af2619a0957984cf3c8b4618639536f5919a560b4545_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:dcf4caf4e953bb54b752af2619a0957984cf3c8b4618639536f5919a560b4545_s390x",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:dcf4caf4e953bb54b752af2619a0957984cf3c8b4618639536f5919a560b4545_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:dcf4caf4e953bb54b752af2619a0957984cf3c8b4618639536f5919a560b4545?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.12.0-202401101650.p0.g635ed5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:c9fb50a1684d5d58d5e52edac30487d1172d363daded188f71366e5497b56e81_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:c9fb50a1684d5d58d5e52edac30487d1172d363daded188f71366e5497b56e81_s390x",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:c9fb50a1684d5d58d5e52edac30487d1172d363daded188f71366e5497b56e81_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:c9fb50a1684d5d58d5e52edac30487d1172d363daded188f71366e5497b56e81?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.12.0-202401101650.p0.gb6528f9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:564618a5226620c533a4a469d073299e98e8f1811414986d6e0033734993c5de_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:564618a5226620c533a4a469d073299e98e8f1811414986d6e0033734993c5de_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:564618a5226620c533a4a469d073299e98e8f1811414986d6e0033734993c5de_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:564618a5226620c533a4a469d073299e98e8f1811414986d6e0033734993c5de?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.12.0-202401101650.p0.g1c201fd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d46b7c1880416db0dc214f18de051b2ce2ae3ec7616f60eb3948153fd5325348_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d46b7c1880416db0dc214f18de051b2ce2ae3ec7616f60eb3948153fd5325348_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d46b7c1880416db0dc214f18de051b2ce2ae3ec7616f60eb3948153fd5325348_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d46b7c1880416db0dc214f18de051b2ce2ae3ec7616f60eb3948153fd5325348?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.gd09e51a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:dfd9b8ad8c6a3434f332752b48d11ad7f1fb99973a2d5932d7da5b6ff3ffed7f_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:dfd9b8ad8c6a3434f332752b48d11ad7f1fb99973a2d5932d7da5b6ff3ffed7f_s390x",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:dfd9b8ad8c6a3434f332752b48d11ad7f1fb99973a2d5932d7da5b6ff3ffed7f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:dfd9b8ad8c6a3434f332752b48d11ad7f1fb99973a2d5932d7da5b6ff3ffed7f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202401101650.p0.g1c201fd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:237ce6e7e402dd724f2a9dce1c2a9d828fa52e4461e476cc57591bb14d3609c6_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:237ce6e7e402dd724f2a9dce1c2a9d828fa52e4461e476cc57591bb14d3609c6_s390x",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:237ce6e7e402dd724f2a9dce1c2a9d828fa52e4461e476cc57591bb14d3609c6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:237ce6e7e402dd724f2a9dce1c2a9d828fa52e4461e476cc57591bb14d3609c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.12.0-202401101650.p0.gf13e381.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:78337ac218fbd63c460370c66a132dd436a9965a066f3203dc7994ea621f4087_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:78337ac218fbd63c460370c66a132dd436a9965a066f3203dc7994ea621f4087_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:78337ac218fbd63c460370c66a132dd436a9965a066f3203dc7994ea621f4087_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:78337ac218fbd63c460370c66a132dd436a9965a066f3203dc7994ea621f4087?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.12.0-202401101650.p0.g87ab378.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:78337ac218fbd63c460370c66a132dd436a9965a066f3203dc7994ea621f4087_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:78337ac218fbd63c460370c66a132dd436a9965a066f3203dc7994ea621f4087_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:78337ac218fbd63c460370c66a132dd436a9965a066f3203dc7994ea621f4087_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:78337ac218fbd63c460370c66a132dd436a9965a066f3203dc7994ea621f4087?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.12.0-202401101650.p0.g87ab378.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba17816558db915319f06300e63adaa220bc87da907d8b5905eeca4c7a98015_s390x",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba17816558db915319f06300e63adaa220bc87da907d8b5905eeca4c7a98015_s390x",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba17816558db915319f06300e63adaa220bc87da907d8b5905eeca4c7a98015_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:4ba17816558db915319f06300e63adaa220bc87da907d8b5905eeca4c7a98015?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.12.0-202401101650.p0.g03e8cb5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:b7db53f3e4f67aa8e72f9fb775176e95b655099c87bfc1a64e550bbe72de5878_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:b7db53f3e4f67aa8e72f9fb775176e95b655099c87bfc1a64e550bbe72de5878_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:b7db53f3e4f67aa8e72f9fb775176e95b655099c87bfc1a64e550bbe72de5878_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:b7db53f3e4f67aa8e72f9fb775176e95b655099c87bfc1a64e550bbe72de5878?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202401101650.p0.ga839f53.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:27d7f519a8309aca707d2a3a6c7f0eb4aadec7e28ad828a527b36ceb88eeeafb_s390x",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:27d7f519a8309aca707d2a3a6c7f0eb4aadec7e28ad828a527b36ceb88eeeafb_s390x",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:27d7f519a8309aca707d2a3a6c7f0eb4aadec7e28ad828a527b36ceb88eeeafb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:27d7f519a8309aca707d2a3a6c7f0eb4aadec7e28ad828a527b36ceb88eeeafb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.12.0-202401101650.p0.g36c0669.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:90a58a1453ec83c8539979c564cf6085bde409fe7a4223cee9bbb9f6929c03cc_s390x",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:90a58a1453ec83c8539979c564cf6085bde409fe7a4223cee9bbb9f6929c03cc_s390x",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:90a58a1453ec83c8539979c564cf6085bde409fe7a4223cee9bbb9f6929c03cc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:90a58a1453ec83c8539979c564cf6085bde409fe7a4223cee9bbb9f6929c03cc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.12.0-202401101650.p0.g0f141ce.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:524314eedc54a0755b922bd7be42f7df36b309c9871356efd0ef677ad27135e8_s390x",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:524314eedc54a0755b922bd7be42f7df36b309c9871356efd0ef677ad27135e8_s390x",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:524314eedc54a0755b922bd7be42f7df36b309c9871356efd0ef677ad27135e8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:524314eedc54a0755b922bd7be42f7df36b309c9871356efd0ef677ad27135e8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.12.0-202401101650.p0.g299b709.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:caa9a8ee75e4785991afc268c080c959e18104d780d61659b09f281a0a9b9523_s390x",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:caa9a8ee75e4785991afc268c080c959e18104d780d61659b09f281a0a9b9523_s390x",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:caa9a8ee75e4785991afc268c080c959e18104d780d61659b09f281a0a9b9523_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:caa9a8ee75e4785991afc268c080c959e18104d780d61659b09f281a0a9b9523?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.12.0-202401101650.p0.gd7ceb62.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:b080d74b3ee4d1dbc5f2a9a8c320f52ee671271087ad329572850f4f5d4b9fe8_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:b080d74b3ee4d1dbc5f2a9a8c320f52ee671271087ad329572850f4f5d4b9fe8_s390x",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:b080d74b3ee4d1dbc5f2a9a8c320f52ee671271087ad329572850f4f5d4b9fe8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:b080d74b3ee4d1dbc5f2a9a8c320f52ee671271087ad329572850f4f5d4b9fe8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.12.0-202401101650.p0.gd4c9e3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:72cdc261caf4aa9649a9bb0b6a8c3c760bb8fb975adeeb3c9f010e748511969d_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:72cdc261caf4aa9649a9bb0b6a8c3c760bb8fb975adeeb3c9f010e748511969d_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:72cdc261caf4aa9649a9bb0b6a8c3c760bb8fb975adeeb3c9f010e748511969d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:72cdc261caf4aa9649a9bb0b6a8c3c760bb8fb975adeeb3c9f010e748511969d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202401101650.p0.ga839f53.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:fddf0059fbe261701216615fe7728481affc9d541913403ec07dabc9cd7f580a_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:fddf0059fbe261701216615fe7728481affc9d541913403ec07dabc9cd7f580a_s390x",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:fddf0059fbe261701216615fe7728481affc9d541913403ec07dabc9cd7f580a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:fddf0059fbe261701216615fe7728481affc9d541913403ec07dabc9cd7f580a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.12.0-202401101650.p0.gd1e399d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5d843136d7719fdf1cdd8600fa84bbedecdbb285302fb656eb5b05eef3b2d80a_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5d843136d7719fdf1cdd8600fa84bbedecdbb285302fb656eb5b05eef3b2d80a_s390x",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5d843136d7719fdf1cdd8600fa84bbedecdbb285302fb656eb5b05eef3b2d80a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:5d843136d7719fdf1cdd8600fa84bbedecdbb285302fb656eb5b05eef3b2d80a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.12.0-202401101650.p0.gd1e399d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:45df563dcfd5ac99b53a933425d2b01e5114b62a9ace48f0bc828d38a4157d25_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:45df563dcfd5ac99b53a933425d2b01e5114b62a9ace48f0bc828d38a4157d25_s390x",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:45df563dcfd5ac99b53a933425d2b01e5114b62a9ace48f0bc828d38a4157d25_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:45df563dcfd5ac99b53a933425d2b01e5114b62a9ace48f0bc828d38a4157d25?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.12.0-202401101650.p0.gd1e399d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:54d24363d64ee9dd36059e6fc42d0715e56c5ef86069ba809a44f17b9bf88e78_s390x",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:54d24363d64ee9dd36059e6fc42d0715e56c5ef86069ba809a44f17b9bf88e78_s390x",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:54d24363d64ee9dd36059e6fc42d0715e56c5ef86069ba809a44f17b9bf88e78_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:54d24363d64ee9dd36059e6fc42d0715e56c5ef86069ba809a44f17b9bf88e78?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.12.0-202401101650.p0.gb190788.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:ebce2d2c51f7d58922cbb711eaa3892f2e2e08007e3de507edced584e3b5538b_s390x",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:ebce2d2c51f7d58922cbb711eaa3892f2e2e08007e3de507edced584e3b5538b_s390x",
                  "product_id": "openshift4/ose-telemeter@sha256:ebce2d2c51f7d58922cbb711eaa3892f2e2e08007e3de507edced584e3b5538b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:ebce2d2c51f7d58922cbb711eaa3892f2e2e08007e3de507edced584e3b5538b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.12.0-202401101650.p0.g9c8092b.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:2792ecc982b15e7dcf38ba8d180ec383c70cc941868612addb3fbed0fd7de4ca_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:2792ecc982b15e7dcf38ba8d180ec383c70cc941868612addb3fbed0fd7de4ca_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:2792ecc982b15e7dcf38ba8d180ec383c70cc941868612addb3fbed0fd7de4ca_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:2792ecc982b15e7dcf38ba8d180ec383c70cc941868612addb3fbed0fd7de4ca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.12.0-202401101650.p0.gdd2b39d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:ff648080c73c76bc36252a9743b6a8b42c410e36f459793bd1ea723a6e71b2a9_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:ff648080c73c76bc36252a9743b6a8b42c410e36f459793bd1ea723a6e71b2a9_ppc64le",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:ff648080c73c76bc36252a9743b6a8b42c410e36f459793bd1ea723a6e71b2a9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:ff648080c73c76bc36252a9743b6a8b42c410e36f459793bd1ea723a6e71b2a9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.12.0-202401101650.p0.g24a4701.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:3ace19a770b484623b3e498355425af7e4c81719a68190adfe868546cdd86ff8_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:3ace19a770b484623b3e498355425af7e4c81719a68190adfe868546cdd86ff8_ppc64le",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:3ace19a770b484623b3e498355425af7e4c81719a68190adfe868546cdd86ff8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:3ace19a770b484623b3e498355425af7e4c81719a68190adfe868546cdd86ff8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.g40e59cf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:7ac12c99bedf10fc0fa24057449f73ae530d665e71a27a2e14cf642266ad72f2_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:7ac12c99bedf10fc0fa24057449f73ae530d665e71a27a2e14cf642266ad72f2_ppc64le",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:7ac12c99bedf10fc0fa24057449f73ae530d665e71a27a2e14cf642266ad72f2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:7ac12c99bedf10fc0fa24057449f73ae530d665e71a27a2e14cf642266ad72f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.12.0-202401101650.p0.g8d7b1c0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:d45a72b8b5081d93ad6b807fd22b66e08b847e0cd22095ddfc2dcc7868c6604c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:d45a72b8b5081d93ad6b807fd22b66e08b847e0cd22095ddfc2dcc7868c6604c_ppc64le",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:d45a72b8b5081d93ad6b807fd22b66e08b847e0cd22095ddfc2dcc7868c6604c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:d45a72b8b5081d93ad6b807fd22b66e08b847e0cd22095ddfc2dcc7868c6604c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.12.0-202401101650.p0.g3258e20.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:fbdd55074b22242d2bc4b3f0cac6a80dfcecb2a5cadb2d8734b48bc220598288_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:fbdd55074b22242d2bc4b3f0cac6a80dfcecb2a5cadb2d8734b48bc220598288_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:fbdd55074b22242d2bc4b3f0cac6a80dfcecb2a5cadb2d8734b48bc220598288_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:fbdd55074b22242d2bc4b3f0cac6a80dfcecb2a5cadb2d8734b48bc220598288?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.12.0-202401101650.p0.gdd95a4d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:aaa9b6d939477128ba15941411f2310bbe611245990dd60d3590c2f251e7152a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:aaa9b6d939477128ba15941411f2310bbe611245990dd60d3590c2f251e7152a_ppc64le",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:aaa9b6d939477128ba15941411f2310bbe611245990dd60d3590c2f251e7152a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:aaa9b6d939477128ba15941411f2310bbe611245990dd60d3590c2f251e7152a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.12.0-202401101650.p0.ge5ddedc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:54d0c436c5671db42a5340eb2d49392261786ecff2b357155550c1d84a6af641_ppc64le",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:54d0c436c5671db42a5340eb2d49392261786ecff2b357155550c1d84a6af641_ppc64le",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:54d0c436c5671db42a5340eb2d49392261786ecff2b357155550c1d84a6af641_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:54d0c436c5671db42a5340eb2d49392261786ecff2b357155550c1d84a6af641?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.12.0-202401101650.p0.ge4d9170.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:f0622eef6364e35349612332cff3cbf0418d52b9f0aea75a719391e04737fe29_ppc64le",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:f0622eef6364e35349612332cff3cbf0418d52b9f0aea75a719391e04737fe29_ppc64le",
                  "product_id": "openshift4/ose-coredns@sha256:f0622eef6364e35349612332cff3cbf0418d52b9f0aea75a719391e04737fe29_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:f0622eef6364e35349612332cff3cbf0418d52b9f0aea75a719391e04737fe29?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.12.0-202401101650.p0.gcc1194e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:b827d492ef5349baaae4494a10b9c188288eea86bb000d9c307528c2d058b38d_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:b827d492ef5349baaae4494a10b9c188288eea86bb000d9c307528c2d058b38d_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:b827d492ef5349baaae4494a10b9c188288eea86bb000d9c307528c2d058b38d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:b827d492ef5349baaae4494a10b9c188288eea86bb000d9c307528c2d058b38d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.12.0-202401101650.p0.gfac7b8f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:b827d492ef5349baaae4494a10b9c188288eea86bb000d9c307528c2d058b38d_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:b827d492ef5349baaae4494a10b9c188288eea86bb000d9c307528c2d058b38d_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:b827d492ef5349baaae4494a10b9c188288eea86bb000d9c307528c2d058b38d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:b827d492ef5349baaae4494a10b9c188288eea86bb000d9c307528c2d058b38d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.12.0-202401101650.p0.gfac7b8f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:e771df9dede6d099567c152d5dca05424922f9879e4428f75969237a67a654cf_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:e771df9dede6d099567c152d5dca05424922f9879e4428f75969237a67a654cf_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:e771df9dede6d099567c152d5dca05424922f9879e4428f75969237a67a654cf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:e771df9dede6d099567c152d5dca05424922f9879e4428f75969237a67a654cf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.12.0-202401101650.p0.g1c201fd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:adbe97ac6f84f57fc1712c3271239fa09fa946b97611cf767eb2a19a69cdc73a_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:adbe97ac6f84f57fc1712c3271239fa09fa946b97611cf767eb2a19a69cdc73a_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:adbe97ac6f84f57fc1712c3271239fa09fa946b97611cf767eb2a19a69cdc73a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:adbe97ac6f84f57fc1712c3271239fa09fa946b97611cf767eb2a19a69cdc73a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.ga0d079a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:2550535b157abebd800a5a9fd9706ead64b86e29999d92396bfcc296037d721b_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:2550535b157abebd800a5a9fd9706ead64b86e29999d92396bfcc296037d721b_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:2550535b157abebd800a5a9fd9706ead64b86e29999d92396bfcc296037d721b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:2550535b157abebd800a5a9fd9706ead64b86e29999d92396bfcc296037d721b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.12.0-202401101650.p0.gd909925.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:d3896cccc8da736d1b2a4996dd156b84030cf854c169e1bb634a251e65b1ebe3_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:d3896cccc8da736d1b2a4996dd156b84030cf854c169e1bb634a251e65b1ebe3_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:d3896cccc8da736d1b2a4996dd156b84030cf854c169e1bb634a251e65b1ebe3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:d3896cccc8da736d1b2a4996dd156b84030cf854c169e1bb634a251e65b1ebe3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.12.0-202401101650.p0.ge6545e7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:d3896cccc8da736d1b2a4996dd156b84030cf854c169e1bb634a251e65b1ebe3_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:d3896cccc8da736d1b2a4996dd156b84030cf854c169e1bb634a251e65b1ebe3_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:d3896cccc8da736d1b2a4996dd156b84030cf854c169e1bb634a251e65b1ebe3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:d3896cccc8da736d1b2a4996dd156b84030cf854c169e1bb634a251e65b1ebe3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.12.0-202401101650.p0.ge6545e7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e03ea24c22554543deab4495e0f99765e5f2cd81569587bd10b6483f794444e0_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e03ea24c22554543deab4495e0f99765e5f2cd81569587bd10b6483f794444e0_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e03ea24c22554543deab4495e0f99765e5f2cd81569587bd10b6483f794444e0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:e03ea24c22554543deab4495e0f99765e5f2cd81569587bd10b6483f794444e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.12.0-202401101650.p0.gc316b89.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:e03ea24c22554543deab4495e0f99765e5f2cd81569587bd10b6483f794444e0_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:e03ea24c22554543deab4495e0f99765e5f2cd81569587bd10b6483f794444e0_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:e03ea24c22554543deab4495e0f99765e5f2cd81569587bd10b6483f794444e0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:e03ea24c22554543deab4495e0f99765e5f2cd81569587bd10b6483f794444e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.12.0-202401101650.p0.gc316b89.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:e1484c10aae83aab748fcee2d476247138b47902170727fc727845c5d39429df_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:e1484c10aae83aab748fcee2d476247138b47902170727fc727845c5d39429df_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:e1484c10aae83aab748fcee2d476247138b47902170727fc727845c5d39429df_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:e1484c10aae83aab748fcee2d476247138b47902170727fc727845c5d39429df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.12.0-202401101650.p0.g3aa7c52.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e1484c10aae83aab748fcee2d476247138b47902170727fc727845c5d39429df_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e1484c10aae83aab748fcee2d476247138b47902170727fc727845c5d39429df_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e1484c10aae83aab748fcee2d476247138b47902170727fc727845c5d39429df_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:e1484c10aae83aab748fcee2d476247138b47902170727fc727845c5d39429df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.12.0-202401101650.p0.g3aa7c52.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:a131ccd69354feb5a4a2f4537159a2e0b54a038f9c60c36467f503964b68912f_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:a131ccd69354feb5a4a2f4537159a2e0b54a038f9c60c36467f503964b68912f_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:a131ccd69354feb5a4a2f4537159a2e0b54a038f9c60c36467f503964b68912f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:a131ccd69354feb5a4a2f4537159a2e0b54a038f9c60c36467f503964b68912f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.12.0-202401101650.p0.g6e5c04c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:bc9c8150fc8bce0765c75b4aad43f10f43e400167b5b8cce32b8e398a77e173e_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:bc9c8150fc8bce0765c75b4aad43f10f43e400167b5b8cce32b8e398a77e173e_ppc64le",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:bc9c8150fc8bce0765c75b4aad43f10f43e400167b5b8cce32b8e398a77e173e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:bc9c8150fc8bce0765c75b4aad43f10f43e400167b5b8cce32b8e398a77e173e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.12.0-202401101650.p0.g03e5b13.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:e7d3bfcc19ec36b792314439146e8ccc30c76a11222160d58624bed2d8ea5b93_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:e7d3bfcc19ec36b792314439146e8ccc30c76a11222160d58624bed2d8ea5b93_ppc64le",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:e7d3bfcc19ec36b792314439146e8ccc30c76a11222160d58624bed2d8ea5b93_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:e7d3bfcc19ec36b792314439146e8ccc30c76a11222160d58624bed2d8ea5b93?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.12.0-202401101650.p0.g914cad8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:b6fe25e3666cc9c1e0e7956e1c81b693db81e4f46cfe8ee19a3533635ce8fb8f_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:b6fe25e3666cc9c1e0e7956e1c81b693db81e4f46cfe8ee19a3533635ce8fb8f_ppc64le",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:b6fe25e3666cc9c1e0e7956e1c81b693db81e4f46cfe8ee19a3533635ce8fb8f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:b6fe25e3666cc9c1e0e7956e1c81b693db81e4f46cfe8ee19a3533635ce8fb8f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.12.0-202401101650.p0.g99077a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:de30e95a92b88302c16d2b9761b330605081438289786739502ac97bb796cc33_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:de30e95a92b88302c16d2b9761b330605081438289786739502ac97bb796cc33_ppc64le",
                  "product_id": "openshift4/ose-prometheus@sha256:de30e95a92b88302c16d2b9761b330605081438289786739502ac97bb796cc33_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:de30e95a92b88302c16d2b9761b330605081438289786739502ac97bb796cc33?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.12.0-202401101650.p0.g72ceaef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:70520c7a3feb600c5c7abc94eee36c501dddc22847e7b1d53f37ae2397586507_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:70520c7a3feb600c5c7abc94eee36c501dddc22847e7b1d53f37ae2397586507_ppc64le",
                  "product_id": "openshift4/ose-kube-proxy@sha256:70520c7a3feb600c5c7abc94eee36c501dddc22847e7b1d53f37ae2397586507_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:70520c7a3feb600c5c7abc94eee36c501dddc22847e7b1d53f37ae2397586507?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.12.0-202401101650.p0.g5594cdf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:01b92029d84ebd154e00be432264fd52cd5f5ddc28b1dcb7eef8cbbfe26b655f_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:01b92029d84ebd154e00be432264fd52cd5f5ddc28b1dcb7eef8cbbfe26b655f_ppc64le",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:01b92029d84ebd154e00be432264fd52cd5f5ddc28b1dcb7eef8cbbfe26b655f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:01b92029d84ebd154e00be432264fd52cd5f5ddc28b1dcb7eef8cbbfe26b655f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.12.0-202401101650.p0.gb17014f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:480f58736b73d187800f8a9f3c3cabc643f04d9960e29ee5db303c1ead260e95_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:480f58736b73d187800f8a9f3c3cabc643f04d9960e29ee5db303c1ead260e95_ppc64le",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:480f58736b73d187800f8a9f3c3cabc643f04d9960e29ee5db303c1ead260e95_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:480f58736b73d187800f8a9f3c3cabc643f04d9960e29ee5db303c1ead260e95?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.12.0-202401101650.p0.g748f713.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:e0a09cd7d340e64279cbdc1baea29cd3673d7223d04b21c1b2a61368c87eb887_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:e0a09cd7d340e64279cbdc1baea29cd3673d7223d04b21c1b2a61368c87eb887_ppc64le",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:e0a09cd7d340e64279cbdc1baea29cd3673d7223d04b21c1b2a61368c87eb887_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:e0a09cd7d340e64279cbdc1baea29cd3673d7223d04b21c1b2a61368c87eb887?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.12.0-202312140853.p0.g8fd2f8b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:181acb531be672cc35b5036c345e7eb34cfad30ae1d3c1be27c226bc18dc53df_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:181acb531be672cc35b5036c345e7eb34cfad30ae1d3c1be27c226bc18dc53df_ppc64le",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:181acb531be672cc35b5036c345e7eb34cfad30ae1d3c1be27c226bc18dc53df_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:181acb531be672cc35b5036c345e7eb34cfad30ae1d3c1be27c226bc18dc53df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.12.0-202401101650.p0.g8fd2f8b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:4ca8a89df85ab5b45339d65b13882ada43db6db6de9b3d8b6b5a25c79f49f34b_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:4ca8a89df85ab5b45339d65b13882ada43db6db6de9b3d8b6b5a25c79f49f34b_ppc64le",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:4ca8a89df85ab5b45339d65b13882ada43db6db6de9b3d8b6b5a25c79f49f34b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:4ca8a89df85ab5b45339d65b13882ada43db6db6de9b3d8b6b5a25c79f49f34b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.12.0-202401101650.p0.g06a5664.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:8cd0fd69edebf81d7f889d823268ec6b67ade0238bdea3451beefdb54497ab7b_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:8cd0fd69edebf81d7f889d823268ec6b67ade0238bdea3451beefdb54497ab7b_ppc64le",
                  "product_id": "openshift4/ose-multus-cni@sha256:8cd0fd69edebf81d7f889d823268ec6b67ade0238bdea3451beefdb54497ab7b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:8cd0fd69edebf81d7f889d823268ec6b67ade0238bdea3451beefdb54497ab7b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.12.0-202401101650.p0.gf677359.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:e01b952dfba33fd5a75563d7a66a3174c978119e374adfd2b9004b2a347799e9_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:e01b952dfba33fd5a75563d7a66a3174c978119e374adfd2b9004b2a347799e9_ppc64le",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:e01b952dfba33fd5a75563d7a66a3174c978119e374adfd2b9004b2a347799e9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:e01b952dfba33fd5a75563d7a66a3174c978119e374adfd2b9004b2a347799e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.12.0-202401101650.p0.g0f83669.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:b478f5938cdbbe146db2452f61af652aeccc3db67426dfbe31af5a5f53b5b080_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:b478f5938cdbbe146db2452f61af652aeccc3db67426dfbe31af5a5f53b5b080_ppc64le",
                  "product_id": "openshift4/ose-docker-builder@sha256:b478f5938cdbbe146db2452f61af652aeccc3db67426dfbe31af5a5f53b5b080_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:b478f5938cdbbe146db2452f61af652aeccc3db67426dfbe31af5a5f53b5b080?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.12.0-202401101650.p0.ga1cce53.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:867a47a91be38e6e2279203242227952e51ee5799cd5db77a92653c7eb534966_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli@sha256:867a47a91be38e6e2279203242227952e51ee5799cd5db77a92653c7eb534966_ppc64le",
                  "product_id": "openshift4/ose-cli@sha256:867a47a91be38e6e2279203242227952e51ee5799cd5db77a92653c7eb534966_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:867a47a91be38e6e2279203242227952e51ee5799cd5db77a92653c7eb534966?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.12.0-202401101650.p0.gd4c9e3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:9c2f06e1ecd296511a756c2bfb23cb42177351aa0fa95b68de15f4fb2b9c7125_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:9c2f06e1ecd296511a756c2bfb23cb42177351aa0fa95b68de15f4fb2b9c7125_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:9c2f06e1ecd296511a756c2bfb23cb42177351aa0fa95b68de15f4fb2b9c7125_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:9c2f06e1ecd296511a756c2bfb23cb42177351aa0fa95b68de15f4fb2b9c7125?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202401101650.p0.g136b525.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:74bf82f19c3aadd99e0107ef9e863b505728b9a73864f5394314c763ecfe9311_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:74bf82f19c3aadd99e0107ef9e863b505728b9a73864f5394314c763ecfe9311_ppc64le",
                  "product_id": "openshift4/ose-console-operator@sha256:74bf82f19c3aadd99e0107ef9e863b505728b9a73864f5394314c763ecfe9311_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:74bf82f19c3aadd99e0107ef9e863b505728b9a73864f5394314c763ecfe9311?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.12.0-202401101650.p0.g7ea10a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:5b55a42f2426e9d64f9d091ede25aa71380207764e50564b8523762137523f9e_ppc64le",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:5b55a42f2426e9d64f9d091ede25aa71380207764e50564b8523762137523f9e_ppc64le",
                  "product_id": "openshift4/ose-deployer@sha256:5b55a42f2426e9d64f9d091ede25aa71380207764e50564b8523762137523f9e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:5b55a42f2426e9d64f9d091ede25aa71380207764e50564b8523762137523f9e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.12.0-202401101650.p0.gd4c9e3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:a0d6172240b2cb9f0924ec47f206239e30a111e7661a74e2a0f5c8cce990557c_ppc64le",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:a0d6172240b2cb9f0924ec47f206239e30a111e7661a74e2a0f5c8cce990557c_ppc64le",
                  "product_id": "openshift4/ose-haproxy-router@sha256:a0d6172240b2cb9f0924ec47f206239e30a111e7661a74e2a0f5c8cce990557c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:a0d6172240b2cb9f0924ec47f206239e30a111e7661a74e2a0f5c8cce990557c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.12.0-202401101650.p0.gbfb6625.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:963b8901a10c296ab43457415907cd67824e9229a6b53e703330d2d9df49089d_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:963b8901a10c296ab43457415907cd67824e9229a6b53e703330d2d9df49089d_ppc64le",
                  "product_id": "openshift4/ose-hyperkube@sha256:963b8901a10c296ab43457415907cd67824e9229a6b53e703330d2d9df49089d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:963b8901a10c296ab43457415907cd67824e9229a6b53e703330d2d9df49089d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.12.0-202401101650.p0.g5c97f5b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:8794d6c936f3c82835479d431d38b4d80f7171638656acfa2186edb994629553_ppc64le",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:8794d6c936f3c82835479d431d38b4d80f7171638656acfa2186edb994629553_ppc64le",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:8794d6c936f3c82835479d431d38b4d80f7171638656acfa2186edb994629553_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:8794d6c936f3c82835479d431d38b4d80f7171638656acfa2186edb994629553?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.12.0-202401101650.p0.g7e8a010.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:00148b3f5fb71cd3f7ac397882c16d0eab8a7adb0885f39735a0891f34d1538c_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod@sha256:00148b3f5fb71cd3f7ac397882c16d0eab8a7adb0885f39735a0891f34d1538c_ppc64le",
                  "product_id": "openshift4/ose-pod@sha256:00148b3f5fb71cd3f7ac397882c16d0eab8a7adb0885f39735a0891f34d1538c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:00148b3f5fb71cd3f7ac397882c16d0eab8a7adb0885f39735a0891f34d1538c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.12.0-202401101650.p0.g5c97f5b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:0e06c7b710d3e759251cbaf80ebce183a16f627be379fcbd12eff6210dc3fbc2_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:0e06c7b710d3e759251cbaf80ebce183a16f627be379fcbd12eff6210dc3fbc2_ppc64le",
                  "product_id": "openshift4/ose-docker-registry@sha256:0e06c7b710d3e759251cbaf80ebce183a16f627be379fcbd12eff6210dc3fbc2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:0e06c7b710d3e759251cbaf80ebce183a16f627be379fcbd12eff6210dc3fbc2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.12.0-202401101650.p0.g9e75355.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:467ffa989d457e64ec2ae7b02edcb8bac4928bd11692b6dd822b982b1ddf4b13_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:467ffa989d457e64ec2ae7b02edcb8bac4928bd11692b6dd822b982b1ddf4b13_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:467ffa989d457e64ec2ae7b02edcb8bac4928bd11692b6dd822b982b1ddf4b13_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:467ffa989d457e64ec2ae7b02edcb8bac4928bd11692b6dd822b982b1ddf4b13?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202401101650.p0.g7b7d4ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:1891ea9c364cc6cebc4c97a26755351805eb8feda789f1c357fe0c2fa2a75eed_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:1891ea9c364cc6cebc4c97a26755351805eb8feda789f1c357fe0c2fa2a75eed_ppc64le",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:1891ea9c364cc6cebc4c97a26755351805eb8feda789f1c357fe0c2fa2a75eed_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:1891ea9c364cc6cebc4c97a26755351805eb8feda789f1c357fe0c2fa2a75eed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.12.0-202401101650.p0.g3d5dc18.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:341e3a96cb980ea4512c74c2fdba13eea236a1c799dd3c7bea41aff180b5e384_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:341e3a96cb980ea4512c74c2fdba13eea236a1c799dd3c7bea41aff180b5e384_ppc64le",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:341e3a96cb980ea4512c74c2fdba13eea236a1c799dd3c7bea41aff180b5e384_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:341e3a96cb980ea4512c74c2fdba13eea236a1c799dd3c7bea41aff180b5e384?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.12.0-202401101650.p0.g95f63f3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:a00f2cc6d6c2f53efc47f5c0c76bcd5b96c9f927d682b9d0082c372cfaddbe6c_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:a00f2cc6d6c2f53efc47f5c0c76bcd5b96c9f927d682b9d0082c372cfaddbe6c_ppc64le",
                  "product_id": "openshift4/ose-operator-registry@sha256:a00f2cc6d6c2f53efc47f5c0c76bcd5b96c9f927d682b9d0082c372cfaddbe6c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:a00f2cc6d6c2f53efc47f5c0c76bcd5b96c9f927d682b9d0082c372cfaddbe6c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.12.0-202401101650.p0.g95f63f3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:64241992e595b3d7e3da33bcd3eaa8a8bed45fea4c48eb5f8efa05c7bc2db840_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:64241992e595b3d7e3da33bcd3eaa8a8bed45fea4c48eb5f8efa05c7bc2db840_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:64241992e595b3d7e3da33bcd3eaa8a8bed45fea4c48eb5f8efa05c7bc2db840_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:64241992e595b3d7e3da33bcd3eaa8a8bed45fea4c48eb5f8efa05c7bc2db840?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.12.0-202401101650.p0.g8149b9c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:56cb06a4b4e7f3a15a2696a14253015b57d6ab1b1249f21828328e04ffaaa277_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:56cb06a4b4e7f3a15a2696a14253015b57d6ab1b1249f21828328e04ffaaa277_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:56cb06a4b4e7f3a15a2696a14253015b57d6ab1b1249f21828328e04ffaaa277_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:56cb06a4b4e7f3a15a2696a14253015b57d6ab1b1249f21828328e04ffaaa277?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.12.0-202401101650.p0.g61115db.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:66a166314221e1bfe87f9cc23d17100c40be49fcf63e4d3314bbb82499fca520_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:66a166314221e1bfe87f9cc23d17100c40be49fcf63e4d3314bbb82499fca520_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:66a166314221e1bfe87f9cc23d17100c40be49fcf63e4d3314bbb82499fca520_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:66a166314221e1bfe87f9cc23d17100c40be49fcf63e4d3314bbb82499fca520?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.12.0-202401101650.p0.ga61cd6e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0395225b791f235d31d1016b4ec403c0a9cf840a16f4a4726fc9e77adafcb791_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0395225b791f235d31d1016b4ec403c0a9cf840a16f4a4726fc9e77adafcb791_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0395225b791f235d31d1016b4ec403c0a9cf840a16f4a4726fc9e77adafcb791_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:0395225b791f235d31d1016b4ec403c0a9cf840a16f4a4726fc9e77adafcb791?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.12.0-202401101650.p0.g61115db.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:810a506a7fa939803f15d681a6a6b62a9a49e27732e2d99205b296dd0411147b_ppc64le",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:810a506a7fa939803f15d681a6a6b62a9a49e27732e2d99205b296dd0411147b_ppc64le",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:810a506a7fa939803f15d681a6a6b62a9a49e27732e2d99205b296dd0411147b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:810a506a7fa939803f15d681a6a6b62a9a49e27732e2d99205b296dd0411147b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.12.0-202401101650.p0.g3362d67.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c1b26b82fcc0c37f616fcaac52c51c1972c9fee7a50f1c199235569d27000304_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c1b26b82fcc0c37f616fcaac52c51c1972c9fee7a50f1c199235569d27000304_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:c1b26b82fcc0c37f616fcaac52c51c1972c9fee7a50f1c199235569d27000304_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:c1b26b82fcc0c37f616fcaac52c51c1972c9fee7a50f1c199235569d27000304?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202401101650.p0.g6ded550.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:51821969f92e340a959d9390f3f1b1076f65dee7e6fbaaaa01c335870dfb2f3a_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:51821969f92e340a959d9390f3f1b1076f65dee7e6fbaaaa01c335870dfb2f3a_ppc64le",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:51821969f92e340a959d9390f3f1b1076f65dee7e6fbaaaa01c335870dfb2f3a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:51821969f92e340a959d9390f3f1b1076f65dee7e6fbaaaa01c335870dfb2f3a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.g8328348.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:eafbef2e2ba37ec127db5245e46d3ee98349218e5afa365e0e7086bd2ec1e98b_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:eafbef2e2ba37ec127db5245e46d3ee98349218e5afa365e0e7086bd2ec1e98b_ppc64le",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:eafbef2e2ba37ec127db5245e46d3ee98349218e5afa365e0e7086bd2ec1e98b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:eafbef2e2ba37ec127db5245e46d3ee98349218e5afa365e0e7086bd2ec1e98b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.12.0-202401101650.p0.g9ef9bd9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:32fbcfaf8ead77d01d42e5f6b2fdab4fc6d9a13619425cf7fb4cc269cedd5ba7_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:32fbcfaf8ead77d01d42e5f6b2fdab4fc6d9a13619425cf7fb4cc269cedd5ba7_ppc64le",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:32fbcfaf8ead77d01d42e5f6b2fdab4fc6d9a13619425cf7fb4cc269cedd5ba7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:32fbcfaf8ead77d01d42e5f6b2fdab4fc6d9a13619425cf7fb4cc269cedd5ba7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.12.0-202312200531.p0.gd4c9e3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:cc0ddda1c4af3586f8de8e59e62f0fd43d9959c27efde137e998cef6f74ae5a2_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:cc0ddda1c4af3586f8de8e59e62f0fd43d9959c27efde137e998cef6f74ae5a2_ppc64le",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:cc0ddda1c4af3586f8de8e59e62f0fd43d9959c27efde137e998cef6f74ae5a2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:cc0ddda1c4af3586f8de8e59e62f0fd43d9959c27efde137e998cef6f74ae5a2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.12.0-202401101650.p0.gc1c1417.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:83d55c6de892438003b1a164e0611d4726ed4df023e38ba408e39bda3b992b5c_ppc64le",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:83d55c6de892438003b1a164e0611d4726ed4df023e38ba408e39bda3b992b5c_ppc64le",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:83d55c6de892438003b1a164e0611d4726ed4df023e38ba408e39bda3b992b5c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:83d55c6de892438003b1a164e0611d4726ed4df023e38ba408e39bda3b992b5c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.12.0-202401101650.p0.g0b19140.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:4862e74db7d4c85b33f3b8ede35236d1f64b56448155f57c893db51721d1e85e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:4862e74db7d4c85b33f3b8ede35236d1f64b56448155f57c893db51721d1e85e_ppc64le",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:4862e74db7d4c85b33f3b8ede35236d1f64b56448155f57c893db51721d1e85e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:4862e74db7d4c85b33f3b8ede35236d1f64b56448155f57c893db51721d1e85e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.12.0-202401101650.p0.g03d89f2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:dcf5cd73c02d801c2e4421b0ed6dbc1a8c4ca1bca8ac5acaef8eda7659c1cebc_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:dcf5cd73c02d801c2e4421b0ed6dbc1a8c4ca1bca8ac5acaef8eda7659c1cebc_ppc64le",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:dcf5cd73c02d801c2e4421b0ed6dbc1a8c4ca1bca8ac5acaef8eda7659c1cebc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:dcf5cd73c02d801c2e4421b0ed6dbc1a8c4ca1bca8ac5acaef8eda7659c1cebc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.12.0-202401101650.p0.g2fb322c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:62df8024731e3910e075c6d21372f78fa2ce40cd5c2ef603bf9652e049609f63_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:62df8024731e3910e075c6d21372f78fa2ce40cd5c2ef603bf9652e049609f63_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:62df8024731e3910e075c6d21372f78fa2ce40cd5c2ef603bf9652e049609f63_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:62df8024731e3910e075c6d21372f78fa2ce40cd5c2ef603bf9652e049609f63?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.12.0-202401101650.p0.g67999a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0a925e0a724febc32a1a7019b88e2bd8c18c96cc1bd9219c6e101d83b1709c15_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0a925e0a724febc32a1a7019b88e2bd8c18c96cc1bd9219c6e101d83b1709c15_ppc64le",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0a925e0a724febc32a1a7019b88e2bd8c18c96cc1bd9219c6e101d83b1709c15_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:0a925e0a724febc32a1a7019b88e2bd8c18c96cc1bd9219c6e101d83b1709c15?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.12.0-202401101650.p0.g18c92d2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:037942afda18bebe1398ed5dd7ba104c8b7b3b2e2dcf8482b6fbe8cfd481f8d2_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:037942afda18bebe1398ed5dd7ba104c8b7b3b2e2dcf8482b6fbe8cfd481f8d2_ppc64le",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:037942afda18bebe1398ed5dd7ba104c8b7b3b2e2dcf8482b6fbe8cfd481f8d2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:037942afda18bebe1398ed5dd7ba104c8b7b3b2e2dcf8482b6fbe8cfd481f8d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.12.0-202401101650.p0.g138a1cf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:314d995b462d982872784b3bc1ee33fd56c6dcd7372deac3260fc0f2bfc06fa7_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:314d995b462d982872784b3bc1ee33fd56c6dcd7372deac3260fc0f2bfc06fa7_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:314d995b462d982872784b3bc1ee33fd56c6dcd7372deac3260fc0f2bfc06fa7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:314d995b462d982872784b3bc1ee33fd56c6dcd7372deac3260fc0f2bfc06fa7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.g60a36d8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:314d995b462d982872784b3bc1ee33fd56c6dcd7372deac3260fc0f2bfc06fa7_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:314d995b462d982872784b3bc1ee33fd56c6dcd7372deac3260fc0f2bfc06fa7_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:314d995b462d982872784b3bc1ee33fd56c6dcd7372deac3260fc0f2bfc06fa7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:314d995b462d982872784b3bc1ee33fd56c6dcd7372deac3260fc0f2bfc06fa7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.12.0-202401101650.p0.g60a36d8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:9f250ef52196f481c7cec6d89be9f10b7f5ea44a8bc650b92eddfc40c2df2593_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:9f250ef52196f481c7cec6d89be9f10b7f5ea44a8bc650b92eddfc40c2df2593_ppc64le",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:9f250ef52196f481c7cec6d89be9f10b7f5ea44a8bc650b92eddfc40c2df2593_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:9f250ef52196f481c7cec6d89be9f10b7f5ea44a8bc650b92eddfc40c2df2593?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.12.0-202401101650.p0.g3b1f084.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:e477db9d8c39f426daeacccf222b37d48864e5444c58f40a164abbb49f1177ae_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:e477db9d8c39f426daeacccf222b37d48864e5444c58f40a164abbb49f1177ae_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:e477db9d8c39f426daeacccf222b37d48864e5444c58f40a164abbb49f1177ae_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:e477db9d8c39f426daeacccf222b37d48864e5444c58f40a164abbb49f1177ae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.12.0-202401101650.p0.g4699df1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a062b925bc725bac2c15b064e5fedf96ed2344deebc5397cd28ea1885a9db5c8_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a062b925bc725bac2c15b064e5fedf96ed2344deebc5397cd28ea1885a9db5c8_ppc64le",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a062b925bc725bac2c15b064e5fedf96ed2344deebc5397cd28ea1885a9db5c8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a062b925bc725bac2c15b064e5fedf96ed2344deebc5397cd28ea1885a9db5c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.12.0-202401101650.p0.gb7ca2f1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:81cc8627a708a8a44f290cd611dc4f734906f3ed350018ea3f3d2aa7fa7da355_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:81cc8627a708a8a44f290cd611dc4f734906f3ed350018ea3f3d2aa7fa7da355_ppc64le",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:81cc8627a708a8a44f290cd611dc4f734906f3ed350018ea3f3d2aa7fa7da355_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:81cc8627a708a8a44f290cd611dc4f734906f3ed350018ea3f3d2aa7fa7da355?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.gafc1c5d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:01d5031271e5e5e7e197a536e3986f8e6f0005f4fb1e91188e867bda4fa3bdb2_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:01d5031271e5e5e7e197a536e3986f8e6f0005f4fb1e91188e867bda4fa3bdb2_ppc64le",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:01d5031271e5e5e7e197a536e3986f8e6f0005f4fb1e91188e867bda4fa3bdb2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:01d5031271e5e5e7e197a536e3986f8e6f0005f4fb1e91188e867bda4fa3bdb2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.12.0-202401101650.p0.ge955534.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:f9c72097543be55b7c57e15969436edbe1eb2f5a9cf0a6d248f87de6d55ee83a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:f9c72097543be55b7c57e15969436edbe1eb2f5a9cf0a6d248f87de6d55ee83a_ppc64le",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:f9c72097543be55b7c57e15969436edbe1eb2f5a9cf0a6d248f87de6d55ee83a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:f9c72097543be55b7c57e15969436edbe1eb2f5a9cf0a6d248f87de6d55ee83a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.12.0-202401101650.p0.g0e04e37.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:cd9f9b56ab52bc4a56c639c7780c7a22f6feb305e4fd1fc1c1d79cde0df7dd97_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:cd9f9b56ab52bc4a56c639c7780c7a22f6feb305e4fd1fc1c1d79cde0df7dd97_ppc64le",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:cd9f9b56ab52bc4a56c639c7780c7a22f6feb305e4fd1fc1c1d79cde0df7dd97_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:cd9f9b56ab52bc4a56c639c7780c7a22f6feb305e4fd1fc1c1d79cde0df7dd97?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.12.0-202401101650.p0.g5e62d56.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:fd6ae37510b96fa4f3689b7747011fcf31ecefdd9292ed730bf02a83e3315c2a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:fd6ae37510b96fa4f3689b7747011fcf31ecefdd9292ed730bf02a83e3315c2a_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:fd6ae37510b96fa4f3689b7747011fcf31ecefdd9292ed730bf02a83e3315c2a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:fd6ae37510b96fa4f3689b7747011fcf31ecefdd9292ed730bf02a83e3315c2a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.12.0-202401101650.p0.g579f433.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ed36d2eb70fb89c700075b9366465a3332ceb9592868b8391112e4d50a896581_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ed36d2eb70fb89c700075b9366465a3332ceb9592868b8391112e4d50a896581_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ed36d2eb70fb89c700075b9366465a3332ceb9592868b8391112e4d50a896581_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ed36d2eb70fb89c700075b9366465a3332ceb9592868b8391112e4d50a896581?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.gd50f732.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:9f4185488bbb8e9ce5fdb63fc36ce1e7c3086ee4941cbfc4fb1924b15667c865_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:9f4185488bbb8e9ce5fdb63fc36ce1e7c3086ee4941cbfc4fb1924b15667c865_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:9f4185488bbb8e9ce5fdb63fc36ce1e7c3086ee4941cbfc4fb1924b15667c865_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:9f4185488bbb8e9ce5fdb63fc36ce1e7c3086ee4941cbfc4fb1924b15667c865?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.12.0-202401101650.p0.g8138f98.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:3d839a1c3e12be93205002d624faa872e55e92ba0dc593e7445141b0bb07d627_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:3d839a1c3e12be93205002d624faa872e55e92ba0dc593e7445141b0bb07d627_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:3d839a1c3e12be93205002d624faa872e55e92ba0dc593e7445141b0bb07d627_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:3d839a1c3e12be93205002d624faa872e55e92ba0dc593e7445141b0bb07d627?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.12.0-202401101650.p0.g375f1d0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c93a767a3320761319f03deb333f597911af6ad4d2b1fab7982e54062d8280bc_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c93a767a3320761319f03deb333f597911af6ad4d2b1fab7982e54062d8280bc_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c93a767a3320761319f03deb333f597911af6ad4d2b1fab7982e54062d8280bc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c93a767a3320761319f03deb333f597911af6ad4d2b1fab7982e54062d8280bc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.g1a251f4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:1c92e502755b889e39ce18b345892a1f1c5d1ff3b4758ee27771d15204fad387_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:1c92e502755b889e39ce18b345892a1f1c5d1ff3b4758ee27771d15204fad387_ppc64le",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:1c92e502755b889e39ce18b345892a1f1c5d1ff3b4758ee27771d15204fad387_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:1c92e502755b889e39ce18b345892a1f1c5d1ff3b4758ee27771d15204fad387?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.12.0-202401101650.p0.g7b08a4d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c54a7e47e7676447d4c8f0c289f45c84c7e94c3a8141d9e4613c1bae28f2db80_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c54a7e47e7676447d4c8f0c289f45c84c7e94c3a8141d9e4613c1bae28f2db80_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c54a7e47e7676447d4c8f0c289f45c84c7e94c3a8141d9e4613c1bae28f2db80_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:c54a7e47e7676447d4c8f0c289f45c84c7e94c3a8141d9e4613c1bae28f2db80?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.12.0-202401101650.p0.gb870fc6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:615b1b333bb1b2348a2d0f57262566dfe4353a72df596063afee5cf631a808a2_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:615b1b333bb1b2348a2d0f57262566dfe4353a72df596063afee5cf631a808a2_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:615b1b333bb1b2348a2d0f57262566dfe4353a72df596063afee5cf631a808a2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:615b1b333bb1b2348a2d0f57262566dfe4353a72df596063afee5cf631a808a2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.12.0-202401101650.p0.gab963d8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:6a3cfd590768f435bf24802214fa7d22a22e3dfeab62397619f6b6a7ffa94bc8_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:6a3cfd590768f435bf24802214fa7d22a22e3dfeab62397619f6b6a7ffa94bc8_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:6a3cfd590768f435bf24802214fa7d22a22e3dfeab62397619f6b6a7ffa94bc8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:6a3cfd590768f435bf24802214fa7d22a22e3dfeab62397619f6b6a7ffa94bc8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.ge5e0233.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4c25d83e446686e72decfb017a2bf1d2813986af4f16a9be362402bb6d553475_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4c25d83e446686e72decfb017a2bf1d2813986af4f16a9be362402bb6d553475_ppc64le",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4c25d83e446686e72decfb017a2bf1d2813986af4f16a9be362402bb6d553475_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:4c25d83e446686e72decfb017a2bf1d2813986af4f16a9be362402bb6d553475?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.12.0-202401101650.p0.gc930dc7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:85511148f07ea2dcb23608905fb79e9e77251eb478a2657138204878b8e59735_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:85511148f07ea2dcb23608905fb79e9e77251eb478a2657138204878b8e59735_ppc64le",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:85511148f07ea2dcb23608905fb79e9e77251eb478a2657138204878b8e59735_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:85511148f07ea2dcb23608905fb79e9e77251eb478a2657138204878b8e59735?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.12.0-202401101650.p0.gcb8862b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:50396f79a7b79faf57f40ed84c09866a29ec9b0430355771a8f29281763a3925_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:50396f79a7b79faf57f40ed84c09866a29ec9b0430355771a8f29281763a3925_ppc64le",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:50396f79a7b79faf57f40ed84c09866a29ec9b0430355771a8f29281763a3925_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:50396f79a7b79faf57f40ed84c09866a29ec9b0430355771a8f29281763a3925?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.12.0-202401101650.p0.gf1b49e3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:f8556e0921c890bf9206554ef86276ad26d017ac3fff1d98b12011ff8dc8a6e1_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:f8556e0921c890bf9206554ef86276ad26d017ac3fff1d98b12011ff8dc8a6e1_ppc64le",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:f8556e0921c890bf9206554ef86276ad26d017ac3fff1d98b12011ff8dc8a6e1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:f8556e0921c890bf9206554ef86276ad26d017ac3fff1d98b12011ff8dc8a6e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.12.0-202401101650.p0.g21ebf32.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:062ae663b610be38b081db113927250ced51515a2d302e936de7bbe6bdea7ffc_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:062ae663b610be38b081db113927250ced51515a2d302e936de7bbe6bdea7ffc_ppc64le",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:062ae663b610be38b081db113927250ced51515a2d302e936de7bbe6bdea7ffc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:062ae663b610be38b081db113927250ced51515a2d302e936de7bbe6bdea7ffc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.12.0-202401101650.p0.g2796e17.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:fd0e891ea64d4df5de261c28a223fd1c25a2d81fac1fe99041bca690633d29a6_ppc64le",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:fd0e891ea64d4df5de261c28a223fd1c25a2d81fac1fe99041bca690633d29a6_ppc64le",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:fd0e891ea64d4df5de261c28a223fd1c25a2d81fac1fe99041bca690633d29a6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:fd0e891ea64d4df5de261c28a223fd1c25a2d81fac1fe99041bca690633d29a6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.12.0-202401101650.p0.g1b33971.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b509498d41038e65399fab6eb3162a498759dc6a0c93965c978e6bdd890348d2_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b509498d41038e65399fab6eb3162a498759dc6a0c93965c978e6bdd890348d2_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b509498d41038e65399fab6eb3162a498759dc6a0c93965c978e6bdd890348d2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:b509498d41038e65399fab6eb3162a498759dc6a0c93965c978e6bdd890348d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.12.0-202401101650.p0.g89db151.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:81957870ad53f08b9d031f53f6f4e33619d8817875c763d0fbc4ca432d5dd9b0_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:81957870ad53f08b9d031f53f6f4e33619d8817875c763d0fbc4ca432d5dd9b0_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:81957870ad53f08b9d031f53f6f4e33619d8817875c763d0fbc4ca432d5dd9b0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:81957870ad53f08b9d031f53f6f4e33619d8817875c763d0fbc4ca432d5dd9b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.12.0-202401101650.p0.gd59af21.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:77daf5238e0b87f861de8c02f1c60e33a377ed483b07769068e7e01e540b4215_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:77daf5238e0b87f861de8c02f1c60e33a377ed483b07769068e7e01e540b4215_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:77daf5238e0b87f861de8c02f1c60e33a377ed483b07769068e7e01e540b4215_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:77daf5238e0b87f861de8c02f1c60e33a377ed483b07769068e7e01e540b4215?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.12.0-202401101650.p0.g89db151.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:f652330bd8de33c0afdcd20c68b1b9a6760580d26b2ffb8411ee27eefc225a2f_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:f652330bd8de33c0afdcd20c68b1b9a6760580d26b2ffb8411ee27eefc225a2f_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:f652330bd8de33c0afdcd20c68b1b9a6760580d26b2ffb8411ee27eefc225a2f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:f652330bd8de33c0afdcd20c68b1b9a6760580d26b2ffb8411ee27eefc225a2f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.12.0-202401101650.p0.g5b066ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:f652330bd8de33c0afdcd20c68b1b9a6760580d26b2ffb8411ee27eefc225a2f_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:f652330bd8de33c0afdcd20c68b1b9a6760580d26b2ffb8411ee27eefc225a2f_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:f652330bd8de33c0afdcd20c68b1b9a6760580d26b2ffb8411ee27eefc225a2f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:f652330bd8de33c0afdcd20c68b1b9a6760580d26b2ffb8411ee27eefc225a2f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.12.0-202401101650.p0.g5b066ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:a81ace44b80bb188a0050cb5aa455c1051ebbd3996b39dfbb40655a53aa82883_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:a81ace44b80bb188a0050cb5aa455c1051ebbd3996b39dfbb40655a53aa82883_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:a81ace44b80bb188a0050cb5aa455c1051ebbd3996b39dfbb40655a53aa82883_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:a81ace44b80bb188a0050cb5aa455c1051ebbd3996b39dfbb40655a53aa82883?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.12.0-202401101650.p0.g7f04d8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:a81ace44b80bb188a0050cb5aa455c1051ebbd3996b39dfbb40655a53aa82883_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:a81ace44b80bb188a0050cb5aa455c1051ebbd3996b39dfbb40655a53aa82883_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:a81ace44b80bb188a0050cb5aa455c1051ebbd3996b39dfbb40655a53aa82883_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:a81ace44b80bb188a0050cb5aa455c1051ebbd3996b39dfbb40655a53aa82883?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.12.0-202401101650.p0.g7f04d8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:2892dd7d10f6a1b4cca0e7f4dd0bb4f8190df6beeae6cbea63cf61b7301d22c9_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:2892dd7d10f6a1b4cca0e7f4dd0bb4f8190df6beeae6cbea63cf61b7301d22c9_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:2892dd7d10f6a1b4cca0e7f4dd0bb4f8190df6beeae6cbea63cf61b7301d22c9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:2892dd7d10f6a1b4cca0e7f4dd0bb4f8190df6beeae6cbea63cf61b7301d22c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.12.0-202401101650.p0.g7f04d8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:2892dd7d10f6a1b4cca0e7f4dd0bb4f8190df6beeae6cbea63cf61b7301d22c9_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:2892dd7d10f6a1b4cca0e7f4dd0bb4f8190df6beeae6cbea63cf61b7301d22c9_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:2892dd7d10f6a1b4cca0e7f4dd0bb4f8190df6beeae6cbea63cf61b7301d22c9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:2892dd7d10f6a1b4cca0e7f4dd0bb4f8190df6beeae6cbea63cf61b7301d22c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.12.0-202401101650.p0.g7f04d8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:da4450083bb686e54e447389e1be06e95432bf2fdd020140382263f4b2a49bd2_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:da4450083bb686e54e447389e1be06e95432bf2fdd020140382263f4b2a49bd2_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:da4450083bb686e54e447389e1be06e95432bf2fdd020140382263f4b2a49bd2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:da4450083bb686e54e447389e1be06e95432bf2fdd020140382263f4b2a49bd2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.12.0-202401101650.p0.g7f04d8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:96030746ce191bb71953ebc23ee511679a78eeed81ae8f1099a1fb831fe495cb_ppc64le",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:96030746ce191bb71953ebc23ee511679a78eeed81ae8f1099a1fb831fe495cb_ppc64le",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:96030746ce191bb71953ebc23ee511679a78eeed81ae8f1099a1fb831fe495cb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:96030746ce191bb71953ebc23ee511679a78eeed81ae8f1099a1fb831fe495cb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.12.0-202401101650.p0.ga92e415.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:2966d545695cfdef2f531886341f2212b0256b0cb7800d19a444202bb38dcd0c_ppc64le",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:2966d545695cfdef2f531886341f2212b0256b0cb7800d19a444202bb38dcd0c_ppc64le",
                  "product_id": "openshift4/ose-etcd@sha256:2966d545695cfdef2f531886341f2212b0256b0cb7800d19a444202bb38dcd0c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:2966d545695cfdef2f531886341f2212b0256b0cb7800d19a444202bb38dcd0c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.12.0-202401101650.p0.g6c571f4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f32b37701aa2b453f1b1688bf9dd0f8bbd4783d692a1be8d079439ec092888f1_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f32b37701aa2b453f1b1688bf9dd0f8bbd4783d692a1be8d079439ec092888f1_ppc64le",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f32b37701aa2b453f1b1688bf9dd0f8bbd4783d692a1be8d079439ec092888f1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:f32b37701aa2b453f1b1688bf9dd0f8bbd4783d692a1be8d079439ec092888f1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202401101650.p0.g8a84952.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:532a86ed084c1ad5cdb219a02c908432c584b2f906fa977a1a9a43ad9029c699_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:532a86ed084c1ad5cdb219a02c908432c584b2f906fa977a1a9a43ad9029c699_ppc64le",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:532a86ed084c1ad5cdb219a02c908432c584b2f906fa977a1a9a43ad9029c699_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:532a86ed084c1ad5cdb219a02c908432c584b2f906fa977a1a9a43ad9029c699?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202401101650.p0.ge00019f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5d060095dcc9302a068ac5e502541f841c7a87120e384ff4f0483ea31285d15d_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5d060095dcc9302a068ac5e502541f841c7a87120e384ff4f0483ea31285d15d_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5d060095dcc9302a068ac5e502541f841c7a87120e384ff4f0483ea31285d15d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:5d060095dcc9302a068ac5e502541f841c7a87120e384ff4f0483ea31285d15d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.12.0-202401101650.p0.g5dcfd67.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1ee308abbe6abada9ecf521916e7b964d4ca1befad5611d87ab5e111aa8d174e_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1ee308abbe6abada9ecf521916e7b964d4ca1befad5611d87ab5e111aa8d174e_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1ee308abbe6abada9ecf521916e7b964d4ca1befad5611d87ab5e111aa8d174e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1ee308abbe6abada9ecf521916e7b964d4ca1befad5611d87ab5e111aa8d174e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.12.0-202401101650.p0.g30e97ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:fd30759480fea7da4f58f413eea1e31c9508080ad7caa9d8d5f77585a59c27b1_ppc64le",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:fd30759480fea7da4f58f413eea1e31c9508080ad7caa9d8d5f77585a59c27b1_ppc64le",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:fd30759480fea7da4f58f413eea1e31c9508080ad7caa9d8d5f77585a59c27b1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:fd30759480fea7da4f58f413eea1e31c9508080ad7caa9d8d5f77585a59c27b1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202401101650.p0.g6f1e701.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:44312ae1c9d55e439e3bf671c164f187accae279bd44290028100810f6f1094a_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:44312ae1c9d55e439e3bf671c164f187accae279bd44290028100810f6f1094a_ppc64le",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:44312ae1c9d55e439e3bf671c164f187accae279bd44290028100810f6f1094a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:44312ae1c9d55e439e3bf671c164f187accae279bd44290028100810f6f1094a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202401101650.p0.g0fe74f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:a345ce2140fa07108e65051edc311c26bae81d7cb821ff35cd1837c9df355fbf_ppc64le",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:a345ce2140fa07108e65051edc311c26bae81d7cb821ff35cd1837c9df355fbf_ppc64le",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:a345ce2140fa07108e65051edc311c26bae81d7cb821ff35cd1837c9df355fbf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:a345ce2140fa07108e65051edc311c26bae81d7cb821ff35cd1837c9df355fbf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.ge69d628.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:9154a5a98992aad87f2825cef9ad7c810affa4c0c4cc1c6b87da11c3568b2e7a_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:9154a5a98992aad87f2825cef9ad7c810affa4c0c4cc1c6b87da11c3568b2e7a_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:9154a5a98992aad87f2825cef9ad7c810affa4c0c4cc1c6b87da11c3568b2e7a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:9154a5a98992aad87f2825cef9ad7c810affa4c0c4cc1c6b87da11c3568b2e7a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202312221352.p0.g6ded550.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:0e863d1abb712e1d6f99081cd1db787e019d4d6ee797b356a0a2a088fae21d39_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer@sha256:0e863d1abb712e1d6f99081cd1db787e019d4d6ee797b356a0a2a088fae21d39_ppc64le",
                  "product_id": "openshift4/ose-installer@sha256:0e863d1abb712e1d6f99081cd1db787e019d4d6ee797b356a0a2a088fae21d39_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:0e863d1abb712e1d6f99081cd1db787e019d4d6ee797b356a0a2a088fae21d39?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202401101650.p0.g6ded550.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:5e6a10bb094389be240759c82aedd0d41e84ae33be79a8fb7d0320a944eb18a5_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:5e6a10bb094389be240759c82aedd0d41e84ae33be79a8fb7d0320a944eb18a5_ppc64le",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:5e6a10bb094389be240759c82aedd0d41e84ae33be79a8fb7d0320a944eb18a5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:5e6a10bb094389be240759c82aedd0d41e84ae33be79a8fb7d0320a944eb18a5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.12.0-202401101650.p0.g596745c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c17f2c0e4102f5c4ae272638041ef504b2eae6e3f29f20229b898ffaca1ecbc6_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c17f2c0e4102f5c4ae272638041ef504b2eae6e3f29f20229b898ffaca1ecbc6_ppc64le",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c17f2c0e4102f5c4ae272638041ef504b2eae6e3f29f20229b898ffaca1ecbc6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c17f2c0e4102f5c4ae272638041ef504b2eae6e3f29f20229b898ffaca1ecbc6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202401101650.p0.ga19615c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:7cfb1cc6259db2839d5c53bde29965c34b1b49b04e05f1fab736992d18787ab9_ppc64le",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:7cfb1cc6259db2839d5c53bde29965c34b1b49b04e05f1fab736992d18787ab9_ppc64le",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:7cfb1cc6259db2839d5c53bde29965c34b1b49b04e05f1fab736992d18787ab9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:7cfb1cc6259db2839d5c53bde29965c34b1b49b04e05f1fab736992d18787ab9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.12.0-202401101650.p0.gf407c8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:3986c61835cebce0775d4a10e3b682e3717e9db4bccfda4c164b9b2650b71c20_ppc64le",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:3986c61835cebce0775d4a10e3b682e3717e9db4bccfda4c164b9b2650b71c20_ppc64le",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:3986c61835cebce0775d4a10e3b682e3717e9db4bccfda4c164b9b2650b71c20_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:3986c61835cebce0775d4a10e3b682e3717e9db4bccfda4c164b9b2650b71c20?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.12.0-202401101650.p0.ga2882f7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:80b9e982065a4bca334badd1ace6603a627942f6fc4ef5a663bba715c95e21af_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:80b9e982065a4bca334badd1ace6603a627942f6fc4ef5a663bba715c95e21af_ppc64le",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:80b9e982065a4bca334badd1ace6603a627942f6fc4ef5a663bba715c95e21af_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:80b9e982065a4bca334badd1ace6603a627942f6fc4ef5a663bba715c95e21af?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.12.0-202401101650.p0.g04504fb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:83cf0c411a95f6c8fea441144af76bd5c27e374308b6a60f44589960184e9895_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:83cf0c411a95f6c8fea441144af76bd5c27e374308b6a60f44589960184e9895_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:83cf0c411a95f6c8fea441144af76bd5c27e374308b6a60f44589960184e9895_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:83cf0c411a95f6c8fea441144af76bd5c27e374308b6a60f44589960184e9895?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.12.0-202401101650.p0.ga9e4e6b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:8698394a1efd3640228eb86556417d3ffe436e2e306a1464b367a9a45b3c01bb_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:8698394a1efd3640228eb86556417d3ffe436e2e306a1464b367a9a45b3c01bb_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:8698394a1efd3640228eb86556417d3ffe436e2e306a1464b367a9a45b3c01bb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:8698394a1efd3640228eb86556417d3ffe436e2e306a1464b367a9a45b3c01bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.12.0-202401101650.p0.g0565766.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:4f6a097304a4f530fb5a19df3581dc69871c83fd63a293d641a5127090ecf978_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:4f6a097304a4f530fb5a19df3581dc69871c83fd63a293d641a5127090ecf978_ppc64le",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:4f6a097304a4f530fb5a19df3581dc69871c83fd63a293d641a5127090ecf978_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:4f6a097304a4f530fb5a19df3581dc69871c83fd63a293d641a5127090ecf978?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202401101650.p0.gef25c81.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:29174fb15967bd0dcb356b6cacdc767eb027adf530387bcf4509fdc982b03bef_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:29174fb15967bd0dcb356b6cacdc767eb027adf530387bcf4509fdc982b03bef_ppc64le",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:29174fb15967bd0dcb356b6cacdc767eb027adf530387bcf4509fdc982b03bef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:29174fb15967bd0dcb356b6cacdc767eb027adf530387bcf4509fdc982b03bef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.12.0-202401101650.p0.g566bf59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:5534a258849bc6e4af316f1af76137d394cf031364f8c39a24407e1e9dcafddd_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:5534a258849bc6e4af316f1af76137d394cf031364f8c39a24407e1e9dcafddd_ppc64le",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:5534a258849bc6e4af316f1af76137d394cf031364f8c39a24407e1e9dcafddd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:5534a258849bc6e4af316f1af76137d394cf031364f8c39a24407e1e9dcafddd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.12.0-202401101650.p0.ge27952f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:cf5cef860b1392421d05f671f672097e484006a9c84c24bff8e2d9cd8bcb673a_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:cf5cef860b1392421d05f671f672097e484006a9c84c24bff8e2d9cd8bcb673a_ppc64le",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:cf5cef860b1392421d05f671f672097e484006a9c84c24bff8e2d9cd8bcb673a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:cf5cef860b1392421d05f671f672097e484006a9c84c24bff8e2d9cd8bcb673a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.12.0-202401101650.p0.g644461f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:76b8ec2dea7abaf0ede23fd203a269a39ffaf0b28a85b2da49faa26cf9aeff28_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:76b8ec2dea7abaf0ede23fd203a269a39ffaf0b28a85b2da49faa26cf9aeff28_ppc64le",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:76b8ec2dea7abaf0ede23fd203a269a39ffaf0b28a85b2da49faa26cf9aeff28_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:76b8ec2dea7abaf0ede23fd203a269a39ffaf0b28a85b2da49faa26cf9aeff28?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.12.0-202401101650.p0.gefd6ffb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:fb8852b7db588acd5816d8026c4e1bd3e050f3deb1cf5d32cb0471458f5e4b1a_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:fb8852b7db588acd5816d8026c4e1bd3e050f3deb1cf5d32cb0471458f5e4b1a_ppc64le",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:fb8852b7db588acd5816d8026c4e1bd3e050f3deb1cf5d32cb0471458f5e4b1a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:fb8852b7db588acd5816d8026c4e1bd3e050f3deb1cf5d32cb0471458f5e4b1a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.12.0-202401101650.p0.g51f3d78.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:146d686426716bcb96574471a77009597d83c56fbe6b544fb9a3e7127705f3c5_ppc64le",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:146d686426716bcb96574471a77009597d83c56fbe6b544fb9a3e7127705f3c5_ppc64le",
                  "product_id": "openshift4/ose-must-gather@sha256:146d686426716bcb96574471a77009597d83c56fbe6b544fb9a3e7127705f3c5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:146d686426716bcb96574471a77009597d83c56fbe6b544fb9a3e7127705f3c5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.12.0-202401101650.p0.g5fd2176.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:6399d6c9b23fe68a4f20a92e8a9dcba6cc073f5ed427c02469c220c579aac462_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:6399d6c9b23fe68a4f20a92e8a9dcba6cc073f5ed427c02469c220c579aac462_ppc64le",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:6399d6c9b23fe68a4f20a92e8a9dcba6cc073f5ed427c02469c220c579aac462_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:6399d6c9b23fe68a4f20a92e8a9dcba6cc073f5ed427c02469c220c579aac462?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.12.0-202401101650.p0.g30386d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:fb7545d701858f2e4e5a6e41404e54c8422f4835d65f9b518cfe11e16fb50f7a_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:fb7545d701858f2e4e5a6e41404e54c8422f4835d65f9b518cfe11e16fb50f7a_ppc64le",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:fb7545d701858f2e4e5a6e41404e54c8422f4835d65f9b518cfe11e16fb50f7a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:fb7545d701858f2e4e5a6e41404e54c8422f4835d65f9b518cfe11e16fb50f7a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.12.0-202401101650.p0.gb49cc43.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:559788627eaa74aac894769d05ae9377db29f2ea06cb73b9984060aad49f2b14_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:559788627eaa74aac894769d05ae9377db29f2ea06cb73b9984060aad49f2b14_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:559788627eaa74aac894769d05ae9377db29f2ea06cb73b9984060aad49f2b14_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:559788627eaa74aac894769d05ae9377db29f2ea06cb73b9984060aad49f2b14?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202401101650.p0.gc76613c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:517abdc985479c468416533c8cbe762934869b1eb17d560a6dd79f2035ce872a_ppc64le",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:517abdc985479c468416533c8cbe762934869b1eb17d560a6dd79f2035ce872a_ppc64le",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:517abdc985479c468416533c8cbe762934869b1eb17d560a6dd79f2035ce872a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:517abdc985479c468416533c8cbe762934869b1eb17d560a6dd79f2035ce872a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.12.0-202401101650.p0.g5594cdf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:9e3fb92b875efbe261586c5b6e1f1c05a562b199027b52630ea679a877e5da0c_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:9e3fb92b875efbe261586c5b6e1f1c05a562b199027b52630ea679a877e5da0c_ppc64le",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:9e3fb92b875efbe261586c5b6e1f1c05a562b199027b52630ea679a877e5da0c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:9e3fb92b875efbe261586c5b6e1f1c05a562b199027b52630ea679a877e5da0c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.12.0-202401101650.p0.gcfafdcc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:6066a648e6f69ed3d2bd0e070baabd1990590f0a16941c400af1def86ce51907_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:6066a648e6f69ed3d2bd0e070baabd1990590f0a16941c400af1def86ce51907_ppc64le",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:6066a648e6f69ed3d2bd0e070baabd1990590f0a16941c400af1def86ce51907_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:6066a648e6f69ed3d2bd0e070baabd1990590f0a16941c400af1def86ce51907?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.12.0-202401101650.p0.g7a78cac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:e124378dbdec7784b4fc5be003c2fca042b5deddf4ea1dfcb89fdfb2b7f687a7_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:e124378dbdec7784b4fc5be003c2fca042b5deddf4ea1dfcb89fdfb2b7f687a7_ppc64le",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:e124378dbdec7784b4fc5be003c2fca042b5deddf4ea1dfcb89fdfb2b7f687a7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:e124378dbdec7784b4fc5be003c2fca042b5deddf4ea1dfcb89fdfb2b7f687a7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.12.0-202401101650.p0.g635ed5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:a18d3b4011a432d9200e210e11ca53341909fffee92a9ee3744aa5a041afc48d_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:a18d3b4011a432d9200e210e11ca53341909fffee92a9ee3744aa5a041afc48d_ppc64le",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:a18d3b4011a432d9200e210e11ca53341909fffee92a9ee3744aa5a041afc48d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:a18d3b4011a432d9200e210e11ca53341909fffee92a9ee3744aa5a041afc48d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.12.0-202401101650.p0.gb6528f9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a5f587a0bcb28a6a539d07e35f7bbf5376f1e76c84b2a46938ed6b9874ba3fee_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a5f587a0bcb28a6a539d07e35f7bbf5376f1e76c84b2a46938ed6b9874ba3fee_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a5f587a0bcb28a6a539d07e35f7bbf5376f1e76c84b2a46938ed6b9874ba3fee_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:a5f587a0bcb28a6a539d07e35f7bbf5376f1e76c84b2a46938ed6b9874ba3fee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.12.0-202401101650.p0.g1c201fd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:617b51beb74b0ff95d7308152e251fbc1f1a70c45b98ccb3273b7ef13d7def2c_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:617b51beb74b0ff95d7308152e251fbc1f1a70c45b98ccb3273b7ef13d7def2c_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:617b51beb74b0ff95d7308152e251fbc1f1a70c45b98ccb3273b7ef13d7def2c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:617b51beb74b0ff95d7308152e251fbc1f1a70c45b98ccb3273b7ef13d7def2c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.gd09e51a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d85bdd8c43df79d08c2f5915498a4ffb1d9253cd8a6cf3fabc678f4dbbbf760c_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d85bdd8c43df79d08c2f5915498a4ffb1d9253cd8a6cf3fabc678f4dbbbf760c_ppc64le",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d85bdd8c43df79d08c2f5915498a4ffb1d9253cd8a6cf3fabc678f4dbbbf760c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:d85bdd8c43df79d08c2f5915498a4ffb1d9253cd8a6cf3fabc678f4dbbbf760c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202401101650.p0.g1c201fd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:84639ed0ae29dbab237fbf94a1bac5d4db89eebab00cd796168c9f8891a17c8d_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:84639ed0ae29dbab237fbf94a1bac5d4db89eebab00cd796168c9f8891a17c8d_ppc64le",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:84639ed0ae29dbab237fbf94a1bac5d4db89eebab00cd796168c9f8891a17c8d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:84639ed0ae29dbab237fbf94a1bac5d4db89eebab00cd796168c9f8891a17c8d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.12.0-202401101650.p0.gf13e381.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:5c56eac3ed987e43c0b1cbbc5fcd4afb39dc1f27bbbc453ece58cdee272746fc_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:5c56eac3ed987e43c0b1cbbc5fcd4afb39dc1f27bbbc453ece58cdee272746fc_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:5c56eac3ed987e43c0b1cbbc5fcd4afb39dc1f27bbbc453ece58cdee272746fc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:5c56eac3ed987e43c0b1cbbc5fcd4afb39dc1f27bbbc453ece58cdee272746fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.12.0-202401101650.p0.g87ab378.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:5c56eac3ed987e43c0b1cbbc5fcd4afb39dc1f27bbbc453ece58cdee272746fc_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:5c56eac3ed987e43c0b1cbbc5fcd4afb39dc1f27bbbc453ece58cdee272746fc_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:5c56eac3ed987e43c0b1cbbc5fcd4afb39dc1f27bbbc453ece58cdee272746fc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:5c56eac3ed987e43c0b1cbbc5fcd4afb39dc1f27bbbc453ece58cdee272746fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.12.0-202401101650.p0.g87ab378.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6ad0816d914232ff1e092f302c9ff86f7703d8591cd09ede912d1a17db97a19d_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6ad0816d914232ff1e092f302c9ff86f7703d8591cd09ede912d1a17db97a19d_ppc64le",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6ad0816d914232ff1e092f302c9ff86f7703d8591cd09ede912d1a17db97a19d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:6ad0816d914232ff1e092f302c9ff86f7703d8591cd09ede912d1a17db97a19d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.12.0-202401101650.p0.g03e8cb5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:3330b2d641c9df561021d8c408fc503b6317972a21e5cfe35b8cef48f90faf4e_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:3330b2d641c9df561021d8c408fc503b6317972a21e5cfe35b8cef48f90faf4e_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:3330b2d641c9df561021d8c408fc503b6317972a21e5cfe35b8cef48f90faf4e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:3330b2d641c9df561021d8c408fc503b6317972a21e5cfe35b8cef48f90faf4e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202401101650.p0.ga839f53.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:44ff0c4547228e256382533cd662cf73901d8554feac5fd73deb9a772e669ddb_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:44ff0c4547228e256382533cd662cf73901d8554feac5fd73deb9a772e669ddb_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:44ff0c4547228e256382533cd662cf73901d8554feac5fd73deb9a772e669ddb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel8@sha256:44ff0c4547228e256382533cd662cf73901d8554feac5fd73deb9a772e669ddb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8\u0026tag=v4.12.0-202401101650.p0.gb78e8e7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:04c3e3d42e8d55dc33e3e0a9706a65c9fe8e94cbb15dd762fe3a7cbb4eaa87ea_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:04c3e3d42e8d55dc33e3e0a9706a65c9fe8e94cbb15dd762fe3a7cbb4eaa87ea_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:04c3e3d42e8d55dc33e3e0a9706a65c9fe8e94cbb15dd762fe3a7cbb4eaa87ea_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:04c3e3d42e8d55dc33e3e0a9706a65c9fe8e94cbb15dd762fe3a7cbb4eaa87ea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.12.0-202401101650.p0.g7dadc08.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:d32cea1805645f3b2f09fcb3aad591afd5b08a1a91cb1bbc49a72953aeeb7001_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:d32cea1805645f3b2f09fcb3aad591afd5b08a1a91cb1bbc49a72953aeeb7001_ppc64le",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:d32cea1805645f3b2f09fcb3aad591afd5b08a1a91cb1bbc49a72953aeeb7001_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256:d32cea1805645f3b2f09fcb3aad591afd5b08a1a91cb1bbc49a72953aeeb7001?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202401101650.p0.g4fb4334.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:ec82b69fef4098a5151a08efad4885b59eae1b5118bcd5390e5a8984614682b4_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:ec82b69fef4098a5151a08efad4885b59eae1b5118bcd5390e5a8984614682b4_ppc64le",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:ec82b69fef4098a5151a08efad4885b59eae1b5118bcd5390e5a8984614682b4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:ec82b69fef4098a5151a08efad4885b59eae1b5118bcd5390e5a8984614682b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.12.0-202401101650.p0.g440c84f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:3abe77daf1ed448589c87184743ff4709cee2b7137205ca8ed3af308348b35ef_ppc64le",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:3abe77daf1ed448589c87184743ff4709cee2b7137205ca8ed3af308348b35ef_ppc64le",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:3abe77daf1ed448589c87184743ff4709cee2b7137205ca8ed3af308348b35ef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:3abe77daf1ed448589c87184743ff4709cee2b7137205ca8ed3af308348b35ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.12.0-202401101650.p0.g36c0669.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:9a004cd26203a790914f1c170441267b88e5d1f617cd2a078cfd1900b2726531_ppc64le",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:9a004cd26203a790914f1c170441267b88e5d1f617cd2a078cfd1900b2726531_ppc64le",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:9a004cd26203a790914f1c170441267b88e5d1f617cd2a078cfd1900b2726531_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:9a004cd26203a790914f1c170441267b88e5d1f617cd2a078cfd1900b2726531?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.12.0-202401101650.p0.g0f141ce.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:f91e3779706b48ce65f2f6ca168a9e74c5862e0aeab9391a441508cb4bccd5d7_ppc64le",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:f91e3779706b48ce65f2f6ca168a9e74c5862e0aeab9391a441508cb4bccd5d7_ppc64le",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:f91e3779706b48ce65f2f6ca168a9e74c5862e0aeab9391a441508cb4bccd5d7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:f91e3779706b48ce65f2f6ca168a9e74c5862e0aeab9391a441508cb4bccd5d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.12.0-202401101650.p0.g299b709.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:1856421e24169c1aa9bd11f857e3692b1701c3c6bd3503b74cbfeade28c6248d_ppc64le",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:1856421e24169c1aa9bd11f857e3692b1701c3c6bd3503b74cbfeade28c6248d_ppc64le",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:1856421e24169c1aa9bd11f857e3692b1701c3c6bd3503b74cbfeade28c6248d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:1856421e24169c1aa9bd11f857e3692b1701c3c6bd3503b74cbfeade28c6248d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.12.0-202401101650.p0.gd7ceb62.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:68088adfd7eb5bbaba410a30a756ab994c519b386c9d963b635a1af276a7605d_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:68088adfd7eb5bbaba410a30a756ab994c519b386c9d963b635a1af276a7605d_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:68088adfd7eb5bbaba410a30a756ab994c519b386c9d963b635a1af276a7605d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:68088adfd7eb5bbaba410a30a756ab994c519b386c9d963b635a1af276a7605d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.12.0-202401101650.p0.gd4c9e3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:c262bd530348a3d216fd88f4030b8bcdfbc59141b8e3bdc2735670aacd5db4a1_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:c262bd530348a3d216fd88f4030b8bcdfbc59141b8e3bdc2735670aacd5db4a1_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:c262bd530348a3d216fd88f4030b8bcdfbc59141b8e3bdc2735670aacd5db4a1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:c262bd530348a3d216fd88f4030b8bcdfbc59141b8e3bdc2735670aacd5db4a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202401101650.p0.ga839f53.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:9fc30fe951b13d24c0c972f68a6e3916b76c1643e95850717385c00f5e92eb5f_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:9fc30fe951b13d24c0c972f68a6e3916b76c1643e95850717385c00f5e92eb5f_ppc64le",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:9fc30fe951b13d24c0c972f68a6e3916b76c1643e95850717385c00f5e92eb5f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:9fc30fe951b13d24c0c972f68a6e3916b76c1643e95850717385c00f5e92eb5f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.12.0-202401101650.p0.gd1e399d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:09bc19621a7a5f22579de6570c8c79d7e2e58fec17e625c93d3482f79016960b_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:09bc19621a7a5f22579de6570c8c79d7e2e58fec17e625c93d3482f79016960b_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:09bc19621a7a5f22579de6570c8c79d7e2e58fec17e625c93d3482f79016960b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:09bc19621a7a5f22579de6570c8c79d7e2e58fec17e625c93d3482f79016960b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.12.0-202401101650.p0.gd1e399d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:927f9006d3d3c7cabce2d0f4765a37c45f08e484fa0e6e871b289910d48677c1_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:927f9006d3d3c7cabce2d0f4765a37c45f08e484fa0e6e871b289910d48677c1_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:927f9006d3d3c7cabce2d0f4765a37c45f08e484fa0e6e871b289910d48677c1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:927f9006d3d3c7cabce2d0f4765a37c45f08e484fa0e6e871b289910d48677c1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.12.0-202401101650.p0.gd1e399d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:ede5e58135cac8c9721f45417406f554501e7c80cb11c24e78d407889272d1ad_ppc64le",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:ede5e58135cac8c9721f45417406f554501e7c80cb11c24e78d407889272d1ad_ppc64le",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:ede5e58135cac8c9721f45417406f554501e7c80cb11c24e78d407889272d1ad_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:ede5e58135cac8c9721f45417406f554501e7c80cb11c24e78d407889272d1ad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.12.0-202401101650.p0.gb190788.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:0cb32409338aba3c8ceba17cbd4380ae8ac946885ced05e4e6d0c9982a83a690_ppc64le",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:0cb32409338aba3c8ceba17cbd4380ae8ac946885ced05e4e6d0c9982a83a690_ppc64le",
                  "product_id": "openshift4/ose-telemeter@sha256:0cb32409338aba3c8ceba17cbd4380ae8ac946885ced05e4e6d0c9982a83a690_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:0cb32409338aba3c8ceba17cbd4380ae8ac946885ced05e4e6d0c9982a83a690?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.12.0-202401101650.p0.g9c8092b.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:60013b27c1dc8afa32d72d3c3a15b1434ffa0df522d4a4c31a85a45cbb5ac6d5_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:60013b27c1dc8afa32d72d3c3a15b1434ffa0df522d4a4c31a85a45cbb5ac6d5_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:60013b27c1dc8afa32d72d3c3a15b1434ffa0df522d4a4c31a85a45cbb5ac6d5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:60013b27c1dc8afa32d72d3c3a15b1434ffa0df522d4a4c31a85a45cbb5ac6d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.12.0-202401101650.p0.gdd2b39d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:6bf172a2b8033680af731842b7224fa85a8239f10bbd279dd4b65e1b69840f2f_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:6bf172a2b8033680af731842b7224fa85a8239f10bbd279dd4b65e1b69840f2f_amd64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:6bf172a2b8033680af731842b7224fa85a8239f10bbd279dd4b65e1b69840f2f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:6bf172a2b8033680af731842b7224fa85a8239f10bbd279dd4b65e1b69840f2f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.12.0-202401101650.p0.g24a4701.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:6a251531010783184ddd5bfca14e56a3114f80ce01eb87e90877bd4fb4e7cb0e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:6a251531010783184ddd5bfca14e56a3114f80ce01eb87e90877bd4fb4e7cb0e_amd64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:6a251531010783184ddd5bfca14e56a3114f80ce01eb87e90877bd4fb4e7cb0e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:6a251531010783184ddd5bfca14e56a3114f80ce01eb87e90877bd4fb4e7cb0e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.g40e59cf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:ed48e671929e3d11bd42ca6017c5a253bc782bef01904f1d2223bb1633886e93_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:ed48e671929e3d11bd42ca6017c5a253bc782bef01904f1d2223bb1633886e93_amd64",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:ed48e671929e3d11bd42ca6017c5a253bc782bef01904f1d2223bb1633886e93_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:ed48e671929e3d11bd42ca6017c5a253bc782bef01904f1d2223bb1633886e93?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.12.0-202401101650.p0.g8d7b1c0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:ec4526c88f9d85b423fea1cf5fb4093fc49e796dcd75dcaedf4592d43afb4d9c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:ec4526c88f9d85b423fea1cf5fb4093fc49e796dcd75dcaedf4592d43afb4d9c_amd64",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:ec4526c88f9d85b423fea1cf5fb4093fc49e796dcd75dcaedf4592d43afb4d9c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:ec4526c88f9d85b423fea1cf5fb4093fc49e796dcd75dcaedf4592d43afb4d9c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.12.0-202401101650.p0.g3258e20.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:b8c16ce84c87245d6386fc0034a119ec889436661df73ff993b089c3d013b8fd_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:b8c16ce84c87245d6386fc0034a119ec889436661df73ff993b089c3d013b8fd_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:b8c16ce84c87245d6386fc0034a119ec889436661df73ff993b089c3d013b8fd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:b8c16ce84c87245d6386fc0034a119ec889436661df73ff993b089c3d013b8fd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.12.0-202401101650.p0.gdd95a4d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:0b9f83b2035c28036a0c8556a7b63d4a024ce042b7f6bfb4283d44cf1658d2ba_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:0b9f83b2035c28036a0c8556a7b63d4a024ce042b7f6bfb4283d44cf1658d2ba_amd64",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:0b9f83b2035c28036a0c8556a7b63d4a024ce042b7f6bfb4283d44cf1658d2ba_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:0b9f83b2035c28036a0c8556a7b63d4a024ce042b7f6bfb4283d44cf1658d2ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.12.0-202401101650.p0.ge5ddedc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:45e35c7a7b5d5a0cede98f254bfbce86b6ef08027bf2280fb0d34c96dc05f08a_amd64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:45e35c7a7b5d5a0cede98f254bfbce86b6ef08027bf2280fb0d34c96dc05f08a_amd64",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:45e35c7a7b5d5a0cede98f254bfbce86b6ef08027bf2280fb0d34c96dc05f08a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:45e35c7a7b5d5a0cede98f254bfbce86b6ef08027bf2280fb0d34c96dc05f08a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.12.0-202401101650.p0.ge4d9170.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:3c0de49c0e76f2ee23a107fc9397f2fd32e7a6a8a458906afd6df04ff5bb0f7b_amd64",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:3c0de49c0e76f2ee23a107fc9397f2fd32e7a6a8a458906afd6df04ff5bb0f7b_amd64",
                  "product_id": "openshift4/ose-coredns@sha256:3c0de49c0e76f2ee23a107fc9397f2fd32e7a6a8a458906afd6df04ff5bb0f7b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:3c0de49c0e76f2ee23a107fc9397f2fd32e7a6a8a458906afd6df04ff5bb0f7b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.12.0-202401101650.p0.gcc1194e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:0cb94320d4c2302627e6b80dac3b0d78fa933d0444ec6538ab6e88e5b6512dbd_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:0cb94320d4c2302627e6b80dac3b0d78fa933d0444ec6538ab6e88e5b6512dbd_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:0cb94320d4c2302627e6b80dac3b0d78fa933d0444ec6538ab6e88e5b6512dbd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:0cb94320d4c2302627e6b80dac3b0d78fa933d0444ec6538ab6e88e5b6512dbd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.12.0-202401101650.p0.gfac7b8f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:0cb94320d4c2302627e6b80dac3b0d78fa933d0444ec6538ab6e88e5b6512dbd_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:0cb94320d4c2302627e6b80dac3b0d78fa933d0444ec6538ab6e88e5b6512dbd_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:0cb94320d4c2302627e6b80dac3b0d78fa933d0444ec6538ab6e88e5b6512dbd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:0cb94320d4c2302627e6b80dac3b0d78fa933d0444ec6538ab6e88e5b6512dbd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.12.0-202401101650.p0.gfac7b8f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:27835afa6889c82443ab1f0deec169c5a1331e8559c71583b4e11bc5e01097f5_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:27835afa6889c82443ab1f0deec169c5a1331e8559c71583b4e11bc5e01097f5_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:27835afa6889c82443ab1f0deec169c5a1331e8559c71583b4e11bc5e01097f5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:27835afa6889c82443ab1f0deec169c5a1331e8559c71583b4e11bc5e01097f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.12.0-202401101650.p0.g1c201fd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:51f1f3393697032da9b04b2391449d8ef18d569a7e319400fdf2c697da6570be_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:51f1f3393697032da9b04b2391449d8ef18d569a7e319400fdf2c697da6570be_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:51f1f3393697032da9b04b2391449d8ef18d569a7e319400fdf2c697da6570be_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:51f1f3393697032da9b04b2391449d8ef18d569a7e319400fdf2c697da6570be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.ga0d079a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:fc73a7482f8d1ffa543527a71724cfd7bc0dcdcc7aa7f0ccbd3623068db0570f_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:fc73a7482f8d1ffa543527a71724cfd7bc0dcdcc7aa7f0ccbd3623068db0570f_amd64",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:fc73a7482f8d1ffa543527a71724cfd7bc0dcdcc7aa7f0ccbd3623068db0570f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:fc73a7482f8d1ffa543527a71724cfd7bc0dcdcc7aa7f0ccbd3623068db0570f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.12.0-202401101650.p0.gd909925.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:157f0f8008521acfc5928e3d73934c6da91d762064f932cd590a74c943fc691f_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:157f0f8008521acfc5928e3d73934c6da91d762064f932cd590a74c943fc691f_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:157f0f8008521acfc5928e3d73934c6da91d762064f932cd590a74c943fc691f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:157f0f8008521acfc5928e3d73934c6da91d762064f932cd590a74c943fc691f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.12.0-202401101650.p0.ge6545e7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:157f0f8008521acfc5928e3d73934c6da91d762064f932cd590a74c943fc691f_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:157f0f8008521acfc5928e3d73934c6da91d762064f932cd590a74c943fc691f_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:157f0f8008521acfc5928e3d73934c6da91d762064f932cd590a74c943fc691f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:157f0f8008521acfc5928e3d73934c6da91d762064f932cd590a74c943fc691f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.12.0-202401101650.p0.ge6545e7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9a623736c07c6d25ef913636a1a1245d907ba9d78e5e2ee717e61af5f94f1dc0_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9a623736c07c6d25ef913636a1a1245d907ba9d78e5e2ee717e61af5f94f1dc0_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9a623736c07c6d25ef913636a1a1245d907ba9d78e5e2ee717e61af5f94f1dc0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:9a623736c07c6d25ef913636a1a1245d907ba9d78e5e2ee717e61af5f94f1dc0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.12.0-202401101650.p0.gc316b89.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:9a623736c07c6d25ef913636a1a1245d907ba9d78e5e2ee717e61af5f94f1dc0_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:9a623736c07c6d25ef913636a1a1245d907ba9d78e5e2ee717e61af5f94f1dc0_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:9a623736c07c6d25ef913636a1a1245d907ba9d78e5e2ee717e61af5f94f1dc0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:9a623736c07c6d25ef913636a1a1245d907ba9d78e5e2ee717e61af5f94f1dc0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.12.0-202401101650.p0.gc316b89.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:1112e7c740a2c88a76ac07cc0e2cc8dc50d6c2bc12f529ab173717a72028258d_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:1112e7c740a2c88a76ac07cc0e2cc8dc50d6c2bc12f529ab173717a72028258d_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:1112e7c740a2c88a76ac07cc0e2cc8dc50d6c2bc12f529ab173717a72028258d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:1112e7c740a2c88a76ac07cc0e2cc8dc50d6c2bc12f529ab173717a72028258d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.12.0-202401101650.p0.g3aa7c52.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:1112e7c740a2c88a76ac07cc0e2cc8dc50d6c2bc12f529ab173717a72028258d_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:1112e7c740a2c88a76ac07cc0e2cc8dc50d6c2bc12f529ab173717a72028258d_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:1112e7c740a2c88a76ac07cc0e2cc8dc50d6c2bc12f529ab173717a72028258d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:1112e7c740a2c88a76ac07cc0e2cc8dc50d6c2bc12f529ab173717a72028258d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.12.0-202401101650.p0.g3aa7c52.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:5e4c83a34f34bbb8d07891afa5090539aed9c0a6511c3be5655e18f1a32f90ab_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:5e4c83a34f34bbb8d07891afa5090539aed9c0a6511c3be5655e18f1a32f90ab_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:5e4c83a34f34bbb8d07891afa5090539aed9c0a6511c3be5655e18f1a32f90ab_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:5e4c83a34f34bbb8d07891afa5090539aed9c0a6511c3be5655e18f1a32f90ab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.12.0-202401101650.p0.g6e5c04c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:7d22fb5d9ddf97e3e9eb443c73638e90f276efd80d581bb207ac38f8dba9e225_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:7d22fb5d9ddf97e3e9eb443c73638e90f276efd80d581bb207ac38f8dba9e225_amd64",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:7d22fb5d9ddf97e3e9eb443c73638e90f276efd80d581bb207ac38f8dba9e225_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:7d22fb5d9ddf97e3e9eb443c73638e90f276efd80d581bb207ac38f8dba9e225?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.12.0-202401101650.p0.g03e5b13.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:1a634c9a78445542d894ddcc920acfd7ecb4ae77415641e88f4937e34ab3ce45_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:1a634c9a78445542d894ddcc920acfd7ecb4ae77415641e88f4937e34ab3ce45_amd64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:1a634c9a78445542d894ddcc920acfd7ecb4ae77415641e88f4937e34ab3ce45_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:1a634c9a78445542d894ddcc920acfd7ecb4ae77415641e88f4937e34ab3ce45?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.12.0-202401101650.p0.g914cad8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:b0ec31ae4936fcdefd63026ca4bc1e141569983830530e608c963e78aa863ee0_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:b0ec31ae4936fcdefd63026ca4bc1e141569983830530e608c963e78aa863ee0_amd64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:b0ec31ae4936fcdefd63026ca4bc1e141569983830530e608c963e78aa863ee0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:b0ec31ae4936fcdefd63026ca4bc1e141569983830530e608c963e78aa863ee0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.12.0-202401101650.p0.g99077a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:a4caf1847385251db90534751d8181d02644fdb27d7155ecb09d352ff7a533db_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:a4caf1847385251db90534751d8181d02644fdb27d7155ecb09d352ff7a533db_amd64",
                  "product_id": "openshift4/ose-prometheus@sha256:a4caf1847385251db90534751d8181d02644fdb27d7155ecb09d352ff7a533db_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:a4caf1847385251db90534751d8181d02644fdb27d7155ecb09d352ff7a533db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.12.0-202401101650.p0.g72ceaef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ac1c563fe45851c5e3f2744745a3630aa91015ef6776c4c01df298774d11a226_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ac1c563fe45851c5e3f2744745a3630aa91015ef6776c4c01df298774d11a226_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ac1c563fe45851c5e3f2744745a3630aa91015ef6776c4c01df298774d11a226_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256:ac1c563fe45851c5e3f2744745a3630aa91015ef6776c4c01df298774d11a226?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8\u0026tag=v4.12.0-202401101650.p0.gf9da23a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:38e538ac326c26f92e87e6e8f1cdbb31784b3a021eaf1d358932bdcb95473d64_amd64",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:38e538ac326c26f92e87e6e8f1cdbb31784b3a021eaf1d358932bdcb95473d64_amd64",
                  "product_id": "openshift4/ose-kube-proxy@sha256:38e538ac326c26f92e87e6e8f1cdbb31784b3a021eaf1d358932bdcb95473d64_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:38e538ac326c26f92e87e6e8f1cdbb31784b3a021eaf1d358932bdcb95473d64?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.12.0-202401101650.p0.g5594cdf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:b5fb68f1274adf11a088ffa62c6770582498766f67c9265c361d2881519278a9_amd64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:b5fb68f1274adf11a088ffa62c6770582498766f67c9265c361d2881519278a9_amd64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:b5fb68f1274adf11a088ffa62c6770582498766f67c9265c361d2881519278a9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:b5fb68f1274adf11a088ffa62c6770582498766f67c9265c361d2881519278a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.12.0-202401101650.p0.gb17014f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:d96f448587a5fac883317ef41fef7c8b7f2fc3236c316e31280bd00d80922b93_amd64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:d96f448587a5fac883317ef41fef7c8b7f2fc3236c316e31280bd00d80922b93_amd64",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:d96f448587a5fac883317ef41fef7c8b7f2fc3236c316e31280bd00d80922b93_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:d96f448587a5fac883317ef41fef7c8b7f2fc3236c316e31280bd00d80922b93?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.12.0-202401101650.p0.g748f713.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:e1d2b1fb972dfb198a9acca10558982725afb0a7ff786d4942d56ca968e678b4_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:e1d2b1fb972dfb198a9acca10558982725afb0a7ff786d4942d56ca968e678b4_amd64",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:e1d2b1fb972dfb198a9acca10558982725afb0a7ff786d4942d56ca968e678b4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:e1d2b1fb972dfb198a9acca10558982725afb0a7ff786d4942d56ca968e678b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.12.0-202312140853.p0.g8fd2f8b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:7804d2017daeb8f7f24d7ddcdd1b0e3125d904b565580a0d354a403f33beddfb_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:7804d2017daeb8f7f24d7ddcdd1b0e3125d904b565580a0d354a403f33beddfb_amd64",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:7804d2017daeb8f7f24d7ddcdd1b0e3125d904b565580a0d354a403f33beddfb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:7804d2017daeb8f7f24d7ddcdd1b0e3125d904b565580a0d354a403f33beddfb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.12.0-202401101650.p0.g8fd2f8b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:024cecd7f10f7240cb791a5725bab8c220c7f0c8b1ecc14eac80d66d72a2cd22_amd64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:024cecd7f10f7240cb791a5725bab8c220c7f0c8b1ecc14eac80d66d72a2cd22_amd64",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:024cecd7f10f7240cb791a5725bab8c220c7f0c8b1ecc14eac80d66d72a2cd22_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:024cecd7f10f7240cb791a5725bab8c220c7f0c8b1ecc14eac80d66d72a2cd22?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.12.0-202401101650.p0.g06a5664.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:79df26ee5d992966cf8f0a7337f9f261c93ad60271058e29854be8e29e5f4bb4_amd64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:79df26ee5d992966cf8f0a7337f9f261c93ad60271058e29854be8e29e5f4bb4_amd64",
                  "product_id": "openshift4/ose-multus-cni@sha256:79df26ee5d992966cf8f0a7337f9f261c93ad60271058e29854be8e29e5f4bb4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:79df26ee5d992966cf8f0a7337f9f261c93ad60271058e29854be8e29e5f4bb4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.12.0-202401101650.p0.gf677359.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:ff2e1f07c96c0085a1c94cedb419f12790296c1bb5834d1fe1b4c3e8b9dcb5f6_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:ff2e1f07c96c0085a1c94cedb419f12790296c1bb5834d1fe1b4c3e8b9dcb5f6_amd64",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:ff2e1f07c96c0085a1c94cedb419f12790296c1bb5834d1fe1b4c3e8b9dcb5f6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:ff2e1f07c96c0085a1c94cedb419f12790296c1bb5834d1fe1b4c3e8b9dcb5f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.12.0-202401101650.p0.g0f83669.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel8@sha256:5905a9861f1ebc6bcfe5066653732c884affdc4b2f20908ca09e7065ebf5810b_amd64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel8@sha256:5905a9861f1ebc6bcfe5066653732c884affdc4b2f20908ca09e7065ebf5810b_amd64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:5905a9861f1ebc6bcfe5066653732c884affdc4b2f20908ca09e7065ebf5810b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:5905a9861f1ebc6bcfe5066653732c884affdc4b2f20908ca09e7065ebf5810b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.12.0-202401101650.p0.gcb502f9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:ffeb70603a366760ad7a1ae23a5186013e1eaa616d1f605d22b2bd725d281191_amd64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:ffeb70603a366760ad7a1ae23a5186013e1eaa616d1f605d22b2bd725d281191_amd64",
                  "product_id": "openshift4/ose-docker-builder@sha256:ffeb70603a366760ad7a1ae23a5186013e1eaa616d1f605d22b2bd725d281191_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:ffeb70603a366760ad7a1ae23a5186013e1eaa616d1f605d22b2bd725d281191?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.12.0-202401101650.p0.ga1cce53.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:a4dc3681013462e7d895ff329d76a37d4627d75b84456410e64835c49b4eafc2_amd64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:a4dc3681013462e7d895ff329d76a37d4627d75b84456410e64835c49b4eafc2_amd64",
                  "product_id": "openshift4/ose-cli@sha256:a4dc3681013462e7d895ff329d76a37d4627d75b84456410e64835c49b4eafc2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:a4dc3681013462e7d895ff329d76a37d4627d75b84456410e64835c49b4eafc2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.12.0-202401101650.p0.gd4c9e3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:bb20e3e59e4fe3078b7c04ce3f62fd0a04db1c1e34aecdf5ab7913de088c70de_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:bb20e3e59e4fe3078b7c04ce3f62fd0a04db1c1e34aecdf5ab7913de088c70de_amd64",
                  "product_id": "openshift4/ose-console@sha256:bb20e3e59e4fe3078b7c04ce3f62fd0a04db1c1e34aecdf5ab7913de088c70de_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:bb20e3e59e4fe3078b7c04ce3f62fd0a04db1c1e34aecdf5ab7913de088c70de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202401101650.p0.g136b525.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:25301bf3fd2ff37ca229b203edc9ad990437fc514b481f05281fdb9f3a09bdc7_amd64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:25301bf3fd2ff37ca229b203edc9ad990437fc514b481f05281fdb9f3a09bdc7_amd64",
                  "product_id": "openshift4/ose-console-operator@sha256:25301bf3fd2ff37ca229b203edc9ad990437fc514b481f05281fdb9f3a09bdc7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:25301bf3fd2ff37ca229b203edc9ad990437fc514b481f05281fdb9f3a09bdc7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.12.0-202401101650.p0.g7ea10a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:73be7510e2bf639e7595a8a9d832a638e9fce817038a1f4da75dc6a62f2a5569_amd64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:73be7510e2bf639e7595a8a9d832a638e9fce817038a1f4da75dc6a62f2a5569_amd64",
                  "product_id": "openshift4/ose-deployer@sha256:73be7510e2bf639e7595a8a9d832a638e9fce817038a1f4da75dc6a62f2a5569_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:73be7510e2bf639e7595a8a9d832a638e9fce817038a1f4da75dc6a62f2a5569?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.12.0-202401101650.p0.gd4c9e3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:0a3fa4e19d9ced61e76007b48e996c3032b00272d908dba0e8f1fc85f40b8efc_amd64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:0a3fa4e19d9ced61e76007b48e996c3032b00272d908dba0e8f1fc85f40b8efc_amd64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:0a3fa4e19d9ced61e76007b48e996c3032b00272d908dba0e8f1fc85f40b8efc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:0a3fa4e19d9ced61e76007b48e996c3032b00272d908dba0e8f1fc85f40b8efc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.12.0-202401101650.p0.gbfb6625.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:c0592f2ac02453bb178c089735ba2413736936ec9fc76fe1fe0112ebfd030a72_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:c0592f2ac02453bb178c089735ba2413736936ec9fc76fe1fe0112ebfd030a72_amd64",
                  "product_id": "openshift4/ose-hyperkube@sha256:c0592f2ac02453bb178c089735ba2413736936ec9fc76fe1fe0112ebfd030a72_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:c0592f2ac02453bb178c089735ba2413736936ec9fc76fe1fe0112ebfd030a72?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.12.0-202401101650.p0.g5c97f5b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:0e6cf1d88c5e50ab70a497a18f051876ec40e0cb743e3d455244b064446c99f5_amd64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:0e6cf1d88c5e50ab70a497a18f051876ec40e0cb743e3d455244b064446c99f5_amd64",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:0e6cf1d88c5e50ab70a497a18f051876ec40e0cb743e3d455244b064446c99f5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:0e6cf1d88c5e50ab70a497a18f051876ec40e0cb743e3d455244b064446c99f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.12.0-202401101650.p0.g7e8a010.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:30833686bf6e8763807a5aa34b52cd6f6da3663a88106038e49ede6093f6006b_amd64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:30833686bf6e8763807a5aa34b52cd6f6da3663a88106038e49ede6093f6006b_amd64",
                  "product_id": "openshift4/ose-pod@sha256:30833686bf6e8763807a5aa34b52cd6f6da3663a88106038e49ede6093f6006b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:30833686bf6e8763807a5aa34b52cd6f6da3663a88106038e49ede6093f6006b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.12.0-202401101650.p0.g5c97f5b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:bb0170c49ca3e69d940f7432abae08c5508fe2b5db87a8cf3ed5ca643b48a86d_amd64",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:bb0170c49ca3e69d940f7432abae08c5508fe2b5db87a8cf3ed5ca643b48a86d_amd64",
                  "product_id": "openshift4/ose-docker-registry@sha256:bb0170c49ca3e69d940f7432abae08c5508fe2b5db87a8cf3ed5ca643b48a86d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:bb0170c49ca3e69d940f7432abae08c5508fe2b5db87a8cf3ed5ca643b48a86d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.12.0-202401101650.p0.g9e75355.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:e4a549a356587f3a8cba95481a4a50dfd6e7e5220a635a8abf20c8c0d808ed47_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:e4a549a356587f3a8cba95481a4a50dfd6e7e5220a635a8abf20c8c0d808ed47_amd64",
                  "product_id": "openshift4/ose-tests@sha256:e4a549a356587f3a8cba95481a4a50dfd6e7e5220a635a8abf20c8c0d808ed47_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:e4a549a356587f3a8cba95481a4a50dfd6e7e5220a635a8abf20c8c0d808ed47?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202401101650.p0.g7b7d4ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:e5555cfab5ec85d04bca0f1b8dfa942522b811738bf0effe135fc18cefe48334_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:e5555cfab5ec85d04bca0f1b8dfa942522b811738bf0effe135fc18cefe48334_amd64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:e5555cfab5ec85d04bca0f1b8dfa942522b811738bf0effe135fc18cefe48334_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:e5555cfab5ec85d04bca0f1b8dfa942522b811738bf0effe135fc18cefe48334?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.12.0-202401101650.p0.g3d5dc18.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:9ba108c49e6ef0037f573cee29278dcb1945622785f79cc1f1870223b7f7668b_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:9ba108c49e6ef0037f573cee29278dcb1945622785f79cc1f1870223b7f7668b_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:9ba108c49e6ef0037f573cee29278dcb1945622785f79cc1f1870223b7f7668b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:9ba108c49e6ef0037f573cee29278dcb1945622785f79cc1f1870223b7f7668b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.12.0-202401101650.p0.g95f63f3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:a9ea3a927fe3d131ca13a03fccc45b4df8aa74c02fb01e5ed77abcda6b19e851_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:a9ea3a927fe3d131ca13a03fccc45b4df8aa74c02fb01e5ed77abcda6b19e851_amd64",
                  "product_id": "openshift4/ose-operator-registry@sha256:a9ea3a927fe3d131ca13a03fccc45b4df8aa74c02fb01e5ed77abcda6b19e851_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:a9ea3a927fe3d131ca13a03fccc45b4df8aa74c02fb01e5ed77abcda6b19e851?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.12.0-202401101650.p0.g95f63f3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:877678ef09a1d1bb7f61ea2c1652ec41c24741ba84e98589061b335035688d2c_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:877678ef09a1d1bb7f61ea2c1652ec41c24741ba84e98589061b335035688d2c_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:877678ef09a1d1bb7f61ea2c1652ec41c24741ba84e98589061b335035688d2c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:877678ef09a1d1bb7f61ea2c1652ec41c24741ba84e98589061b335035688d2c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.12.0-202401101650.p0.g8149b9c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b3ed059295c0662e855c919c332f8626e7128bf3a5cb0bb11732e6146eb10956_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b3ed059295c0662e855c919c332f8626e7128bf3a5cb0bb11732e6146eb10956_amd64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b3ed059295c0662e855c919c332f8626e7128bf3a5cb0bb11732e6146eb10956_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:b3ed059295c0662e855c919c332f8626e7128bf3a5cb0bb11732e6146eb10956?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.12.0-202401101650.p0.g61115db.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:a9b2a0e1a578a504673dffc690e2cd55634d1820d6e59a585994fd22e8e0a5b6_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:a9b2a0e1a578a504673dffc690e2cd55634d1820d6e59a585994fd22e8e0a5b6_amd64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:a9b2a0e1a578a504673dffc690e2cd55634d1820d6e59a585994fd22e8e0a5b6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:a9b2a0e1a578a504673dffc690e2cd55634d1820d6e59a585994fd22e8e0a5b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.12.0-202401101650.p0.ga61cd6e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ec7cecbc326674a93fc24c9e06d838ec13a3764ce950a4cb11433a7ceee0bb28_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ec7cecbc326674a93fc24c9e06d838ec13a3764ce950a4cb11433a7ceee0bb28_amd64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ec7cecbc326674a93fc24c9e06d838ec13a3764ce950a4cb11433a7ceee0bb28_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:ec7cecbc326674a93fc24c9e06d838ec13a3764ce950a4cb11433a7ceee0bb28?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.12.0-202401101650.p0.g61115db.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:691c71ad215dd31956d27fbccd9e7c6947db9b2ada63f159baefbe5290226def_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:691c71ad215dd31956d27fbccd9e7c6947db9b2ada63f159baefbe5290226def_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:691c71ad215dd31956d27fbccd9e7c6947db9b2ada63f159baefbe5290226def_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel8@sha256:691c71ad215dd31956d27fbccd9e7c6947db9b2ada63f159baefbe5290226def?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202401101650.p0.g1959de0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:f2642fbb1be130bf372bfe3f14c94d5df7cdba53e52cae0dfdabc317acd59c49_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:f2642fbb1be130bf372bfe3f14c94d5df7cdba53e52cae0dfdabc317acd59c49_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:f2642fbb1be130bf372bfe3f14c94d5df7cdba53e52cae0dfdabc317acd59c49_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:f2642fbb1be130bf372bfe3f14c94d5df7cdba53e52cae0dfdabc317acd59c49?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8\u0026tag=v4.12.0-202401101650.p0.g4d3b112.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:d3219145baef7fca0e563d6f5c1256eec824a990bd420675ee5139df9acd657d_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:d3219145baef7fca0e563d6f5c1256eec824a990bd420675ee5139df9acd657d_amd64",
                  "product_id": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:d3219145baef7fca0e563d6f5c1256eec824a990bd420675ee5139df9acd657d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:d3219145baef7fca0e563d6f5c1256eec824a990bd420675ee5139df9acd657d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8\u0026tag=v4.12.0-202401101650.p0.g99bcda8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:8f3a35c48a4d7b24d1a379999170fe247d8e4722b5c70cf2fcadfd8dbd522191_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:8f3a35c48a4d7b24d1a379999170fe247d8e4722b5c70cf2fcadfd8dbd522191_amd64",
                  "product_id": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:8f3a35c48a4d7b24d1a379999170fe247d8e4722b5c70cf2fcadfd8dbd522191_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-machine-controllers-rhel8@sha256:8f3a35c48a4d7b24d1a379999170fe247d8e4722b5c70cf2fcadfd8dbd522191?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8\u0026tag=v4.12.0-202401101650.p0.gb9287c0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:558d49b6f7d49118f6632b15dd08891ec973dc650247c472e2f2daa10d1d3240_amd64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:558d49b6f7d49118f6632b15dd08891ec973dc650247c472e2f2daa10d1d3240_amd64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:558d49b6f7d49118f6632b15dd08891ec973dc650247c472e2f2daa10d1d3240_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:558d49b6f7d49118f6632b15dd08891ec973dc650247c472e2f2daa10d1d3240?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.12.0-202401101650.p0.g3362d67.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:f54cb116d56795ce14dc2de97225aae0d76092a021bcb79f79d08ed6a723ce30_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:f54cb116d56795ce14dc2de97225aae0d76092a021bcb79f79d08ed6a723ce30_amd64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:f54cb116d56795ce14dc2de97225aae0d76092a021bcb79f79d08ed6a723ce30_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:f54cb116d56795ce14dc2de97225aae0d76092a021bcb79f79d08ed6a723ce30?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202401101650.p0.gfa31851.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:166fe97baf69a98120e1023ac968a7815cb3b83608dad93fb918c7bc0349ed62_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:166fe97baf69a98120e1023ac968a7815cb3b83608dad93fb918c7bc0349ed62_amd64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:166fe97baf69a98120e1023ac968a7815cb3b83608dad93fb918c7bc0349ed62_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256:166fe97baf69a98120e1023ac968a7815cb3b83608dad93fb918c7bc0349ed62?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202401101650.p0.g16156ac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:9c5994560ef5228c9684e1e638ffa112735facaf539bff38924b3b3761c82487_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:9c5994560ef5228c9684e1e638ffa112735facaf539bff38924b3b3761c82487_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:9c5994560ef5228c9684e1e638ffa112735facaf539bff38924b3b3761c82487_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:9c5994560ef5228c9684e1e638ffa112735facaf539bff38924b3b3761c82487?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.12.0-202401101650.p0.g722a0ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:cbe26cb4d00423023f4d7290113016cfafe5f5f6651275a1e145eebb7bf39049_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:cbe26cb4d00423023f4d7290113016cfafe5f5f6651275a1e145eebb7bf39049_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:cbe26cb4d00423023f4d7290113016cfafe5f5f6651275a1e145eebb7bf39049_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:cbe26cb4d00423023f4d7290113016cfafe5f5f6651275a1e145eebb7bf39049?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.g0c97ef8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5e6da208b787932cf0dcd443498d60f40ea28adc4c421aca06d4c7b4564460f8_amd64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5e6da208b787932cf0dcd443498d60f40ea28adc4c421aca06d4c7b4564460f8_amd64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5e6da208b787932cf0dcd443498d60f40ea28adc4c421aca06d4c7b4564460f8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:5e6da208b787932cf0dcd443498d60f40ea28adc4c421aca06d4c7b4564460f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.12.0-202401101650.p0.g6845207.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:4b88580e76b589ed785f8d05c3025e93d1b39323df2ea4a55140d7170250fdfb_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:4b88580e76b589ed785f8d05c3025e93d1b39323df2ea4a55140d7170250fdfb_amd64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:4b88580e76b589ed785f8d05c3025e93d1b39323df2ea4a55140d7170250fdfb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:4b88580e76b589ed785f8d05c3025e93d1b39323df2ea4a55140d7170250fdfb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202401101650.p0.g2193ccf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:ad54e5c5cc17d4a194d001a9c9d2f378b5587f14559392a18a1bca648f907ddf_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:ad54e5c5cc17d4a194d001a9c9d2f378b5587f14559392a18a1bca648f907ddf_amd64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:ad54e5c5cc17d4a194d001a9c9d2f378b5587f14559392a18a1bca648f907ddf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:ad54e5c5cc17d4a194d001a9c9d2f378b5587f14559392a18a1bca648f907ddf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.12.0-202401101650.p0.g2193ccf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:28f8a53a151cf7c21732c5a1bd440c91be2a6eefebc0d555d761a6360bfe5248_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:28f8a53a151cf7c21732c5a1bd440c91be2a6eefebc0d555d761a6360bfe5248_amd64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:28f8a53a151cf7c21732c5a1bd440c91be2a6eefebc0d555d761a6360bfe5248_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256:28f8a53a151cf7c21732c5a1bd440c91be2a6eefebc0d555d761a6360bfe5248?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202401101650.p0.g3249124.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:80c94c29337bbfd211ef670f623a114e1a1375343ada829c70ae2f6ff9622361_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:80c94c29337bbfd211ef670f623a114e1a1375343ada829c70ae2f6ff9622361_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:80c94c29337bbfd211ef670f623a114e1a1375343ada829c70ae2f6ff9622361_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:80c94c29337bbfd211ef670f623a114e1a1375343ada829c70ae2f6ff9622361?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.12.0-202401101650.p0.ga930c89.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:cc7ec3011b8484993fd27aded3806a7ef1d71e9e460b3a83e77db1b63402e979_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:cc7ec3011b8484993fd27aded3806a7ef1d71e9e460b3a83e77db1b63402e979_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:cc7ec3011b8484993fd27aded3806a7ef1d71e9e460b3a83e77db1b63402e979_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:cc7ec3011b8484993fd27aded3806a7ef1d71e9e460b3a83e77db1b63402e979?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.g988b8cc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed4ce93de7e2d568cac704ac6cf12b3be06192e16380be87a3e6cb5964d62dc2_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed4ce93de7e2d568cac704ac6cf12b3be06192e16380be87a3e6cb5964d62dc2_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed4ce93de7e2d568cac704ac6cf12b3be06192e16380be87a3e6cb5964d62dc2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256:ed4ce93de7e2d568cac704ac6cf12b3be06192e16380be87a3e6cb5964d62dc2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8\u0026tag=v4.12.0-202401101650.p0.g15aade4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:6551ad4ad0d97f3f7928424c72e5c658bc9747d2d9d9e2cc164beab916e6d968_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:6551ad4ad0d97f3f7928424c72e5c658bc9747d2d9d9e2cc164beab916e6d968_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:6551ad4ad0d97f3f7928424c72e5c658bc9747d2d9d9e2cc164beab916e6d968_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:6551ad4ad0d97f3f7928424c72e5c658bc9747d2d9d9e2cc164beab916e6d968?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.12.0-202401101650.p0.g060ba82.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:1588fb61d294896ce791aae3e063c6720f4e9b88d688f93803ed2ddf4ae5c250_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:1588fb61d294896ce791aae3e063c6720f4e9b88d688f93803ed2ddf4ae5c250_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:1588fb61d294896ce791aae3e063c6720f4e9b88d688f93803ed2ddf4ae5c250_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:1588fb61d294896ce791aae3e063c6720f4e9b88d688f93803ed2ddf4ae5c250?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202401101650.p0.g6ded550.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:afaad65e9dcfdf6e175f732b68b3cdfb9bab24b245e073d18ccbeaaf8d0e0b17_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:afaad65e9dcfdf6e175f732b68b3cdfb9bab24b245e073d18ccbeaaf8d0e0b17_amd64",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:afaad65e9dcfdf6e175f732b68b3cdfb9bab24b245e073d18ccbeaaf8d0e0b17_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:afaad65e9dcfdf6e175f732b68b3cdfb9bab24b245e073d18ccbeaaf8d0e0b17?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.g8328348.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a7897ff3a3507ff47df87f7b51b76db0ec1e0153980c403f42b24f614fdc946e_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a7897ff3a3507ff47df87f7b51b76db0ec1e0153980c403f42b24f614fdc946e_amd64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a7897ff3a3507ff47df87f7b51b76db0ec1e0153980c403f42b24f614fdc946e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:a7897ff3a3507ff47df87f7b51b76db0ec1e0153980c403f42b24f614fdc946e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.12.0-202401101650.p0.g9ef9bd9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:1091956f0607b66b9e8923e58823e72a3c04dfc95d83708886b0564d8c471e63_amd64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:1091956f0607b66b9e8923e58823e72a3c04dfc95d83708886b0564d8c471e63_amd64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:1091956f0607b66b9e8923e58823e72a3c04dfc95d83708886b0564d8c471e63_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:1091956f0607b66b9e8923e58823e72a3c04dfc95d83708886b0564d8c471e63?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.12.0-202312200531.p0.gd4c9e3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:93593f59595446ed38311685841e0747cb9da1bf5c0e4a5d2418618b5c1bbc64_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:93593f59595446ed38311685841e0747cb9da1bf5c0e4a5d2418618b5c1bbc64_amd64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:93593f59595446ed38311685841e0747cb9da1bf5c0e4a5d2418618b5c1bbc64_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:93593f59595446ed38311685841e0747cb9da1bf5c0e4a5d2418618b5c1bbc64?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.12.0-202401101650.p0.gc1c1417.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:57babbeef0acd15cb98c66ac61a9c3aba100f33a9276d462c79ee27668985e00_amd64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:57babbeef0acd15cb98c66ac61a9c3aba100f33a9276d462c79ee27668985e00_amd64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:57babbeef0acd15cb98c66ac61a9c3aba100f33a9276d462c79ee27668985e00_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:57babbeef0acd15cb98c66ac61a9c3aba100f33a9276d462c79ee27668985e00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.12.0-202401101650.p0.g0b19140.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:18d92c91b1503c61490ca87b7e09baf9347cc977e8257cf89d2822fc63c903cf_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:18d92c91b1503c61490ca87b7e09baf9347cc977e8257cf89d2822fc63c903cf_amd64",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:18d92c91b1503c61490ca87b7e09baf9347cc977e8257cf89d2822fc63c903cf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:18d92c91b1503c61490ca87b7e09baf9347cc977e8257cf89d2822fc63c903cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.12.0-202401101650.p0.g03d89f2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:f5dafaf19d8fb68f0a2f23ac9529f866422e067b804b21f3691fdcb4273b2c78_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:f5dafaf19d8fb68f0a2f23ac9529f866422e067b804b21f3691fdcb4273b2c78_amd64",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:f5dafaf19d8fb68f0a2f23ac9529f866422e067b804b21f3691fdcb4273b2c78_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:f5dafaf19d8fb68f0a2f23ac9529f866422e067b804b21f3691fdcb4273b2c78?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.12.0-202401101650.p0.g2fb322c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:6cada5eb5d057f27d28e3b5af39f9ba3d282c27eeba2593a9d25ca3ce66d13ce_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:6cada5eb5d057f27d28e3b5af39f9ba3d282c27eeba2593a9d25ca3ce66d13ce_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:6cada5eb5d057f27d28e3b5af39f9ba3d282c27eeba2593a9d25ca3ce66d13ce_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:6cada5eb5d057f27d28e3b5af39f9ba3d282c27eeba2593a9d25ca3ce66d13ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.12.0-202401101650.p0.g67999a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e37ece56d67abfc65b1f26b6c0448b7bdd8a8d16e4660235ea69e03d94e3a913_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e37ece56d67abfc65b1f26b6c0448b7bdd8a8d16e4660235ea69e03d94e3a913_amd64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e37ece56d67abfc65b1f26b6c0448b7bdd8a8d16e4660235ea69e03d94e3a913_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:e37ece56d67abfc65b1f26b6c0448b7bdd8a8d16e4660235ea69e03d94e3a913?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.12.0-202401101650.p0.g18c92d2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:c76764b4b83dbaa48897281c94e527d988b79a5c99a2b5d10dcbb9bc3139a7f9_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:c76764b4b83dbaa48897281c94e527d988b79a5c99a2b5d10dcbb9bc3139a7f9_amd64",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:c76764b4b83dbaa48897281c94e527d988b79a5c99a2b5d10dcbb9bc3139a7f9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:c76764b4b83dbaa48897281c94e527d988b79a5c99a2b5d10dcbb9bc3139a7f9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.12.0-202401101650.p0.g138a1cf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:90ada2d402bb269aef79a57ddf4869e61e1896e440aeb37bc2824fd2795cc2b0_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:90ada2d402bb269aef79a57ddf4869e61e1896e440aeb37bc2824fd2795cc2b0_amd64",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:90ada2d402bb269aef79a57ddf4869e61e1896e440aeb37bc2824fd2795cc2b0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:90ada2d402bb269aef79a57ddf4869e61e1896e440aeb37bc2824fd2795cc2b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.g60a36d8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:90ada2d402bb269aef79a57ddf4869e61e1896e440aeb37bc2824fd2795cc2b0_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:90ada2d402bb269aef79a57ddf4869e61e1896e440aeb37bc2824fd2795cc2b0_amd64",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:90ada2d402bb269aef79a57ddf4869e61e1896e440aeb37bc2824fd2795cc2b0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:90ada2d402bb269aef79a57ddf4869e61e1896e440aeb37bc2824fd2795cc2b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.12.0-202401101650.p0.g60a36d8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ee3498103affc71c1424390ba8088db11add121a36ca2ef52df2468cee541a9b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ee3498103affc71c1424390ba8088db11add121a36ca2ef52df2468cee541a9b_amd64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ee3498103affc71c1424390ba8088db11add121a36ca2ef52df2468cee541a9b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ee3498103affc71c1424390ba8088db11add121a36ca2ef52df2468cee541a9b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.12.0-202401101650.p0.g3b1f084.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:af94b30af4e680f0eafbbc8730641426b2dbbd416e300b4b2461469f785d1d6e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:af94b30af4e680f0eafbbc8730641426b2dbbd416e300b4b2461469f785d1d6e_amd64",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:af94b30af4e680f0eafbbc8730641426b2dbbd416e300b4b2461469f785d1d6e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:af94b30af4e680f0eafbbc8730641426b2dbbd416e300b4b2461469f785d1d6e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.12.0-202401101650.p0.g4699df1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0ffd0e5da8c896e2a52e0d91fd622d3d91b9c0094488d063d8c040f4498290e6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0ffd0e5da8c896e2a52e0d91fd622d3d91b9c0094488d063d8c040f4498290e6_amd64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0ffd0e5da8c896e2a52e0d91fd622d3d91b9c0094488d063d8c040f4498290e6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0ffd0e5da8c896e2a52e0d91fd622d3d91b9c0094488d063d8c040f4498290e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.12.0-202401101650.p0.gb7ca2f1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:534abceed8ba0530d9781828245099359f60b8081400dcb517dd00e88dd8638a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:534abceed8ba0530d9781828245099359f60b8081400dcb517dd00e88dd8638a_amd64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:534abceed8ba0530d9781828245099359f60b8081400dcb517dd00e88dd8638a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:534abceed8ba0530d9781828245099359f60b8081400dcb517dd00e88dd8638a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.gafc1c5d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:f137cbe4acaeb518e1d2a162bd60627f3d8e32875d18d53fd9bb4cd93521dafa_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:f137cbe4acaeb518e1d2a162bd60627f3d8e32875d18d53fd9bb4cd93521dafa_amd64",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:f137cbe4acaeb518e1d2a162bd60627f3d8e32875d18d53fd9bb4cd93521dafa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:f137cbe4acaeb518e1d2a162bd60627f3d8e32875d18d53fd9bb4cd93521dafa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.12.0-202401101650.p0.ge955534.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:d4ef5e4e6a12d6e18322e70cce382b1d16f01c86760e18faafdcf38cd4f772a7_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:d4ef5e4e6a12d6e18322e70cce382b1d16f01c86760e18faafdcf38cd4f772a7_amd64",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:d4ef5e4e6a12d6e18322e70cce382b1d16f01c86760e18faafdcf38cd4f772a7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:d4ef5e4e6a12d6e18322e70cce382b1d16f01c86760e18faafdcf38cd4f772a7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.12.0-202401101650.p0.g0e04e37.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:ff48d7e193be8236c6a52ef9726bf897f0d590243ab9e4ec4036a51620ab0cb7_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:ff48d7e193be8236c6a52ef9726bf897f0d590243ab9e4ec4036a51620ab0cb7_amd64",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:ff48d7e193be8236c6a52ef9726bf897f0d590243ab9e4ec4036a51620ab0cb7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:ff48d7e193be8236c6a52ef9726bf897f0d590243ab9e4ec4036a51620ab0cb7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.12.0-202401101650.p0.g5e62d56.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:4a88928cacffd49ff5ea087f59c4a71987fee7dac74943a16bf118e6b7edfbe2_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:4a88928cacffd49ff5ea087f59c4a71987fee7dac74943a16bf118e6b7edfbe2_amd64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:4a88928cacffd49ff5ea087f59c4a71987fee7dac74943a16bf118e6b7edfbe2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:4a88928cacffd49ff5ea087f59c4a71987fee7dac74943a16bf118e6b7edfbe2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.12.0-202401101650.p0.g579f433.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ed9fe8e77980e5617b6951a0e6f90801dc30e66881f92926860355b11220cb11_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ed9fe8e77980e5617b6951a0e6f90801dc30e66881f92926860355b11220cb11_amd64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ed9fe8e77980e5617b6951a0e6f90801dc30e66881f92926860355b11220cb11_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ed9fe8e77980e5617b6951a0e6f90801dc30e66881f92926860355b11220cb11?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.gd50f732.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:b3541504466a26f8cb05a2103f424b7eae8958f2ba943f419686efc275123daa_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:b3541504466a26f8cb05a2103f424b7eae8958f2ba943f419686efc275123daa_amd64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:b3541504466a26f8cb05a2103f424b7eae8958f2ba943f419686efc275123daa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:b3541504466a26f8cb05a2103f424b7eae8958f2ba943f419686efc275123daa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.12.0-202401101650.p0.g8138f98.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ee74082cf362532df6e734130505af16118fa385fae8748bc9220ef557ee3064_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ee74082cf362532df6e734130505af16118fa385fae8748bc9220ef557ee3064_amd64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ee74082cf362532df6e734130505af16118fa385fae8748bc9220ef557ee3064_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:ee74082cf362532df6e734130505af16118fa385fae8748bc9220ef557ee3064?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.12.0-202401101650.p0.g375f1d0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d437cf860fc90b482a2939df79ba4af01f7fd215c5e99ea43515e44bd740093f_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d437cf860fc90b482a2939df79ba4af01f7fd215c5e99ea43515e44bd740093f_amd64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d437cf860fc90b482a2939df79ba4af01f7fd215c5e99ea43515e44bd740093f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d437cf860fc90b482a2939df79ba4af01f7fd215c5e99ea43515e44bd740093f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.g1a251f4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:45372083f2c352df3d387f41f8c0b6a58e037b782dd4f5e4be5ec6882e1990f6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:45372083f2c352df3d387f41f8c0b6a58e037b782dd4f5e4be5ec6882e1990f6_amd64",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:45372083f2c352df3d387f41f8c0b6a58e037b782dd4f5e4be5ec6882e1990f6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:45372083f2c352df3d387f41f8c0b6a58e037b782dd4f5e4be5ec6882e1990f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.12.0-202401101650.p0.g7b08a4d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:fb08874efdbfd6edf2be62d5db2b724a9b5d2cadee5fc83027d15b11781272d7_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:fb08874efdbfd6edf2be62d5db2b724a9b5d2cadee5fc83027d15b11781272d7_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:fb08874efdbfd6edf2be62d5db2b724a9b5d2cadee5fc83027d15b11781272d7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:fb08874efdbfd6edf2be62d5db2b724a9b5d2cadee5fc83027d15b11781272d7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.12.0-202401101650.p0.gb870fc6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4b5206244efaf3f7ac78bdd394d9353e54ab25d3a8280f650d228cd337c2f5ad_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4b5206244efaf3f7ac78bdd394d9353e54ab25d3a8280f650d228cd337c2f5ad_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4b5206244efaf3f7ac78bdd394d9353e54ab25d3a8280f650d228cd337c2f5ad_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:4b5206244efaf3f7ac78bdd394d9353e54ab25d3a8280f650d228cd337c2f5ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.12.0-202401101650.p0.gab963d8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:033e003bea6bd4e309c895fdce376b95ad4e8a21d018b23f83928ac52a95bbe6_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:033e003bea6bd4e309c895fdce376b95ad4e8a21d018b23f83928ac52a95bbe6_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:033e003bea6bd4e309c895fdce376b95ad4e8a21d018b23f83928ac52a95bbe6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:033e003bea6bd4e309c895fdce376b95ad4e8a21d018b23f83928ac52a95bbe6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.ge5e0233.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f2272e8bdd173582e963ddb2fa781426bdd0a7fac1d3d3fd5928368d5d8386f8_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f2272e8bdd173582e963ddb2fa781426bdd0a7fac1d3d3fd5928368d5d8386f8_amd64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f2272e8bdd173582e963ddb2fa781426bdd0a7fac1d3d3fd5928368d5d8386f8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:f2272e8bdd173582e963ddb2fa781426bdd0a7fac1d3d3fd5928368d5d8386f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.12.0-202401101650.p0.gc930dc7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:72ecd56d2ca58ef050db8fc3f9af5cdf60daf957fb43501b4f8f53240540069c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:72ecd56d2ca58ef050db8fc3f9af5cdf60daf957fb43501b4f8f53240540069c_amd64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:72ecd56d2ca58ef050db8fc3f9af5cdf60daf957fb43501b4f8f53240540069c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:72ecd56d2ca58ef050db8fc3f9af5cdf60daf957fb43501b4f8f53240540069c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.12.0-202401101650.p0.gcb8862b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:c9de549c996b8104f353b47737c9722609fee40ec6d19430ada52bdbf9b6083c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:c9de549c996b8104f353b47737c9722609fee40ec6d19430ada52bdbf9b6083c_amd64",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:c9de549c996b8104f353b47737c9722609fee40ec6d19430ada52bdbf9b6083c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:c9de549c996b8104f353b47737c9722609fee40ec6d19430ada52bdbf9b6083c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.12.0-202401101650.p0.gf1b49e3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:a5444b4845ed23018d3d318c8480def1d45ca771c461b4835ba74e7ed43e79d9_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:a5444b4845ed23018d3d318c8480def1d45ca771c461b4835ba74e7ed43e79d9_amd64",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:a5444b4845ed23018d3d318c8480def1d45ca771c461b4835ba74e7ed43e79d9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:a5444b4845ed23018d3d318c8480def1d45ca771c461b4835ba74e7ed43e79d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.12.0-202401101650.p0.g21ebf32.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:34045cdb1aeef8b16c21ba7263e3d94fd348da47fd7cf046c62e144cb08d1a18_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:34045cdb1aeef8b16c21ba7263e3d94fd348da47fd7cf046c62e144cb08d1a18_amd64",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:34045cdb1aeef8b16c21ba7263e3d94fd348da47fd7cf046c62e144cb08d1a18_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:34045cdb1aeef8b16c21ba7263e3d94fd348da47fd7cf046c62e144cb08d1a18?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.12.0-202401101650.p0.g2796e17.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:79f6851956675783c41949bfd8ebadc5edc672c7faf0ff3d0bb52b21060c8f72_amd64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:79f6851956675783c41949bfd8ebadc5edc672c7faf0ff3d0bb52b21060c8f72_amd64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:79f6851956675783c41949bfd8ebadc5edc672c7faf0ff3d0bb52b21060c8f72_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:79f6851956675783c41949bfd8ebadc5edc672c7faf0ff3d0bb52b21060c8f72?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.12.0-202401101650.p0.g1b33971.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b61e8aa963f0839bd62fef8713a1a5d1be8792e730df17a233e6cc742b8f86b6_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b61e8aa963f0839bd62fef8713a1a5d1be8792e730df17a233e6cc742b8f86b6_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b61e8aa963f0839bd62fef8713a1a5d1be8792e730df17a233e6cc742b8f86b6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:b61e8aa963f0839bd62fef8713a1a5d1be8792e730df17a233e6cc742b8f86b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.12.0-202401101650.p0.g89db151.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f5d0e170ec76ac11d9b3b27c9d65c17c85a85f1bb9ff57afb2dd35b087a803ae_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f5d0e170ec76ac11d9b3b27c9d65c17c85a85f1bb9ff57afb2dd35b087a803ae_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f5d0e170ec76ac11d9b3b27c9d65c17c85a85f1bb9ff57afb2dd35b087a803ae_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:f5d0e170ec76ac11d9b3b27c9d65c17c85a85f1bb9ff57afb2dd35b087a803ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.12.0-202401101650.p0.gd59af21.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:0ec1dd587dd9bd7009845dd6131cffdebba0b332c71fbc07431bad3be0982e82_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:0ec1dd587dd9bd7009845dd6131cffdebba0b332c71fbc07431bad3be0982e82_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:0ec1dd587dd9bd7009845dd6131cffdebba0b332c71fbc07431bad3be0982e82_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:0ec1dd587dd9bd7009845dd6131cffdebba0b332c71fbc07431bad3be0982e82?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.12.0-202401101650.p0.g89db151.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:ada215475dc5ce13a6d96ecac9e83d0466ea28d6babe0e61290a47ce1ea58525_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:ada215475dc5ce13a6d96ecac9e83d0466ea28d6babe0e61290a47ce1ea58525_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:ada215475dc5ce13a6d96ecac9e83d0466ea28d6babe0e61290a47ce1ea58525_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:ada215475dc5ce13a6d96ecac9e83d0466ea28d6babe0e61290a47ce1ea58525?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.12.0-202401101650.p0.g5b066ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:ada215475dc5ce13a6d96ecac9e83d0466ea28d6babe0e61290a47ce1ea58525_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:ada215475dc5ce13a6d96ecac9e83d0466ea28d6babe0e61290a47ce1ea58525_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:ada215475dc5ce13a6d96ecac9e83d0466ea28d6babe0e61290a47ce1ea58525_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:ada215475dc5ce13a6d96ecac9e83d0466ea28d6babe0e61290a47ce1ea58525?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.12.0-202401101650.p0.g5b066ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:1898fe8b47ef311d869784419302856ddbe7067f473e6e41d56c5f36eab1fd57_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:1898fe8b47ef311d869784419302856ddbe7067f473e6e41d56c5f36eab1fd57_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:1898fe8b47ef311d869784419302856ddbe7067f473e6e41d56c5f36eab1fd57_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:1898fe8b47ef311d869784419302856ddbe7067f473e6e41d56c5f36eab1fd57?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.12.0-202401101650.p0.g7f04d8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:1898fe8b47ef311d869784419302856ddbe7067f473e6e41d56c5f36eab1fd57_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:1898fe8b47ef311d869784419302856ddbe7067f473e6e41d56c5f36eab1fd57_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:1898fe8b47ef311d869784419302856ddbe7067f473e6e41d56c5f36eab1fd57_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:1898fe8b47ef311d869784419302856ddbe7067f473e6e41d56c5f36eab1fd57?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.12.0-202401101650.p0.g7f04d8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:72efae589bf69f5e791c9906c4175952eb2c9d3dece2a4d6453084878cb82010_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:72efae589bf69f5e791c9906c4175952eb2c9d3dece2a4d6453084878cb82010_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:72efae589bf69f5e791c9906c4175952eb2c9d3dece2a4d6453084878cb82010_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:72efae589bf69f5e791c9906c4175952eb2c9d3dece2a4d6453084878cb82010?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.12.0-202401101650.p0.g7f04d8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:72efae589bf69f5e791c9906c4175952eb2c9d3dece2a4d6453084878cb82010_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:72efae589bf69f5e791c9906c4175952eb2c9d3dece2a4d6453084878cb82010_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:72efae589bf69f5e791c9906c4175952eb2c9d3dece2a4d6453084878cb82010_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:72efae589bf69f5e791c9906c4175952eb2c9d3dece2a4d6453084878cb82010?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.12.0-202401101650.p0.g7f04d8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:181fa42857ce8133710c725e36d345f629efdac7b41e1bb06e5bcb231dcebc25_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:181fa42857ce8133710c725e36d345f629efdac7b41e1bb06e5bcb231dcebc25_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:181fa42857ce8133710c725e36d345f629efdac7b41e1bb06e5bcb231dcebc25_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:181fa42857ce8133710c725e36d345f629efdac7b41e1bb06e5bcb231dcebc25?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.12.0-202401101650.p0.g7f04d8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:458dba4247ee5309441d477ce3e6e27ea64b4c991982c225930442a42b5f2f2a_amd64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:458dba4247ee5309441d477ce3e6e27ea64b4c991982c225930442a42b5f2f2a_amd64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:458dba4247ee5309441d477ce3e6e27ea64b4c991982c225930442a42b5f2f2a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:458dba4247ee5309441d477ce3e6e27ea64b4c991982c225930442a42b5f2f2a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.12.0-202401101650.p0.ga92e415.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:d263fe7b71fdf242ebd35d12628ee00f645be6e1d038a156eb295e5a50a7b1d3_amd64",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:d263fe7b71fdf242ebd35d12628ee00f645be6e1d038a156eb295e5a50a7b1d3_amd64",
                  "product_id": "openshift4/ose-etcd@sha256:d263fe7b71fdf242ebd35d12628ee00f645be6e1d038a156eb295e5a50a7b1d3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:d263fe7b71fdf242ebd35d12628ee00f645be6e1d038a156eb295e5a50a7b1d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.12.0-202401101650.p0.g6c571f4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:3f5de8b776f0a0316ce6897e9e6e7646ca26feac2c1ebc3c717b5d59d3dc8de9_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:3f5de8b776f0a0316ce6897e9e6e7646ca26feac2c1ebc3c717b5d59d3dc8de9_amd64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:3f5de8b776f0a0316ce6897e9e6e7646ca26feac2c1ebc3c717b5d59d3dc8de9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:3f5de8b776f0a0316ce6897e9e6e7646ca26feac2c1ebc3c717b5d59d3dc8de9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202401101650.p0.g8a84952.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b96b4d143db0050459fbb19be829d3115cc7ea86bb50bdda84d9ea998ea6230b_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b96b4d143db0050459fbb19be829d3115cc7ea86bb50bdda84d9ea998ea6230b_amd64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b96b4d143db0050459fbb19be829d3115cc7ea86bb50bdda84d9ea998ea6230b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:b96b4d143db0050459fbb19be829d3115cc7ea86bb50bdda84d9ea998ea6230b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202401101650.p0.ge00019f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2326acb34d331df3b0069e4294c9825289b694a0e2bed0d47702c1d669921e7c_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2326acb34d331df3b0069e4294c9825289b694a0e2bed0d47702c1d669921e7c_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2326acb34d331df3b0069e4294c9825289b694a0e2bed0d47702c1d669921e7c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:2326acb34d331df3b0069e4294c9825289b694a0e2bed0d47702c1d669921e7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.12.0-202401101650.p0.g5dcfd67.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8335b64c6d928f1c08acf7683c7142ecd68faf942661087b006449d28b5dfb25_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8335b64c6d928f1c08acf7683c7142ecd68faf942661087b006449d28b5dfb25_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8335b64c6d928f1c08acf7683c7142ecd68faf942661087b006449d28b5dfb25_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8335b64c6d928f1c08acf7683c7142ecd68faf942661087b006449d28b5dfb25?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.12.0-202401101650.p0.g30e97ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:8d884fc82af76a1749e0436d9c01670171c07d876ffa42c6bfd25a8baf3ffe5c_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:8d884fc82af76a1749e0436d9c01670171c07d876ffa42c6bfd25a8baf3ffe5c_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:8d884fc82af76a1749e0436d9c01670171c07d876ffa42c6bfd25a8baf3ffe5c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:8d884fc82af76a1749e0436d9c01670171c07d876ffa42c6bfd25a8baf3ffe5c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202401101650.p0.g6f1e701.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0bf02c6ea467cd2aec23d084a94e54693857a1f176ec3fa0ba817801cea1ea1d_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0bf02c6ea467cd2aec23d084a94e54693857a1f176ec3fa0ba817801cea1ea1d_amd64",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0bf02c6ea467cd2aec23d084a94e54693857a1f176ec3fa0ba817801cea1ea1d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0bf02c6ea467cd2aec23d084a94e54693857a1f176ec3fa0ba817801cea1ea1d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202401101650.p0.g0fe74f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2d6c3e72b62f72a5917557f7ed27921c31c08f7804ce13b9370b405eb7d8b568_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2d6c3e72b62f72a5917557f7ed27921c31c08f7804ce13b9370b405eb7d8b568_amd64",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2d6c3e72b62f72a5917557f7ed27921c31c08f7804ce13b9370b405eb7d8b568_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256:2d6c3e72b62f72a5917557f7ed27921c31c08f7804ce13b9370b405eb7d8b568?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202401101650.p0.ge808a44.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:dd491b8b83b0220abf649377892c205d673410a3c68fca8dd8450db74b1abb14_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:dd491b8b83b0220abf649377892c205d673410a3c68fca8dd8450db74b1abb14_amd64",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:dd491b8b83b0220abf649377892c205d673410a3c68fca8dd8450db74b1abb14_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256:dd491b8b83b0220abf649377892c205d673410a3c68fca8dd8450db74b1abb14?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8\u0026tag=v4.12.0-202401101650.p0.g31a67da.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:5cad2e680c19b194564d1ebac3b8295f5edda11532c66172326dd04508aa805a_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:5cad2e680c19b194564d1ebac3b8295f5edda11532c66172326dd04508aa805a_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:5cad2e680c19b194564d1ebac3b8295f5edda11532c66172326dd04508aa805a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256:5cad2e680c19b194564d1ebac3b8295f5edda11532c66172326dd04508aa805a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8\u0026tag=v4.12.0-202401101650.p0.g3ddaa82.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:9bf112f76fea11a79338ea2fd235e0c85104c79e56e70d0f1f6faca6c56d3189_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:9bf112f76fea11a79338ea2fd235e0c85104c79e56e70d0f1f6faca6c56d3189_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:9bf112f76fea11a79338ea2fd235e0c85104c79e56e70d0f1f6faca6c56d3189_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:9bf112f76fea11a79338ea2fd235e0c85104c79e56e70d0f1f6faca6c56d3189?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.12.0-202401101650.p0.g946ac13.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:0afd19f30ce7efb069e9442602e0704edaaae28b33e3eb3a8df784bc0ab1049c_amd64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:0afd19f30ce7efb069e9442602e0704edaaae28b33e3eb3a8df784bc0ab1049c_amd64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:0afd19f30ce7efb069e9442602e0704edaaae28b33e3eb3a8df784bc0ab1049c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:0afd19f30ce7efb069e9442602e0704edaaae28b33e3eb3a8df784bc0ab1049c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.12.0-202401101650.p0.gc3f7820.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:253e20f9992ae6341cdf435ea8837d536fc47c4ea79b290b1075c7659730cc69_amd64",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:253e20f9992ae6341cdf435ea8837d536fc47c4ea79b290b1075c7659730cc69_amd64",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:253e20f9992ae6341cdf435ea8837d536fc47c4ea79b290b1075c7659730cc69_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:253e20f9992ae6341cdf435ea8837d536fc47c4ea79b290b1075c7659730cc69?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.ge69d628.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:253a3334d0890426ec60df5de78222f9a8f174e4be15677ffba3abc5a8e42143_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:253a3334d0890426ec60df5de78222f9a8f174e4be15677ffba3abc5a8e42143_amd64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:253a3334d0890426ec60df5de78222f9a8f174e4be15677ffba3abc5a8e42143_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:253a3334d0890426ec60df5de78222f9a8f174e4be15677ffba3abc5a8e42143?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202312221352.p0.g6ded550.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:afb4d1cd1920aa3632cdc0282ae0b888b5af7d09ac2c557f886f645867f9252e_amd64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:afb4d1cd1920aa3632cdc0282ae0b888b5af7d09ac2c557f886f645867f9252e_amd64",
                  "product_id": "openshift4/ose-installer@sha256:afb4d1cd1920aa3632cdc0282ae0b888b5af7d09ac2c557f886f645867f9252e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:afb4d1cd1920aa3632cdc0282ae0b888b5af7d09ac2c557f886f645867f9252e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202401101650.p0.g6ded550.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fd84d249a5df7418a3f805e1555cc28dca5d5ee03f3fdba6b2596ac5cb59c50c_amd64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fd84d249a5df7418a3f805e1555cc28dca5d5ee03f3fdba6b2596ac5cb59c50c_amd64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fd84d249a5df7418a3f805e1555cc28dca5d5ee03f3fdba6b2596ac5cb59c50c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:fd84d249a5df7418a3f805e1555cc28dca5d5ee03f3fdba6b2596ac5cb59c50c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.12.0-202401101650.p0.g596745c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c5254085c2bae37ad5e7ab62e6407c4533820f1f281510c9552a73549e2938b1_amd64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c5254085c2bae37ad5e7ab62e6407c4533820f1f281510c9552a73549e2938b1_amd64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c5254085c2bae37ad5e7ab62e6407c4533820f1f281510c9552a73549e2938b1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c5254085c2bae37ad5e7ab62e6407c4533820f1f281510c9552a73549e2938b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202401101650.p0.ga19615c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:ee8d24153b994e2c66e0119b363fc2e9935d55f49b3e0ba4aa2a5445b2be8b86_amd64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:ee8d24153b994e2c66e0119b363fc2e9935d55f49b3e0ba4aa2a5445b2be8b86_amd64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:ee8d24153b994e2c66e0119b363fc2e9935d55f49b3e0ba4aa2a5445b2be8b86_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:ee8d24153b994e2c66e0119b363fc2e9935d55f49b3e0ba4aa2a5445b2be8b86?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.12.0-202401101650.p0.gf407c8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:9b4026eef2a37434c065c71698a63096c6320a148d272e0cf1e6813f3df5529b_amd64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:9b4026eef2a37434c065c71698a63096c6320a148d272e0cf1e6813f3df5529b_amd64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:9b4026eef2a37434c065c71698a63096c6320a148d272e0cf1e6813f3df5529b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:9b4026eef2a37434c065c71698a63096c6320a148d272e0cf1e6813f3df5529b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.12.0-202401101650.p0.ga2882f7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:9a0eaee93eefaf844874f0965b0fab483912a55efc43623ca6bd2ec334adc4cb_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:9a0eaee93eefaf844874f0965b0fab483912a55efc43623ca6bd2ec334adc4cb_amd64",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:9a0eaee93eefaf844874f0965b0fab483912a55efc43623ca6bd2ec334adc4cb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:9a0eaee93eefaf844874f0965b0fab483912a55efc43623ca6bd2ec334adc4cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.12.0-202401101650.p0.g04504fb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:5c666dfc4627ecca0a0f7c9d0552db872591187566197ce4c3961192ddf7f8ad_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:5c666dfc4627ecca0a0f7c9d0552db872591187566197ce4c3961192ddf7f8ad_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:5c666dfc4627ecca0a0f7c9d0552db872591187566197ce4c3961192ddf7f8ad_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:5c666dfc4627ecca0a0f7c9d0552db872591187566197ce4c3961192ddf7f8ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.12.0-202401101650.p0.gd9412de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:cfe39b8d8e3b429204db666a2970e06203c93c1f8e27b3558ed180f1ed61052c_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:cfe39b8d8e3b429204db666a2970e06203c93c1f8e27b3558ed180f1ed61052c_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:cfe39b8d8e3b429204db666a2970e06203c93c1f8e27b3558ed180f1ed61052c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:cfe39b8d8e3b429204db666a2970e06203c93c1f8e27b3558ed180f1ed61052c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.12.0-202401101650.p0.gdd5d926.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:27823d86bc46b20e664a97171af1d0402e0764c686315102d914d0359280fe98_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:27823d86bc46b20e664a97171af1d0402e0764c686315102d914d0359280fe98_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:27823d86bc46b20e664a97171af1d0402e0764c686315102d914d0359280fe98_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:27823d86bc46b20e664a97171af1d0402e0764c686315102d914d0359280fe98?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.12.0-202401101650.p0.ga9e4e6b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:45630c6abfd75845cd6a85e7ade3f61bd1d3d865731cf05adb1d8d3326a066ee_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:45630c6abfd75845cd6a85e7ade3f61bd1d3d865731cf05adb1d8d3326a066ee_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:45630c6abfd75845cd6a85e7ade3f61bd1d3d865731cf05adb1d8d3326a066ee_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:45630c6abfd75845cd6a85e7ade3f61bd1d3d865731cf05adb1d8d3326a066ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.12.0-202401101650.p0.g0565766.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:19dd7e28e5c260db86e961200458f504b60f2ca9f6eebf9b4a754e5ae2c13ef2_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:19dd7e28e5c260db86e961200458f504b60f2ca9f6eebf9b4a754e5ae2c13ef2_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:19dd7e28e5c260db86e961200458f504b60f2ca9f6eebf9b4a754e5ae2c13ef2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:19dd7e28e5c260db86e961200458f504b60f2ca9f6eebf9b4a754e5ae2c13ef2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202401101650.p0.gef25c81.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:7b19d16c7ca19b74563bd78bfacb31ab4b7e6bf6eedf23948c52c85a37d5591f_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:7b19d16c7ca19b74563bd78bfacb31ab4b7e6bf6eedf23948c52c85a37d5591f_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:7b19d16c7ca19b74563bd78bfacb31ab4b7e6bf6eedf23948c52c85a37d5591f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:7b19d16c7ca19b74563bd78bfacb31ab4b7e6bf6eedf23948c52c85a37d5591f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.12.0-202401101650.p0.g566bf59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:7f713e1cb0d35e90ab370000206e4bfb13b9017ae8a0942e4616a49c6df57080_amd64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:7f713e1cb0d35e90ab370000206e4bfb13b9017ae8a0942e4616a49c6df57080_amd64",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:7f713e1cb0d35e90ab370000206e4bfb13b9017ae8a0942e4616a49c6df57080_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:7f713e1cb0d35e90ab370000206e4bfb13b9017ae8a0942e4616a49c6df57080?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.12.0-202401101650.p0.ge27952f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:db4fe5c2eaa8aaea20a1a41050b90dc2e28570629d01b2ccf2a4559035ae2980_amd64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:db4fe5c2eaa8aaea20a1a41050b90dc2e28570629d01b2ccf2a4559035ae2980_amd64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:db4fe5c2eaa8aaea20a1a41050b90dc2e28570629d01b2ccf2a4559035ae2980_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:db4fe5c2eaa8aaea20a1a41050b90dc2e28570629d01b2ccf2a4559035ae2980?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.12.0-202401101650.p0.g644461f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:98ec177a69e0a93e8a86213e365c3af93f0001c0aa63e6a0fa80f17b1ad69cba_amd64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:98ec177a69e0a93e8a86213e365c3af93f0001c0aa63e6a0fa80f17b1ad69cba_amd64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:98ec177a69e0a93e8a86213e365c3af93f0001c0aa63e6a0fa80f17b1ad69cba_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:98ec177a69e0a93e8a86213e365c3af93f0001c0aa63e6a0fa80f17b1ad69cba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.12.0-202401101650.p0.gefd6ffb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a2169bb656823369e8e9a306f81e1857c8a3707b618095760367c2e93ea99b7e_amd64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a2169bb656823369e8e9a306f81e1857c8a3707b618095760367c2e93ea99b7e_amd64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a2169bb656823369e8e9a306f81e1857c8a3707b618095760367c2e93ea99b7e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a2169bb656823369e8e9a306f81e1857c8a3707b618095760367c2e93ea99b7e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.12.0-202401101650.p0.g51f3d78.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:d7d29a457cb7d48e1ee6d138c77163a43708c03f6afe9bcc4971b53fca88b789_amd64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:d7d29a457cb7d48e1ee6d138c77163a43708c03f6afe9bcc4971b53fca88b789_amd64",
                  "product_id": "openshift4/ose-must-gather@sha256:d7d29a457cb7d48e1ee6d138c77163a43708c03f6afe9bcc4971b53fca88b789_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:d7d29a457cb7d48e1ee6d138c77163a43708c03f6afe9bcc4971b53fca88b789?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.12.0-202401101650.p0.g5fd2176.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:a6bda60e21bb36b48ab29b98f97f67a312392aba9b3658fe6d815de71dc3bb58_amd64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:a6bda60e21bb36b48ab29b98f97f67a312392aba9b3658fe6d815de71dc3bb58_amd64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:a6bda60e21bb36b48ab29b98f97f67a312392aba9b3658fe6d815de71dc3bb58_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:a6bda60e21bb36b48ab29b98f97f67a312392aba9b3658fe6d815de71dc3bb58?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.12.0-202401101650.p0.g30386d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:923a7e70db1d61fc7c69fe472f153fcec9da1a3a0cf207c822bf22efc8d0d753_amd64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:923a7e70db1d61fc7c69fe472f153fcec9da1a3a0cf207c822bf22efc8d0d753_amd64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:923a7e70db1d61fc7c69fe472f153fcec9da1a3a0cf207c822bf22efc8d0d753_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:923a7e70db1d61fc7c69fe472f153fcec9da1a3a0cf207c822bf22efc8d0d753?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.12.0-202401101650.p0.gb49cc43.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:7ca7a11a9dbf7abf64db9112f0e33c74044dbfe90c07c54d674e80c80e71981c_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:7ca7a11a9dbf7abf64db9112f0e33c74044dbfe90c07c54d674e80c80e71981c_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:7ca7a11a9dbf7abf64db9112f0e33c74044dbfe90c07c54d674e80c80e71981c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:7ca7a11a9dbf7abf64db9112f0e33c74044dbfe90c07c54d674e80c80e71981c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202401101650.p0.gc76613c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:9f76db732a656f9b276aba98aef864798685d7375ea6a47df45d47ce11338e52_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:9f76db732a656f9b276aba98aef864798685d7375ea6a47df45d47ce11338e52_amd64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:9f76db732a656f9b276aba98aef864798685d7375ea6a47df45d47ce11338e52_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:9f76db732a656f9b276aba98aef864798685d7375ea6a47df45d47ce11338e52?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.12.0-202401101650.p0.g5594cdf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:e311c887f71ccdbf9caeaed50dbc8d0f7cfa5b301e034b926f5e353a68099ff6_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:e311c887f71ccdbf9caeaed50dbc8d0f7cfa5b301e034b926f5e353a68099ff6_amd64",
                  "product_id": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:e311c887f71ccdbf9caeaed50dbc8d0f7cfa5b301e034b926f5e353a68099ff6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-machine-controllers-rhel8@sha256:e311c887f71ccdbf9caeaed50dbc8d0f7cfa5b301e034b926f5e353a68099ff6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8\u0026tag=v4.12.0-202401101650.p0.g25aea2d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:464fa7c992df6ceb114faf9b6dd4016e06cb60a953e2f3f659ebb4c544e36686_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:464fa7c992df6ceb114faf9b6dd4016e06cb60a953e2f3f659ebb4c544e36686_amd64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:464fa7c992df6ceb114faf9b6dd4016e06cb60a953e2f3f659ebb4c544e36686_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:464fa7c992df6ceb114faf9b6dd4016e06cb60a953e2f3f659ebb4c544e36686?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.12.0-202401101650.p0.gcfafdcc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:169a4ab3990f5944b50905154210ec0c8c898b885ed87d5f29c557a6d992d2ac_amd64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:169a4ab3990f5944b50905154210ec0c8c898b885ed87d5f29c557a6d992d2ac_amd64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:169a4ab3990f5944b50905154210ec0c8c898b885ed87d5f29c557a6d992d2ac_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:169a4ab3990f5944b50905154210ec0c8c898b885ed87d5f29c557a6d992d2ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.12.0-202401101650.p0.g7a78cac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:697dfa94b2b1d7c3275d8073790453527bfbcc0c71e6e3bcb26e72bad27d2e7e_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:697dfa94b2b1d7c3275d8073790453527bfbcc0c71e6e3bcb26e72bad27d2e7e_amd64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:697dfa94b2b1d7c3275d8073790453527bfbcc0c71e6e3bcb26e72bad27d2e7e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:697dfa94b2b1d7c3275d8073790453527bfbcc0c71e6e3bcb26e72bad27d2e7e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.12.0-202401101650.p0.g635ed5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:a24f2653e01b5431a375f5c2fb35466416431d3b04fef5650d2dab036c3eae60_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:a24f2653e01b5431a375f5c2fb35466416431d3b04fef5650d2dab036c3eae60_amd64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:a24f2653e01b5431a375f5c2fb35466416431d3b04fef5650d2dab036c3eae60_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:a24f2653e01b5431a375f5c2fb35466416431d3b04fef5650d2dab036c3eae60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.12.0-202401101650.p0.gb6528f9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2eb466c3dfc072f8182cbc2566fbaa20298135b9c895ed457748a4b861083d62_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2eb466c3dfc072f8182cbc2566fbaa20298135b9c895ed457748a4b861083d62_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2eb466c3dfc072f8182cbc2566fbaa20298135b9c895ed457748a4b861083d62_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:2eb466c3dfc072f8182cbc2566fbaa20298135b9c895ed457748a4b861083d62?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.12.0-202401101650.p0.g1c201fd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:33ec8673bbd3bc91489b47bd991fb181246f64eef1ff29f83517d7af60612514_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:33ec8673bbd3bc91489b47bd991fb181246f64eef1ff29f83517d7af60612514_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:33ec8673bbd3bc91489b47bd991fb181246f64eef1ff29f83517d7af60612514_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:33ec8673bbd3bc91489b47bd991fb181246f64eef1ff29f83517d7af60612514?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.12.0-202401101650.p0.gd09e51a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:80c91db371dd35f92902a64640b3dab1d0f768a66ed223d2e980cafecd2a85d8_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:80c91db371dd35f92902a64640b3dab1d0f768a66ed223d2e980cafecd2a85d8_amd64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:80c91db371dd35f92902a64640b3dab1d0f768a66ed223d2e980cafecd2a85d8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:80c91db371dd35f92902a64640b3dab1d0f768a66ed223d2e980cafecd2a85d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202401101650.p0.g1c201fd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:f0fc9dd2c253bb241e8f695fd3948014bee015f8707a8bbe6fb0ccfd80186084_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:f0fc9dd2c253bb241e8f695fd3948014bee015f8707a8bbe6fb0ccfd80186084_amd64",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:f0fc9dd2c253bb241e8f695fd3948014bee015f8707a8bbe6fb0ccfd80186084_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:f0fc9dd2c253bb241e8f695fd3948014bee015f8707a8bbe6fb0ccfd80186084?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.12.0-202401101650.p0.gf13e381.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:8f54c89a18e1b336734e3c0e6097d4bdef3be7d5553aef06dfcad8911895c2cc_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:8f54c89a18e1b336734e3c0e6097d4bdef3be7d5553aef06dfcad8911895c2cc_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:8f54c89a18e1b336734e3c0e6097d4bdef3be7d5553aef06dfcad8911895c2cc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:8f54c89a18e1b336734e3c0e6097d4bdef3be7d5553aef06dfcad8911895c2cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.12.0-202401101650.p0.g87ab378.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:8f54c89a18e1b336734e3c0e6097d4bdef3be7d5553aef06dfcad8911895c2cc_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:8f54c89a18e1b336734e3c0e6097d4bdef3be7d5553aef06dfcad8911895c2cc_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:8f54c89a18e1b336734e3c0e6097d4bdef3be7d5553aef06dfcad8911895c2cc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:8f54c89a18e1b336734e3c0e6097d4bdef3be7d5553aef06dfcad8911895c2cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.12.0-202401101650.p0.g87ab378.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8f1d75b18e4d10923d0611ba6b003fe2e52a8abd5cb0eb45f11ece99ad5a4a6c_amd64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8f1d75b18e4d10923d0611ba6b003fe2e52a8abd5cb0eb45f11ece99ad5a4a6c_amd64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8f1d75b18e4d10923d0611ba6b003fe2e52a8abd5cb0eb45f11ece99ad5a4a6c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:8f1d75b18e4d10923d0611ba6b003fe2e52a8abd5cb0eb45f11ece99ad5a4a6c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.12.0-202401101650.p0.g03e8cb5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:f4af45c2536ab26b5eea4368be2f01846a90386a790f85c62ef42cfb4f9fd317_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:f4af45c2536ab26b5eea4368be2f01846a90386a790f85c62ef42cfb4f9fd317_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:f4af45c2536ab26b5eea4368be2f01846a90386a790f85c62ef42cfb4f9fd317_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:f4af45c2536ab26b5eea4368be2f01846a90386a790f85c62ef42cfb4f9fd317?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202401101650.p0.ga839f53.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:faac4285b3ddc16f9975ee8a038d04909b6c253582ebd4e0346042b7ab7a76fe_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:faac4285b3ddc16f9975ee8a038d04909b6c253582ebd4e0346042b7ab7a76fe_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:faac4285b3ddc16f9975ee8a038d04909b6c253582ebd4e0346042b7ab7a76fe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel8@sha256:faac4285b3ddc16f9975ee8a038d04909b6c253582ebd4e0346042b7ab7a76fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8\u0026tag=v4.12.0-202401101650.p0.gb78e8e7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:08ac551ffbde98617264b7253b3566d94c5489233297ef061243d730cce3e25a_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:08ac551ffbde98617264b7253b3566d94c5489233297ef061243d730cce3e25a_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:08ac551ffbde98617264b7253b3566d94c5489233297ef061243d730cce3e25a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:08ac551ffbde98617264b7253b3566d94c5489233297ef061243d730cce3e25a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.12.0-202401101650.p0.g7dadc08.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:7bd345b9ab200c1d26b17ff6dc68d058f7e16e33ec05317bf31eec688ed47d89_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:7bd345b9ab200c1d26b17ff6dc68d058f7e16e33ec05317bf31eec688ed47d89_amd64",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:7bd345b9ab200c1d26b17ff6dc68d058f7e16e33ec05317bf31eec688ed47d89_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256:7bd345b9ab200c1d26b17ff6dc68d058f7e16e33ec05317bf31eec688ed47d89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202401101650.p0.g4fb4334.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:d189688a9a9add07b95f7e2b9862613bfd0d0b3428642fdb78a405ccf53ff945_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:d189688a9a9add07b95f7e2b9862613bfd0d0b3428642fdb78a405ccf53ff945_amd64",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:d189688a9a9add07b95f7e2b9862613bfd0d0b3428642fdb78a405ccf53ff945_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:d189688a9a9add07b95f7e2b9862613bfd0d0b3428642fdb78a405ccf53ff945?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.12.0-202401101650.p0.g440c84f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:28b7823d75d052acf96b4d6102447753d05a0ef06a5d6b0c44dcefbc0b6bcb59_amd64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:28b7823d75d052acf96b4d6102447753d05a0ef06a5d6b0c44dcefbc0b6bcb59_amd64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:28b7823d75d052acf96b4d6102447753d05a0ef06a5d6b0c44dcefbc0b6bcb59_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:28b7823d75d052acf96b4d6102447753d05a0ef06a5d6b0c44dcefbc0b6bcb59?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.12.0-202401101650.p0.g36c0669.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:e7e9a9356e26416b02986e54b8588be502606bf67c2fe1596f81ecd70c695e39_amd64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:e7e9a9356e26416b02986e54b8588be502606bf67c2fe1596f81ecd70c695e39_amd64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:e7e9a9356e26416b02986e54b8588be502606bf67c2fe1596f81ecd70c695e39_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:e7e9a9356e26416b02986e54b8588be502606bf67c2fe1596f81ecd70c695e39?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.12.0-202401101650.p0.g0f141ce.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:84177f11290a4fa04adf3df50b45b00aad0c18d0b8ae6b60da21866ebc09beb0_amd64",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:84177f11290a4fa04adf3df50b45b00aad0c18d0b8ae6b60da21866ebc09beb0_amd64",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:84177f11290a4fa04adf3df50b45b00aad0c18d0b8ae6b60da21866ebc09beb0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:84177f11290a4fa04adf3df50b45b00aad0c18d0b8ae6b60da21866ebc09beb0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.12.0-202401101650.p0.g299b709.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:d94a453dd9a49d8114501a645de3d786aafdf9bcf5cbdbb2350369dd8f632151_amd64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:d94a453dd9a49d8114501a645de3d786aafdf9bcf5cbdbb2350369dd8f632151_amd64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:d94a453dd9a49d8114501a645de3d786aafdf9bcf5cbdbb2350369dd8f632151_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:d94a453dd9a49d8114501a645de3d786aafdf9bcf5cbdbb2350369dd8f632151?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.12.0-202401101650.p0.gd7ceb62.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:7b3a577847d80e7d019d6c26351d1db7de2b61cc38686507adcdf423e664d66b_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:7b3a577847d80e7d019d6c26351d1db7de2b61cc38686507adcdf423e664d66b_amd64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:7b3a577847d80e7d019d6c26351d1db7de2b61cc38686507adcdf423e664d66b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:7b3a577847d80e7d019d6c26351d1db7de2b61cc38686507adcdf423e664d66b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.12.0-202401101650.p0.gd4c9e3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:23fb6f22c92d2f01dc8583b7590c87b80882a760c848f57cd6dc0cb1b9b5799a_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:23fb6f22c92d2f01dc8583b7590c87b80882a760c848f57cd6dc0cb1b9b5799a_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:23fb6f22c92d2f01dc8583b7590c87b80882a760c848f57cd6dc0cb1b9b5799a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-rhel8@sha256:23fb6f22c92d2f01dc8583b7590c87b80882a760c848f57cd6dc0cb1b9b5799a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8\u0026tag=v4.12.0-202401101650.p0.ge4c0e10.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:23fb6f22c92d2f01dc8583b7590c87b80882a760c848f57cd6dc0cb1b9b5799a_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:23fb6f22c92d2f01dc8583b7590c87b80882a760c848f57cd6dc0cb1b9b5799a_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:23fb6f22c92d2f01dc8583b7590c87b80882a760c848f57cd6dc0cb1b9b5799a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel8@sha256:23fb6f22c92d2f01dc8583b7590c87b80882a760c848f57cd6dc0cb1b9b5799a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8\u0026tag=v4.12.0-202401101650.p0.ge4c0e10.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:26f25d087a40b14430f7e77281ce926e2b05672f1e01f916bf84953de994c90e_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:26f25d087a40b14430f7e77281ce926e2b05672f1e01f916bf84953de994c90e_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:26f25d087a40b14430f7e77281ce926e2b05672f1e01f916bf84953de994c90e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:26f25d087a40b14430f7e77281ce926e2b05672f1e01f916bf84953de994c90e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.12.0-202401101650.p0.gd7cca47.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:26f25d087a40b14430f7e77281ce926e2b05672f1e01f916bf84953de994c90e_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:26f25d087a40b14430f7e77281ce926e2b05672f1e01f916bf84953de994c90e_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:26f25d087a40b14430f7e77281ce926e2b05672f1e01f916bf84953de994c90e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:26f25d087a40b14430f7e77281ce926e2b05672f1e01f916bf84953de994c90e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.12.0-202401101650.p0.gd7cca47.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:83d2e39417dca9e8f984bc6c1267db598d76268c77f1b074a39cae83972e82b9_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:83d2e39417dca9e8f984bc6c1267db598d76268c77f1b074a39cae83972e82b9_amd64",
                  "product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:83d2e39417dca9e8f984bc6c1267db598d76268c77f1b074a39cae83972e82b9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel8@sha256:83d2e39417dca9e8f984bc6c1267db598d76268c77f1b074a39cae83972e82b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202401101650.p0.ge170dce.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:c72f3d388e4cdb8aae2f4e0d11ea98c93b79c4a2c9abe03b3ae48084f26e6cf2_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:c72f3d388e4cdb8aae2f4e0d11ea98c93b79c4a2c9abe03b3ae48084f26e6cf2_amd64",
                  "product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:c72f3d388e4cdb8aae2f4e0d11ea98c93b79c4a2c9abe03b3ae48084f26e6cf2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel8@sha256:c72f3d388e4cdb8aae2f4e0d11ea98c93b79c4a2c9abe03b3ae48084f26e6cf2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202401101650.p0.ga61d43b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:e05518abec7f94036adcce4246c16f3eca3d5b0ccfd84754654b6f6e883c4834_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:e05518abec7f94036adcce4246c16f3eca3d5b0ccfd84754654b6f6e883c4834_amd64",
                  "product_id": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:e05518abec7f94036adcce4246c16f3eca3d5b0ccfd84754654b6f6e883c4834_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-problem-detector-rhel8@sha256:e05518abec7f94036adcce4246c16f3eca3d5b0ccfd84754654b6f6e883c4834?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8\u0026tag=v4.12.0-202401101650.p0.gf25ae2a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:08cb051091b1563708dc326f4d09e305d6fe6ec998a4ab9c2fb9314ad053dcc1_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:08cb051091b1563708dc326f4d09e305d6fe6ec998a4ab9c2fb9314ad053dcc1_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:08cb051091b1563708dc326f4d09e305d6fe6ec998a4ab9c2fb9314ad053dcc1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:08cb051091b1563708dc326f4d09e305d6fe6ec998a4ab9c2fb9314ad053dcc1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202401101650.p0.ga839f53.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:39fb57b403847fec48bd8eef84ed0bcd0171b045dbd55b92c352ab714b2bb7ad_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:39fb57b403847fec48bd8eef84ed0bcd0171b045dbd55b92c352ab714b2bb7ad_amd64",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:39fb57b403847fec48bd8eef84ed0bcd0171b045dbd55b92c352ab714b2bb7ad_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:39fb57b403847fec48bd8eef84ed0bcd0171b045dbd55b92c352ab714b2bb7ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.12.0-202401101650.p0.gd1e399d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:04a14577350a8118e77b14d3b59dde9bf50e67c57a2ce4c8d93a68b35bdf88e2_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:04a14577350a8118e77b14d3b59dde9bf50e67c57a2ce4c8d93a68b35bdf88e2_amd64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:04a14577350a8118e77b14d3b59dde9bf50e67c57a2ce4c8d93a68b35bdf88e2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:04a14577350a8118e77b14d3b59dde9bf50e67c57a2ce4c8d93a68b35bdf88e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.12.0-202401101650.p0.gd1e399d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:945741248964f13886f859a80ef9c53898d506e0383aca76a0efe3833615f70f_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:945741248964f13886f859a80ef9c53898d506e0383aca76a0efe3833615f70f_amd64",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:945741248964f13886f859a80ef9c53898d506e0383aca76a0efe3833615f70f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:945741248964f13886f859a80ef9c53898d506e0383aca76a0efe3833615f70f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.12.0-202401101650.p0.gd1e399d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:563fecd3f2332b28d910f818c5a7756188e90b628ee4dbbde3f5e24f440a42eb_amd64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:563fecd3f2332b28d910f818c5a7756188e90b628ee4dbbde3f5e24f440a42eb_amd64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:563fecd3f2332b28d910f818c5a7756188e90b628ee4dbbde3f5e24f440a42eb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:563fecd3f2332b28d910f818c5a7756188e90b628ee4dbbde3f5e24f440a42eb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.12.0-202401101650.p0.gb190788.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:b8ddb3f0c1fd14938d73a4b20dcc8a97c1dc4c62020891d364044756b05af5bc_amd64",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:b8ddb3f0c1fd14938d73a4b20dcc8a97c1dc4c62020891d364044756b05af5bc_amd64",
                  "product_id": "openshift4/ose-telemeter@sha256:b8ddb3f0c1fd14938d73a4b20dcc8a97c1dc4c62020891d364044756b05af5bc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:b8ddb3f0c1fd14938d73a4b20dcc8a97c1dc4c62020891d364044756b05af5bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.12.0-202401101650.p0.g9c8092b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:419d7ea2deffd958985f7356d3ef591d59b636fb61c5d0e620a1e7c88a8003f1_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:419d7ea2deffd958985f7356d3ef591d59b636fb61c5d0e620a1e7c88a8003f1_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:419d7ea2deffd958985f7356d3ef591d59b636fb61c5d0e620a1e7c88a8003f1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel8@sha256:419d7ea2deffd958985f7356d3ef591d59b636fb61c5d0e620a1e7c88a8003f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8\u0026tag=v4.12.0-202401101650.p0.ge4c0e10.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:57babbeef0acd15cb98c66ac61a9c3aba100f33a9276d462c79ee27668985e00_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:57babbeef0acd15cb98c66ac61a9c3aba100f33a9276d462c79ee27668985e00_amd64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:57babbeef0acd15cb98c66ac61a9c3aba100f33a9276d462c79ee27668985e00_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:57dc6f742488d387389a835cd59616c1b8342e7cc6f8a93dd2e2633246275635_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:57dc6f742488d387389a835cd59616c1b8342e7cc6f8a93dd2e2633246275635_s390x"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:57dc6f742488d387389a835cd59616c1b8342e7cc6f8a93dd2e2633246275635_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:5c6a3bd292ab40869091c0d934903efd9e952cc45a00ea8392e7f2af2c79e5cf_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:5c6a3bd292ab40869091c0d934903efd9e952cc45a00ea8392e7f2af2c79e5cf_arm64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:5c6a3bd292ab40869091c0d934903efd9e952cc45a00ea8392e7f2af2c79e5cf_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:83d55c6de892438003b1a164e0611d4726ed4df023e38ba408e39bda3b992b5c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:83d55c6de892438003b1a164e0611d4726ed4df023e38ba408e39bda3b992b5c_ppc64le"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:83d55c6de892438003b1a164e0611d4726ed4df023e38ba408e39bda3b992b5c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:3211f20f837855fc64f87a24b78bc72d53777f61bf5e9b9d7437d9b146933481_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:3211f20f837855fc64f87a24b78bc72d53777f61bf5e9b9d7437d9b146933481_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:3211f20f837855fc64f87a24b78bc72d53777f61bf5e9b9d7437d9b146933481_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:5e4c83a34f34bbb8d07891afa5090539aed9c0a6511c3be5655e18f1a32f90ab_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:5e4c83a34f34bbb8d07891afa5090539aed9c0a6511c3be5655e18f1a32f90ab_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:5e4c83a34f34bbb8d07891afa5090539aed9c0a6511c3be5655e18f1a32f90ab_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:a131ccd69354feb5a4a2f4537159a2e0b54a038f9c60c36467f503964b68912f_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:a131ccd69354feb5a4a2f4537159a2e0b54a038f9c60c36467f503964b68912f_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:a131ccd69354feb5a4a2f4537159a2e0b54a038f9c60c36467f503964b68912f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:cb34d1929476f570ccae960df1b230ba3e3c7f0a1638e3fc20cb079cc492b560_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:cb34d1929476f570ccae960df1b230ba3e3c7f0a1638e3fc20cb079cc492b560_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:cb34d1929476f570ccae960df1b230ba3e3c7f0a1638e3fc20cb079cc492b560_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:2066a166592a6258759a468ad3f8884578e4573907d97c47ecec3268c35eae84_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:2066a166592a6258759a468ad3f8884578e4573907d97c47ecec3268c35eae84_arm64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:2066a166592a6258759a468ad3f8884578e4573907d97c47ecec3268c35eae84_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:458dba4247ee5309441d477ce3e6e27ea64b4c991982c225930442a42b5f2f2a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:458dba4247ee5309441d477ce3e6e27ea64b4c991982c225930442a42b5f2f2a_amd64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:458dba4247ee5309441d477ce3e6e27ea64b4c991982c225930442a42b5f2f2a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:96030746ce191bb71953ebc23ee511679a78eeed81ae8f1099a1fb831fe495cb_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:96030746ce191bb71953ebc23ee511679a78eeed81ae8f1099a1fb831fe495cb_ppc64le"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:96030746ce191bb71953ebc23ee511679a78eeed81ae8f1099a1fb831fe495cb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:b013d8011897b0ef6266e98c2a99d9f87bc8803297d41876c6ed705957fe0e27_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:b013d8011897b0ef6266e98c2a99d9f87bc8803297d41876c6ed705957fe0e27_s390x"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:b013d8011897b0ef6266e98c2a99d9f87bc8803297d41876c6ed705957fe0e27_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:5374b13763e9d0ce6474b919b0335f7828ca7d90bdd73e1211bf552ad232ba47_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:5374b13763e9d0ce6474b919b0335f7828ca7d90bdd73e1211bf552ad232ba47_s390x"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:5374b13763e9d0ce6474b919b0335f7828ca7d90bdd73e1211bf552ad232ba47_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:731ea90ccca190a402ee4616e7d81f792c2e0c9a130bc20f71993b77c2d549b4_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:731ea90ccca190a402ee4616e7d81f792c2e0c9a130bc20f71993b77c2d549b4_arm64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:731ea90ccca190a402ee4616e7d81f792c2e0c9a130bc20f71993b77c2d549b4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:7cfb1cc6259db2839d5c53bde29965c34b1b49b04e05f1fab736992d18787ab9_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:7cfb1cc6259db2839d5c53bde29965c34b1b49b04e05f1fab736992d18787ab9_ppc64le"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:7cfb1cc6259db2839d5c53bde29965c34b1b49b04e05f1fab736992d18787ab9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:ee8d24153b994e2c66e0119b363fc2e9935d55f49b3e0ba4aa2a5445b2be8b86_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:ee8d24153b994e2c66e0119b363fc2e9935d55f49b3e0ba4aa2a5445b2be8b86_amd64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:ee8d24153b994e2c66e0119b363fc2e9935d55f49b3e0ba4aa2a5445b2be8b86_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:559788627eaa74aac894769d05ae9377db29f2ea06cb73b9984060aad49f2b14_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:559788627eaa74aac894769d05ae9377db29f2ea06cb73b9984060aad49f2b14_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:559788627eaa74aac894769d05ae9377db29f2ea06cb73b9984060aad49f2b14_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:7ca7a11a9dbf7abf64db9112f0e33c74044dbfe90c07c54d674e80c80e71981c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:7ca7a11a9dbf7abf64db9112f0e33c74044dbfe90c07c54d674e80c80e71981c_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:7ca7a11a9dbf7abf64db9112f0e33c74044dbfe90c07c54d674e80c80e71981c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:891d1eb7c088d3e16bfd09e09889120bf0ae4286aafe72b75c89c3430aaa4e99_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:891d1eb7c088d3e16bfd09e09889120bf0ae4286aafe72b75c89c3430aaa4e99_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:891d1eb7c088d3e16bfd09e09889120bf0ae4286aafe72b75c89c3430aaa4e99_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:cb89552e311e8a6810368cdb8e86eb451ed882f017baa544daca9ece22b58fec_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:cb89552e311e8a6810368cdb8e86eb451ed882f017baa544daca9ece22b58fec_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:cb89552e311e8a6810368cdb8e86eb451ed882f017baa544daca9ece22b58fec_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel8@sha256:5905a9861f1ebc6bcfe5066653732c884affdc4b2f20908ca09e7065ebf5810b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:5905a9861f1ebc6bcfe5066653732c884affdc4b2f20908ca09e7065ebf5810b_amd64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:5905a9861f1ebc6bcfe5066653732c884affdc4b2f20908ca09e7065ebf5810b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:90a58a1453ec83c8539979c564cf6085bde409fe7a4223cee9bbb9f6929c03cc_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:90a58a1453ec83c8539979c564cf6085bde409fe7a4223cee9bbb9f6929c03cc_s390x"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:90a58a1453ec83c8539979c564cf6085bde409fe7a4223cee9bbb9f6929c03cc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:9a004cd26203a790914f1c170441267b88e5d1f617cd2a078cfd1900b2726531_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:9a004cd26203a790914f1c170441267b88e5d1f617cd2a078cfd1900b2726531_ppc64le"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:9a004cd26203a790914f1c170441267b88e5d1f617cd2a078cfd1900b2726531_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:e6b55b38720c198f236264bb3b7850be303b0b0994a70213cbd70cd44634b2b4_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:e6b55b38720c198f236264bb3b7850be303b0b0994a70213cbd70cd44634b2b4_arm64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:e6b55b38720c198f236264bb3b7850be303b0b0994a70213cbd70cd44634b2b4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:e7e9a9356e26416b02986e54b8588be502606bf67c2fe1596f81ecd70c695e39_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:e7e9a9356e26416b02986e54b8588be502606bf67c2fe1596f81ecd70c695e39_amd64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:e7e9a9356e26416b02986e54b8588be502606bf67c2fe1596f81ecd70c695e39_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:64241992e595b3d7e3da33bcd3eaa8a8bed45fea4c48eb5f8efa05c7bc2db840_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:64241992e595b3d7e3da33bcd3eaa8a8bed45fea4c48eb5f8efa05c7bc2db840_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:64241992e595b3d7e3da33bcd3eaa8a8bed45fea4c48eb5f8efa05c7bc2db840_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:877678ef09a1d1bb7f61ea2c1652ec41c24741ba84e98589061b335035688d2c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:877678ef09a1d1bb7f61ea2c1652ec41c24741ba84e98589061b335035688d2c_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:877678ef09a1d1bb7f61ea2c1652ec41c24741ba84e98589061b335035688d2c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:b2ebbee70dabe904686bd5edb6182df0d2372a992efe52604a52e6992aca5696_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:b2ebbee70dabe904686bd5edb6182df0d2372a992efe52604a52e6992aca5696_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:b2ebbee70dabe904686bd5edb6182df0d2372a992efe52604a52e6992aca5696_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e41c810927ed41e7c35b165c3c46fbc6b29b169cb5c45327a802256454c9b8ad_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:e41c810927ed41e7c35b165c3c46fbc6b29b169cb5c45327a802256454c9b8ad_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e41c810927ed41e7c35b165c3c46fbc6b29b169cb5c45327a802256454c9b8ad_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:56cb06a4b4e7f3a15a2696a14253015b57d6ab1b1249f21828328e04ffaaa277_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:56cb06a4b4e7f3a15a2696a14253015b57d6ab1b1249f21828328e04ffaaa277_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:56cb06a4b4e7f3a15a2696a14253015b57d6ab1b1249f21828328e04ffaaa277_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b3ed059295c0662e855c919c332f8626e7128bf3a5cb0bb11732e6146eb10956_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b3ed059295c0662e855c919c332f8626e7128bf3a5cb0bb11732e6146eb10956_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b3ed059295c0662e855c919c332f8626e7128bf3a5cb0bb11732e6146eb10956_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cc8ce7f00b0198e43e2136ea8b544710675ef790da299952509d6e82c80771b4_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cc8ce7f00b0198e43e2136ea8b544710675ef790da299952509d6e82c80771b4_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cc8ce7f00b0198e43e2136ea8b544710675ef790da299952509d6e82c80771b4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f79cdb5919bbfd2a924b32c9af4c444352869a37fccfff4e07f40628ea5302e0_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f79cdb5919bbfd2a924b32c9af4c444352869a37fccfff4e07f40628ea5302e0_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f79cdb5919bbfd2a924b32c9af4c444352869a37fccfff4e07f40628ea5302e0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:61671a57fc783adb2b2e816bb0d27df36d6a62f79688f9ee4dbd07e369be98de_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:61671a57fc783adb2b2e816bb0d27df36d6a62f79688f9ee4dbd07e369be98de_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:61671a57fc783adb2b2e816bb0d27df36d6a62f79688f9ee4dbd07e369be98de_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:66a166314221e1bfe87f9cc23d17100c40be49fcf63e4d3314bbb82499fca520_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:66a166314221e1bfe87f9cc23d17100c40be49fcf63e4d3314bbb82499fca520_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:66a166314221e1bfe87f9cc23d17100c40be49fcf63e4d3314bbb82499fca520_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:a9b2a0e1a578a504673dffc690e2cd55634d1820d6e59a585994fd22e8e0a5b6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:a9b2a0e1a578a504673dffc690e2cd55634d1820d6e59a585994fd22e8e0a5b6_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:a9b2a0e1a578a504673dffc690e2cd55634d1820d6e59a585994fd22e8e0a5b6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:da4bfda0af43fa6a6dd73645b10ec0a1a4fd1a815a7c364b9c88cdf9beb6bf24_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:da4bfda0af43fa6a6dd73645b10ec0a1a4fd1a815a7c364b9c88cdf9beb6bf24_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:da4bfda0af43fa6a6dd73645b10ec0a1a4fd1a815a7c364b9c88cdf9beb6bf24_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0395225b791f235d31d1016b4ec403c0a9cf840a16f4a4726fc9e77adafcb791_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0395225b791f235d31d1016b4ec403c0a9cf840a16f4a4726fc9e77adafcb791_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0395225b791f235d31d1016b4ec403c0a9cf840a16f4a4726fc9e77adafcb791_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:65d010f04e282dfd98b020d9c75567c73247c4b21a6ecda206f57c35cc52a05c_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:65d010f04e282dfd98b020d9c75567c73247c4b21a6ecda206f57c35cc52a05c_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:65d010f04e282dfd98b020d9c75567c73247c4b21a6ecda206f57c35cc52a05c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ec7cecbc326674a93fc24c9e06d838ec13a3764ce950a4cb11433a7ceee0bb28_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ec7cecbc326674a93fc24c9e06d838ec13a3764ce950a4cb11433a7ceee0bb28_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ec7cecbc326674a93fc24c9e06d838ec13a3764ce950a4cb11433a7ceee0bb28_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f72addd9eb0acad641b7508ed77d6122934141163806347ee8965d524e0ead65_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f72addd9eb0acad641b7508ed77d6122934141163806347ee8965d524e0ead65_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f72addd9eb0acad641b7508ed77d6122934141163806347ee8965d524e0ead65_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:691c71ad215dd31956d27fbccd9e7c6947db9b2ada63f159baefbe5290226def_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:691c71ad215dd31956d27fbccd9e7c6947db9b2ada63f159baefbe5290226def_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:691c71ad215dd31956d27fbccd9e7c6947db9b2ada63f159baefbe5290226def_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:f2642fbb1be130bf372bfe3f14c94d5df7cdba53e52cae0dfdabc317acd59c49_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:f2642fbb1be130bf372bfe3f14c94d5df7cdba53e52cae0dfdabc317acd59c49_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:f2642fbb1be130bf372bfe3f14c94d5df7cdba53e52cae0dfdabc317acd59c49_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:d3219145baef7fca0e563d6f5c1256eec824a990bd420675ee5139df9acd657d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:d3219145baef7fca0e563d6f5c1256eec824a990bd420675ee5139df9acd657d_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:d3219145baef7fca0e563d6f5c1256eec824a990bd420675ee5139df9acd657d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:8f3a35c48a4d7b24d1a379999170fe247d8e4722b5c70cf2fcadfd8dbd522191_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:8f3a35c48a4d7b24d1a379999170fe247d8e4722b5c70cf2fcadfd8dbd522191_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:8f3a35c48a4d7b24d1a379999170fe247d8e4722b5c70cf2fcadfd8dbd522191_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:558d49b6f7d49118f6632b15dd08891ec973dc650247c472e2f2daa10d1d3240_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:558d49b6f7d49118f6632b15dd08891ec973dc650247c472e2f2daa10d1d3240_amd64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:558d49b6f7d49118f6632b15dd08891ec973dc650247c472e2f2daa10d1d3240_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:810a506a7fa939803f15d681a6a6b62a9a49e27732e2d99205b296dd0411147b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:810a506a7fa939803f15d681a6a6b62a9a49e27732e2d99205b296dd0411147b_ppc64le"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:810a506a7fa939803f15d681a6a6b62a9a49e27732e2d99205b296dd0411147b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:984491695054fd4d30e72d853681da13a144acbd04ce70cd7f09467bfdb59771_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:984491695054fd4d30e72d853681da13a144acbd04ce70cd7f09467bfdb59771_arm64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:984491695054fd4d30e72d853681da13a144acbd04ce70cd7f09467bfdb59771_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:b1dff7b88e6c873de4aef1ae54e434cdc886502d253719bb21494513f4f2da01_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:b1dff7b88e6c873de4aef1ae54e434cdc886502d253719bb21494513f4f2da01_s390x"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:b1dff7b88e6c873de4aef1ae54e434cdc886502d253719bb21494513f4f2da01_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2e15b4ba27b25f3c37af9ce6356ab4fa2f6157d469d17bf28853e6d41341525_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2e15b4ba27b25f3c37af9ce6356ab4fa2f6157d469d17bf28853e6d41341525_arm64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2e15b4ba27b25f3c37af9ce6356ab4fa2f6157d469d17bf28853e6d41341525_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:f54cb116d56795ce14dc2de97225aae0d76092a021bcb79f79d08ed6a723ce30_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:f54cb116d56795ce14dc2de97225aae0d76092a021bcb79f79d08ed6a723ce30_amd64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:f54cb116d56795ce14dc2de97225aae0d76092a021bcb79f79d08ed6a723ce30_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:166fe97baf69a98120e1023ac968a7815cb3b83608dad93fb918c7bc0349ed62_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:166fe97baf69a98120e1023ac968a7815cb3b83608dad93fb918c7bc0349ed62_amd64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:166fe97baf69a98120e1023ac968a7815cb3b83608dad93fb918c7bc0349ed62_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:b3a30002db09fa188376eaaf614010a7e7099dd626596dab8869e1e468f75d79_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:b3a30002db09fa188376eaaf614010a7e7099dd626596dab8869e1e468f75d79_arm64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:b3a30002db09fa188376eaaf614010a7e7099dd626596dab8869e1e468f75d79_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4b647ab8297c05015ec22fdf01a46f7b2a0365f8f6ff14e083a1519103631d42_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4b647ab8297c05015ec22fdf01a46f7b2a0365f8f6ff14e083a1519103631d42_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4b647ab8297c05015ec22fdf01a46f7b2a0365f8f6ff14e083a1519103631d42_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:cbe26cb4d00423023f4d7290113016cfafe5f5f6651275a1e145eebb7bf39049_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:cbe26cb4d00423023f4d7290113016cfafe5f5f6651275a1e145eebb7bf39049_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:cbe26cb4d00423023f4d7290113016cfafe5f5f6651275a1e145eebb7bf39049_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:7740909711675f723bf3cccb16a729169f5f04f881dc0a44e1734579d9f5c124_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:7740909711675f723bf3cccb16a729169f5f04f881dc0a44e1734579d9f5c124_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:7740909711675f723bf3cccb16a729169f5f04f881dc0a44e1734579d9f5c124_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:9c5994560ef5228c9684e1e638ffa112735facaf539bff38924b3b3761c82487_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:9c5994560ef5228c9684e1e638ffa112735facaf539bff38924b3b3761c82487_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:9c5994560ef5228c9684e1e638ffa112735facaf539bff38924b3b3761c82487_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5e6da208b787932cf0dcd443498d60f40ea28adc4c421aca06d4c7b4564460f8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5e6da208b787932cf0dcd443498d60f40ea28adc4c421aca06d4c7b4564460f8_amd64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5e6da208b787932cf0dcd443498d60f40ea28adc4c421aca06d4c7b4564460f8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:7ce2457e9dcc90fb634aea251077b446c560de6247fb889b3c74aada1f82e7a9_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:7ce2457e9dcc90fb634aea251077b446c560de6247fb889b3c74aada1f82e7a9_arm64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:7ce2457e9dcc90fb634aea251077b446c560de6247fb889b3c74aada1f82e7a9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:0fca0997193cfca5cc50278fe2ade3572dbcb847294c0d1b605ad54e3e859030_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:0fca0997193cfca5cc50278fe2ade3572dbcb847294c0d1b605ad54e3e859030_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:0fca0997193cfca5cc50278fe2ade3572dbcb847294c0d1b605ad54e3e859030_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:4b88580e76b589ed785f8d05c3025e93d1b39323df2ea4a55140d7170250fdfb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:4b88580e76b589ed785f8d05c3025e93d1b39323df2ea4a55140d7170250fdfb_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:4b88580e76b589ed785f8d05c3025e93d1b39323df2ea4a55140d7170250fdfb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:13444f5d68427326a74ea380e37d5770867398549234ebbc6921f61b0250bf72_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:13444f5d68427326a74ea380e37d5770867398549234ebbc6921f61b0250bf72_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:13444f5d68427326a74ea380e37d5770867398549234ebbc6921f61b0250bf72_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:ad54e5c5cc17d4a194d001a9c9d2f378b5587f14559392a18a1bca648f907ddf_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:ad54e5c5cc17d4a194d001a9c9d2f378b5587f14559392a18a1bca648f907ddf_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:ad54e5c5cc17d4a194d001a9c9d2f378b5587f14559392a18a1bca648f907ddf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:28f8a53a151cf7c21732c5a1bd440c91be2a6eefebc0d555d761a6360bfe5248_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:28f8a53a151cf7c21732c5a1bd440c91be2a6eefebc0d555d761a6360bfe5248_amd64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:28f8a53a151cf7c21732c5a1bd440c91be2a6eefebc0d555d761a6360bfe5248_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:d3b040afa4fd9170cf3961529178594182902a8a17f977f2d79ccf0cbc371614_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:d3b040afa4fd9170cf3961529178594182902a8a17f977f2d79ccf0cbc371614_arm64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:d3b040afa4fd9170cf3961529178594182902a8a17f977f2d79ccf0cbc371614_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:a08b0372d2d94b869a16ee67d12fadb5bf5061f69753797a0dc9355f79d69a6c_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:a08b0372d2d94b869a16ee67d12fadb5bf5061f69753797a0dc9355f79d69a6c_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:a08b0372d2d94b869a16ee67d12fadb5bf5061f69753797a0dc9355f79d69a6c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:cc7ec3011b8484993fd27aded3806a7ef1d71e9e460b3a83e77db1b63402e979_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:cc7ec3011b8484993fd27aded3806a7ef1d71e9e460b3a83e77db1b63402e979_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:cc7ec3011b8484993fd27aded3806a7ef1d71e9e460b3a83e77db1b63402e979_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:80c94c29337bbfd211ef670f623a114e1a1375343ada829c70ae2f6ff9622361_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:80c94c29337bbfd211ef670f623a114e1a1375343ada829c70ae2f6ff9622361_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:80c94c29337bbfd211ef670f623a114e1a1375343ada829c70ae2f6ff9622361_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ba2de6f41bae9035fcb8f690a7a7cc8120944440fb615e39a24631e96fc60566_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ba2de6f41bae9035fcb8f690a7a7cc8120944440fb615e39a24631e96fc60566_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ba2de6f41bae9035fcb8f690a7a7cc8120944440fb615e39a24631e96fc60566_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:14a76ef0b64b0fc5fd83c4d3f3b208aa9608c47cc0da069f0e8dcba4bc4be01a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:14a76ef0b64b0fc5fd83c4d3f3b208aa9608c47cc0da069f0e8dcba4bc4be01a_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:14a76ef0b64b0fc5fd83c4d3f3b208aa9608c47cc0da069f0e8dcba4bc4be01a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:6551ad4ad0d97f3f7928424c72e5c658bc9747d2d9d9e2cc164beab916e6d968_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:6551ad4ad0d97f3f7928424c72e5c658bc9747d2d9d9e2cc164beab916e6d968_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:6551ad4ad0d97f3f7928424c72e5c658bc9747d2d9d9e2cc164beab916e6d968_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed4ce93de7e2d568cac704ac6cf12b3be06192e16380be87a3e6cb5964d62dc2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed4ce93de7e2d568cac704ac6cf12b3be06192e16380be87a3e6cb5964d62dc2_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed4ce93de7e2d568cac704ac6cf12b3be06192e16380be87a3e6cb5964d62dc2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:f5a3f57e8d7916bfbf8d799acca86f083e107ec66890afd6947cdabd84a8f29c_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:f5a3f57e8d7916bfbf8d799acca86f083e107ec66890afd6947cdabd84a8f29c_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:f5a3f57e8d7916bfbf8d799acca86f083e107ec66890afd6947cdabd84a8f29c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:1588fb61d294896ce791aae3e063c6720f4e9b88d688f93803ed2ddf4ae5c250_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:1588fb61d294896ce791aae3e063c6720f4e9b88d688f93803ed2ddf4ae5c250_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:1588fb61d294896ce791aae3e063c6720f4e9b88d688f93803ed2ddf4ae5c250_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c1b26b82fcc0c37f616fcaac52c51c1972c9fee7a50f1c199235569d27000304_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:c1b26b82fcc0c37f616fcaac52c51c1972c9fee7a50f1c199235569d27000304_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:c1b26b82fcc0c37f616fcaac52c51c1972c9fee7a50f1c199235569d27000304_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:d57bfc4e7e9f8eb99550d72cbd637c35bf601d301774b1d338c6a43ab921efa5_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:d57bfc4e7e9f8eb99550d72cbd637c35bf601d301774b1d338c6a43ab921efa5_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:d57bfc4e7e9f8eb99550d72cbd637c35bf601d301774b1d338c6a43ab921efa5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:df85e219103848ad5dbb1e4dc44ca68913814dd381d38abe7ad1e6ec5c065c34_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:df85e219103848ad5dbb1e4dc44ca68913814dd381d38abe7ad1e6ec5c065c34_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:df85e219103848ad5dbb1e4dc44ca68913814dd381d38abe7ad1e6ec5c065c34_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:437206596d0099128cb90b0e9784dfeb9ed1e92b68361506e65e9ec5fcf399f1_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:437206596d0099128cb90b0e9784dfeb9ed1e92b68361506e65e9ec5fcf399f1_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:437206596d0099128cb90b0e9784dfeb9ed1e92b68361506e65e9ec5fcf399f1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:6bf172a2b8033680af731842b7224fa85a8239f10bbd279dd4b65e1b69840f2f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:6bf172a2b8033680af731842b7224fa85a8239f10bbd279dd4b65e1b69840f2f_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:6bf172a2b8033680af731842b7224fa85a8239f10bbd279dd4b65e1b69840f2f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:a590507a3ba8e74944881920ec536685c9b50c963f0f6b4662f1655e164da1cd_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:a590507a3ba8e74944881920ec536685c9b50c963f0f6b4662f1655e164da1cd_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:a590507a3ba8e74944881920ec536685c9b50c963f0f6b4662f1655e164da1cd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:ff648080c73c76bc36252a9743b6a8b42c410e36f459793bd1ea723a6e71b2a9_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:ff648080c73c76bc36252a9743b6a8b42c410e36f459793bd1ea723a6e71b2a9_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:ff648080c73c76bc36252a9743b6a8b42c410e36f459793bd1ea723a6e71b2a9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:51821969f92e340a959d9390f3f1b1076f65dee7e6fbaaaa01c335870dfb2f3a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:51821969f92e340a959d9390f3f1b1076f65dee7e6fbaaaa01c335870dfb2f3a_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:51821969f92e340a959d9390f3f1b1076f65dee7e6fbaaaa01c335870dfb2f3a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:afaad65e9dcfdf6e175f732b68b3cdfb9bab24b245e073d18ccbeaaf8d0e0b17_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:afaad65e9dcfdf6e175f732b68b3cdfb9bab24b245e073d18ccbeaaf8d0e0b17_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:afaad65e9dcfdf6e175f732b68b3cdfb9bab24b245e073d18ccbeaaf8d0e0b17_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:c4dacff94294a1221278e69c6d57cb01a1294a1833d3e3a7404c999da7856f4f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:c4dacff94294a1221278e69c6d57cb01a1294a1833d3e3a7404c999da7856f4f_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:c4dacff94294a1221278e69c6d57cb01a1294a1833d3e3a7404c999da7856f4f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:fba20bd210c7380e067313a042329706718d06fb5622087af1384b592ff358ef_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:fba20bd210c7380e067313a042329706718d06fb5622087af1384b592ff358ef_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:fba20bd210c7380e067313a042329706718d06fb5622087af1384b592ff358ef_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0676f5cad369249e42a4b4b05bb693d10ed07f3a831d836979d82f1c315c454a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0676f5cad369249e42a4b4b05bb693d10ed07f3a831d836979d82f1c315c454a_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0676f5cad369249e42a4b4b05bb693d10ed07f3a831d836979d82f1c315c454a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:317fbc5f544bf041e3d8e730ce7a58c503aeea0abf53a1e385b55ead5158962a_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:317fbc5f544bf041e3d8e730ce7a58c503aeea0abf53a1e385b55ead5158962a_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:317fbc5f544bf041e3d8e730ce7a58c503aeea0abf53a1e385b55ead5158962a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a7897ff3a3507ff47df87f7b51b76db0ec1e0153980c403f42b24f614fdc946e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a7897ff3a3507ff47df87f7b51b76db0ec1e0153980c403f42b24f614fdc946e_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a7897ff3a3507ff47df87f7b51b76db0ec1e0153980c403f42b24f614fdc946e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:eafbef2e2ba37ec127db5245e46d3ee98349218e5afa365e0e7086bd2ec1e98b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:eafbef2e2ba37ec127db5245e46d3ee98349218e5afa365e0e7086bd2ec1e98b_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:eafbef2e2ba37ec127db5245e46d3ee98349218e5afa365e0e7086bd2ec1e98b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:1091956f0607b66b9e8923e58823e72a3c04dfc95d83708886b0564d8c471e63_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:1091956f0607b66b9e8923e58823e72a3c04dfc95d83708886b0564d8c471e63_amd64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:1091956f0607b66b9e8923e58823e72a3c04dfc95d83708886b0564d8c471e63_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:32fbcfaf8ead77d01d42e5f6b2fdab4fc6d9a13619425cf7fb4cc269cedd5ba7_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:32fbcfaf8ead77d01d42e5f6b2fdab4fc6d9a13619425cf7fb4cc269cedd5ba7_ppc64le"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:32fbcfaf8ead77d01d42e5f6b2fdab4fc6d9a13619425cf7fb4cc269cedd5ba7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:43058d489b5defc9c47c365bdaab30778c7dd3843eb50a8a3716faf12fcc3a39_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:43058d489b5defc9c47c365bdaab30778c7dd3843eb50a8a3716faf12fcc3a39_s390x"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:43058d489b5defc9c47c365bdaab30778c7dd3843eb50a8a3716faf12fcc3a39_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:4cdfb2de52384cd7c2eda6354f02a5ca0604787d81a903d6c89cfc0e10b4b232_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:4cdfb2de52384cd7c2eda6354f02a5ca0604787d81a903d6c89cfc0e10b4b232_arm64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:4cdfb2de52384cd7c2eda6354f02a5ca0604787d81a903d6c89cfc0e10b4b232_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:2bd96fb19efb7cd22896ffc50947eb39affaf182813cc648e92cc5ba90bfc9f2_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:2bd96fb19efb7cd22896ffc50947eb39affaf182813cc648e92cc5ba90bfc9f2_arm64"
        },
        "product_reference": "openshift4/ose-cli@sha256:2bd96fb19efb7cd22896ffc50947eb39affaf182813cc648e92cc5ba90bfc9f2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:83dca7e29fa0d1a64119d206b88f28adbdeba1fff650a5cd67175d1b2dd93d4e_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:83dca7e29fa0d1a64119d206b88f28adbdeba1fff650a5cd67175d1b2dd93d4e_s390x"
        },
        "product_reference": "openshift4/ose-cli@sha256:83dca7e29fa0d1a64119d206b88f28adbdeba1fff650a5cd67175d1b2dd93d4e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:867a47a91be38e6e2279203242227952e51ee5799cd5db77a92653c7eb534966_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:867a47a91be38e6e2279203242227952e51ee5799cd5db77a92653c7eb534966_ppc64le"
        },
        "product_reference": "openshift4/ose-cli@sha256:867a47a91be38e6e2279203242227952e51ee5799cd5db77a92653c7eb534966_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:a4dc3681013462e7d895ff329d76a37d4627d75b84456410e64835c49b4eafc2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:a4dc3681013462e7d895ff329d76a37d4627d75b84456410e64835c49b4eafc2_amd64"
        },
        "product_reference": "openshift4/ose-cli@sha256:a4dc3681013462e7d895ff329d76a37d4627d75b84456410e64835c49b4eafc2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:93593f59595446ed38311685841e0747cb9da1bf5c0e4a5d2418618b5c1bbc64_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:93593f59595446ed38311685841e0747cb9da1bf5c0e4a5d2418618b5c1bbc64_amd64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:93593f59595446ed38311685841e0747cb9da1bf5c0e4a5d2418618b5c1bbc64_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:cc0ddda1c4af3586f8de8e59e62f0fd43d9959c27efde137e998cef6f74ae5a2_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:cc0ddda1c4af3586f8de8e59e62f0fd43d9959c27efde137e998cef6f74ae5a2_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:cc0ddda1c4af3586f8de8e59e62f0fd43d9959c27efde137e998cef6f74ae5a2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:d050803d9c90b17b3682c96d2182038188f500305f1692b7e885a06ce225c7a1_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:d050803d9c90b17b3682c96d2182038188f500305f1692b7e885a06ce225c7a1_s390x"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:d050803d9c90b17b3682c96d2182038188f500305f1692b7e885a06ce225c7a1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:f3bf63ae238f6293fff00ad11f3f4086ecdb4a77d8f8642eaee9ae0327ba7f3a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:f3bf63ae238f6293fff00ad11f3f4086ecdb4a77d8f8642eaee9ae0327ba7f3a_arm64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:f3bf63ae238f6293fff00ad11f3f4086ecdb4a77d8f8642eaee9ae0327ba7f3a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:18d92c91b1503c61490ca87b7e09baf9347cc977e8257cf89d2822fc63c903cf_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:18d92c91b1503c61490ca87b7e09baf9347cc977e8257cf89d2822fc63c903cf_amd64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:18d92c91b1503c61490ca87b7e09baf9347cc977e8257cf89d2822fc63c903cf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:4862e74db7d4c85b33f3b8ede35236d1f64b56448155f57c893db51721d1e85e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:4862e74db7d4c85b33f3b8ede35236d1f64b56448155f57c893db51721d1e85e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:4862e74db7d4c85b33f3b8ede35236d1f64b56448155f57c893db51721d1e85e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:4bd8d4e7eaeaa17b156ddf2dd5b68bb382ee62cbade27bf8ebd473f306266307_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:4bd8d4e7eaeaa17b156ddf2dd5b68bb382ee62cbade27bf8ebd473f306266307_s390x"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:4bd8d4e7eaeaa17b156ddf2dd5b68bb382ee62cbade27bf8ebd473f306266307_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:7da323fa27d086023db071611c10898293c43ff325d3d82dd86bf0b82869ab74_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:7da323fa27d086023db071611c10898293c43ff325d3d82dd86bf0b82869ab74_arm64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:7da323fa27d086023db071611c10898293c43ff325d3d82dd86bf0b82869ab74_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:6863eada285913da834b4aa9fd246af3939955b5c86cad2c26736b04ecfd9096_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:6863eada285913da834b4aa9fd246af3939955b5c86cad2c26736b04ecfd9096_s390x"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:6863eada285913da834b4aa9fd246af3939955b5c86cad2c26736b04ecfd9096_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:dcf5cd73c02d801c2e4421b0ed6dbc1a8c4ca1bca8ac5acaef8eda7659c1cebc_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:dcf5cd73c02d801c2e4421b0ed6dbc1a8c4ca1bca8ac5acaef8eda7659c1cebc_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:dcf5cd73c02d801c2e4421b0ed6dbc1a8c4ca1bca8ac5acaef8eda7659c1cebc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:f295918986f52c79fbee575db1651506807f9200916dd66de3a5b78d10edd499_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:f295918986f52c79fbee575db1651506807f9200916dd66de3a5b78d10edd499_arm64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:f295918986f52c79fbee575db1651506807f9200916dd66de3a5b78d10edd499_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:f5dafaf19d8fb68f0a2f23ac9529f866422e067b804b21f3691fdcb4273b2c78_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:f5dafaf19d8fb68f0a2f23ac9529f866422e067b804b21f3691fdcb4273b2c78_amd64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:f5dafaf19d8fb68f0a2f23ac9529f866422e067b804b21f3691fdcb4273b2c78_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:2cecc41074bb2a718745e2f63860004082b289bae776b994887f576800544cca_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:2cecc41074bb2a718745e2f63860004082b289bae776b994887f576800544cca_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:2cecc41074bb2a718745e2f63860004082b289bae776b994887f576800544cca_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:62df8024731e3910e075c6d21372f78fa2ce40cd5c2ef603bf9652e049609f63_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:62df8024731e3910e075c6d21372f78fa2ce40cd5c2ef603bf9652e049609f63_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:62df8024731e3910e075c6d21372f78fa2ce40cd5c2ef603bf9652e049609f63_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:6cada5eb5d057f27d28e3b5af39f9ba3d282c27eeba2593a9d25ca3ce66d13ce_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:6cada5eb5d057f27d28e3b5af39f9ba3d282c27eeba2593a9d25ca3ce66d13ce_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:6cada5eb5d057f27d28e3b5af39f9ba3d282c27eeba2593a9d25ca3ce66d13ce_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:a7bb52e359af3050b803e0219002800f775cfd3871d1448c58228fa8ffeac35d_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:a7bb52e359af3050b803e0219002800f775cfd3871d1448c58228fa8ffeac35d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:a7bb52e359af3050b803e0219002800f775cfd3871d1448c58228fa8ffeac35d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:253a592e1dd4cce6ce51555a85914f2f7a263ab8c5e92124588b2a0e30b8c5b1_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:253a592e1dd4cce6ce51555a85914f2f7a263ab8c5e92124588b2a0e30b8c5b1_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:253a592e1dd4cce6ce51555a85914f2f7a263ab8c5e92124588b2a0e30b8c5b1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:2792ecc982b15e7dcf38ba8d180ec383c70cc941868612addb3fbed0fd7de4ca_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:2792ecc982b15e7dcf38ba8d180ec383c70cc941868612addb3fbed0fd7de4ca_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:2792ecc982b15e7dcf38ba8d180ec383c70cc941868612addb3fbed0fd7de4ca_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:2f9f46fa27818fbcca19be93ee584faebe046d51b0fe0bfbc70483a44c4b493b_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:2f9f46fa27818fbcca19be93ee584faebe046d51b0fe0bfbc70483a44c4b493b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:2f9f46fa27818fbcca19be93ee584faebe046d51b0fe0bfbc70483a44c4b493b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:60013b27c1dc8afa32d72d3c3a15b1434ffa0df522d4a4c31a85a45cbb5ac6d5_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:60013b27c1dc8afa32d72d3c3a15b1434ffa0df522d4a4c31a85a45cbb5ac6d5_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:60013b27c1dc8afa32d72d3c3a15b1434ffa0df522d4a4c31a85a45cbb5ac6d5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0a925e0a724febc32a1a7019b88e2bd8c18c96cc1bd9219c6e101d83b1709c15_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0a925e0a724febc32a1a7019b88e2bd8c18c96cc1bd9219c6e101d83b1709c15_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0a925e0a724febc32a1a7019b88e2bd8c18c96cc1bd9219c6e101d83b1709c15_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:27224e89cb9bfe5dc0a91a98ccd50cbfd7ec0183dc7007996e10e0cd42843bb1_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:27224e89cb9bfe5dc0a91a98ccd50cbfd7ec0183dc7007996e10e0cd42843bb1_arm64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:27224e89cb9bfe5dc0a91a98ccd50cbfd7ec0183dc7007996e10e0cd42843bb1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:7eb8dbb735132659a1bccded40027697d46619e51c31d1b33144ba4d680d1db9_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:7eb8dbb735132659a1bccded40027697d46619e51c31d1b33144ba4d680d1db9_s390x"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:7eb8dbb735132659a1bccded40027697d46619e51c31d1b33144ba4d680d1db9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e37ece56d67abfc65b1f26b6c0448b7bdd8a8d16e4660235ea69e03d94e3a913_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e37ece56d67abfc65b1f26b6c0448b7bdd8a8d16e4660235ea69e03d94e3a913_amd64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e37ece56d67abfc65b1f26b6c0448b7bdd8a8d16e4660235ea69e03d94e3a913_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:037942afda18bebe1398ed5dd7ba104c8b7b3b2e2dcf8482b6fbe8cfd481f8d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:037942afda18bebe1398ed5dd7ba104c8b7b3b2e2dcf8482b6fbe8cfd481f8d2_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:037942afda18bebe1398ed5dd7ba104c8b7b3b2e2dcf8482b6fbe8cfd481f8d2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:14f699372c98357c56fbc4c0ea5ff3910881f0d4c692c4745dbe37c059482142_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:14f699372c98357c56fbc4c0ea5ff3910881f0d4c692c4745dbe37c059482142_arm64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:14f699372c98357c56fbc4c0ea5ff3910881f0d4c692c4745dbe37c059482142_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:c76764b4b83dbaa48897281c94e527d988b79a5c99a2b5d10dcbb9bc3139a7f9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:c76764b4b83dbaa48897281c94e527d988b79a5c99a2b5d10dcbb9bc3139a7f9_amd64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:c76764b4b83dbaa48897281c94e527d988b79a5c99a2b5d10dcbb9bc3139a7f9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:d174f28ec85ca1d5da926d054eaaa80db3883d9182d4f16a632da522bbf9d130_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:d174f28ec85ca1d5da926d054eaaa80db3883d9182d4f16a632da522bbf9d130_s390x"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:d174f28ec85ca1d5da926d054eaaa80db3883d9182d4f16a632da522bbf9d130_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:02aed3e34781a6daf18d966b8157c7eb3ad2751dde7fb45ffb50b1d542eaae7b_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:02aed3e34781a6daf18d966b8157c7eb3ad2751dde7fb45ffb50b1d542eaae7b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:02aed3e34781a6daf18d966b8157c7eb3ad2751dde7fb45ffb50b1d542eaae7b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:14d97edb2496055b85ee82ce29225a3418f11378637fb79d5d783ec4f416a808_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:14d97edb2496055b85ee82ce29225a3418f11378637fb79d5d783ec4f416a808_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:14d97edb2496055b85ee82ce29225a3418f11378637fb79d5d783ec4f416a808_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:314d995b462d982872784b3bc1ee33fd56c6dcd7372deac3260fc0f2bfc06fa7_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:314d995b462d982872784b3bc1ee33fd56c6dcd7372deac3260fc0f2bfc06fa7_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:314d995b462d982872784b3bc1ee33fd56c6dcd7372deac3260fc0f2bfc06fa7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:90ada2d402bb269aef79a57ddf4869e61e1896e440aeb37bc2824fd2795cc2b0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:90ada2d402bb269aef79a57ddf4869e61e1896e440aeb37bc2824fd2795cc2b0_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:90ada2d402bb269aef79a57ddf4869e61e1896e440aeb37bc2824fd2795cc2b0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:02aed3e34781a6daf18d966b8157c7eb3ad2751dde7fb45ffb50b1d542eaae7b_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:02aed3e34781a6daf18d966b8157c7eb3ad2751dde7fb45ffb50b1d542eaae7b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:02aed3e34781a6daf18d966b8157c7eb3ad2751dde7fb45ffb50b1d542eaae7b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:14d97edb2496055b85ee82ce29225a3418f11378637fb79d5d783ec4f416a808_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:14d97edb2496055b85ee82ce29225a3418f11378637fb79d5d783ec4f416a808_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:14d97edb2496055b85ee82ce29225a3418f11378637fb79d5d783ec4f416a808_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:314d995b462d982872784b3bc1ee33fd56c6dcd7372deac3260fc0f2bfc06fa7_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:314d995b462d982872784b3bc1ee33fd56c6dcd7372deac3260fc0f2bfc06fa7_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:314d995b462d982872784b3bc1ee33fd56c6dcd7372deac3260fc0f2bfc06fa7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:90ada2d402bb269aef79a57ddf4869e61e1896e440aeb37bc2824fd2795cc2b0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:90ada2d402bb269aef79a57ddf4869e61e1896e440aeb37bc2824fd2795cc2b0_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:90ada2d402bb269aef79a57ddf4869e61e1896e440aeb37bc2824fd2795cc2b0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5869bdd3877bc0d622b186f0c70ea7853c53bcff62638b76bcb6bb4a60bb1d19_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5869bdd3877bc0d622b186f0c70ea7853c53bcff62638b76bcb6bb4a60bb1d19_arm64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5869bdd3877bc0d622b186f0c70ea7853c53bcff62638b76bcb6bb4a60bb1d19_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:9f250ef52196f481c7cec6d89be9f10b7f5ea44a8bc650b92eddfc40c2df2593_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:9f250ef52196f481c7cec6d89be9f10b7f5ea44a8bc650b92eddfc40c2df2593_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:9f250ef52196f481c7cec6d89be9f10b7f5ea44a8bc650b92eddfc40c2df2593_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a6c23c3c1056044382ef4c0c2d48740050060571d44d5744093aaa22740403d4_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a6c23c3c1056044382ef4c0c2d48740050060571d44d5744093aaa22740403d4_s390x"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a6c23c3c1056044382ef4c0c2d48740050060571d44d5744093aaa22740403d4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ee3498103affc71c1424390ba8088db11add121a36ca2ef52df2468cee541a9b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ee3498103affc71c1424390ba8088db11add121a36ca2ef52df2468cee541a9b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ee3498103affc71c1424390ba8088db11add121a36ca2ef52df2468cee541a9b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:4b2875d1d3415a2bedd1a1ae674b19cd628c4787b87b77b48ae02ded2a2bdf2f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:4b2875d1d3415a2bedd1a1ae674b19cd628c4787b87b77b48ae02ded2a2bdf2f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:4b2875d1d3415a2bedd1a1ae674b19cd628c4787b87b77b48ae02ded2a2bdf2f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:96f42b772d03685dd663f3916dcfa7bff53d3d0602126c518ebd175ee138bae3_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:96f42b772d03685dd663f3916dcfa7bff53d3d0602126c518ebd175ee138bae3_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:96f42b772d03685dd663f3916dcfa7bff53d3d0602126c518ebd175ee138bae3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:af94b30af4e680f0eafbbc8730641426b2dbbd416e300b4b2461469f785d1d6e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:af94b30af4e680f0eafbbc8730641426b2dbbd416e300b4b2461469f785d1d6e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:af94b30af4e680f0eafbbc8730641426b2dbbd416e300b4b2461469f785d1d6e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:e477db9d8c39f426daeacccf222b37d48864e5444c58f40a164abbb49f1177ae_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:e477db9d8c39f426daeacccf222b37d48864e5444c58f40a164abbb49f1177ae_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:e477db9d8c39f426daeacccf222b37d48864e5444c58f40a164abbb49f1177ae_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0ffd0e5da8c896e2a52e0d91fd622d3d91b9c0094488d063d8c040f4498290e6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0ffd0e5da8c896e2a52e0d91fd622d3d91b9c0094488d063d8c040f4498290e6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0ffd0e5da8c896e2a52e0d91fd622d3d91b9c0094488d063d8c040f4498290e6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a062b925bc725bac2c15b064e5fedf96ed2344deebc5397cd28ea1885a9db5c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a062b925bc725bac2c15b064e5fedf96ed2344deebc5397cd28ea1885a9db5c8_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a062b925bc725bac2c15b064e5fedf96ed2344deebc5397cd28ea1885a9db5c8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e4445d171c1d79e714fb1fcd51e296efae0981dc9cfc092b148d6aef32dab7ca_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e4445d171c1d79e714fb1fcd51e296efae0981dc9cfc092b148d6aef32dab7ca_s390x"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e4445d171c1d79e714fb1fcd51e296efae0981dc9cfc092b148d6aef32dab7ca_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f8085e3072fca15e81f2b0cb43958616acc22db2eb968a4331e1b6be3f4d019c_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f8085e3072fca15e81f2b0cb43958616acc22db2eb968a4331e1b6be3f4d019c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f8085e3072fca15e81f2b0cb43958616acc22db2eb968a4331e1b6be3f4d019c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:534abceed8ba0530d9781828245099359f60b8081400dcb517dd00e88dd8638a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:534abceed8ba0530d9781828245099359f60b8081400dcb517dd00e88dd8638a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:534abceed8ba0530d9781828245099359f60b8081400dcb517dd00e88dd8638a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:64466b5c12e523d1f82fdfe07fd53c6bc3f6f07571387fc7e03b02d437b31c93_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:64466b5c12e523d1f82fdfe07fd53c6bc3f6f07571387fc7e03b02d437b31c93_s390x"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:64466b5c12e523d1f82fdfe07fd53c6bc3f6f07571387fc7e03b02d437b31c93_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:81cc8627a708a8a44f290cd611dc4f734906f3ed350018ea3f3d2aa7fa7da355_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:81cc8627a708a8a44f290cd611dc4f734906f3ed350018ea3f3d2aa7fa7da355_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:81cc8627a708a8a44f290cd611dc4f734906f3ed350018ea3f3d2aa7fa7da355_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c3b8ece1e0f2a9955e6415d95e1416a0ba4827c82eb2c28d5167ebf9ae2e0af3_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c3b8ece1e0f2a9955e6415d95e1416a0ba4827c82eb2c28d5167ebf9ae2e0af3_arm64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c3b8ece1e0f2a9955e6415d95e1416a0ba4827c82eb2c28d5167ebf9ae2e0af3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:01d5031271e5e5e7e197a536e3986f8e6f0005f4fb1e91188e867bda4fa3bdb2_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:01d5031271e5e5e7e197a536e3986f8e6f0005f4fb1e91188e867bda4fa3bdb2_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:01d5031271e5e5e7e197a536e3986f8e6f0005f4fb1e91188e867bda4fa3bdb2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:4fe341450a0e249836000bb8b68e3340b7299c752f654f29a0b62c02901a144c_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:4fe341450a0e249836000bb8b68e3340b7299c752f654f29a0b62c02901a144c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:4fe341450a0e249836000bb8b68e3340b7299c752f654f29a0b62c02901a144c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:5374688347cd8d0e194052c985f50b11adca874b24875291e9ecdf92ce6fcf11_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:5374688347cd8d0e194052c985f50b11adca874b24875291e9ecdf92ce6fcf11_s390x"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:5374688347cd8d0e194052c985f50b11adca874b24875291e9ecdf92ce6fcf11_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:f137cbe4acaeb518e1d2a162bd60627f3d8e32875d18d53fd9bb4cd93521dafa_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:f137cbe4acaeb518e1d2a162bd60627f3d8e32875d18d53fd9bb4cd93521dafa_amd64"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:f137cbe4acaeb518e1d2a162bd60627f3d8e32875d18d53fd9bb4cd93521dafa_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:3ace19a770b484623b3e498355425af7e4c81719a68190adfe868546cdd86ff8_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:3ace19a770b484623b3e498355425af7e4c81719a68190adfe868546cdd86ff8_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:3ace19a770b484623b3e498355425af7e4c81719a68190adfe868546cdd86ff8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:4eea425bfc70a5b5d8ba54c6bd6edc608c46f55b28aaf42bd3fad3f5adb4c391_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4eea425bfc70a5b5d8ba54c6bd6edc608c46f55b28aaf42bd3fad3f5adb4c391_arm64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:4eea425bfc70a5b5d8ba54c6bd6edc608c46f55b28aaf42bd3fad3f5adb4c391_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:6a251531010783184ddd5bfca14e56a3114f80ce01eb87e90877bd4fb4e7cb0e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:6a251531010783184ddd5bfca14e56a3114f80ce01eb87e90877bd4fb4e7cb0e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:6a251531010783184ddd5bfca14e56a3114f80ce01eb87e90877bd4fb4e7cb0e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:dc778d12db42b5e416eb75b527522e3d5d389c4fee4a7b65868d83adb442f388_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:dc778d12db42b5e416eb75b527522e3d5d389c4fee4a7b65868d83adb442f388_s390x"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:dc778d12db42b5e416eb75b527522e3d5d389c4fee4a7b65868d83adb442f388_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:5cb98ee9386012ee51c7193cd478777d5da003ffbefe30f358b3b73ca967483d_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:5cb98ee9386012ee51c7193cd478777d5da003ffbefe30f358b3b73ca967483d_arm64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:5cb98ee9386012ee51c7193cd478777d5da003ffbefe30f358b3b73ca967483d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:d4ef5e4e6a12d6e18322e70cce382b1d16f01c86760e18faafdcf38cd4f772a7_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:d4ef5e4e6a12d6e18322e70cce382b1d16f01c86760e18faafdcf38cd4f772a7_amd64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:d4ef5e4e6a12d6e18322e70cce382b1d16f01c86760e18faafdcf38cd4f772a7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:f9c72097543be55b7c57e15969436edbe1eb2f5a9cf0a6d248f87de6d55ee83a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:f9c72097543be55b7c57e15969436edbe1eb2f5a9cf0a6d248f87de6d55ee83a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:f9c72097543be55b7c57e15969436edbe1eb2f5a9cf0a6d248f87de6d55ee83a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:ff3c6101d9514a93882d7ca98aa03ec7d7f630c7744f771a7449431e28dfb650_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:ff3c6101d9514a93882d7ca98aa03ec7d7f630c7744f771a7449431e28dfb650_s390x"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:ff3c6101d9514a93882d7ca98aa03ec7d7f630c7744f771a7449431e28dfb650_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:4be7dcafb46a99f2202858b8eeba5b3c23c3610715099600e6a98e164dfbcbaf_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:4be7dcafb46a99f2202858b8eeba5b3c23c3610715099600e6a98e164dfbcbaf_s390x"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:4be7dcafb46a99f2202858b8eeba5b3c23c3610715099600e6a98e164dfbcbaf_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:9f6cb4ad4eba3b219f8eab6f4a9cf3bdc401ad240c8586e8695010fe10181d97_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:9f6cb4ad4eba3b219f8eab6f4a9cf3bdc401ad240c8586e8695010fe10181d97_arm64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:9f6cb4ad4eba3b219f8eab6f4a9cf3bdc401ad240c8586e8695010fe10181d97_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:cd9f9b56ab52bc4a56c639c7780c7a22f6feb305e4fd1fc1c1d79cde0df7dd97_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:cd9f9b56ab52bc4a56c639c7780c7a22f6feb305e4fd1fc1c1d79cde0df7dd97_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:cd9f9b56ab52bc4a56c639c7780c7a22f6feb305e4fd1fc1c1d79cde0df7dd97_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:ff48d7e193be8236c6a52ef9726bf897f0d590243ab9e4ec4036a51620ab0cb7_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:ff48d7e193be8236c6a52ef9726bf897f0d590243ab9e4ec4036a51620ab0cb7_amd64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:ff48d7e193be8236c6a52ef9726bf897f0d590243ab9e4ec4036a51620ab0cb7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:4a88928cacffd49ff5ea087f59c4a71987fee7dac74943a16bf118e6b7edfbe2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:4a88928cacffd49ff5ea087f59c4a71987fee7dac74943a16bf118e6b7edfbe2_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:4a88928cacffd49ff5ea087f59c4a71987fee7dac74943a16bf118e6b7edfbe2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:789c476fba3a8a19c46c66c4ff42e432b185c61687d858499293a90a9f918c79_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:789c476fba3a8a19c46c66c4ff42e432b185c61687d858499293a90a9f918c79_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:789c476fba3a8a19c46c66c4ff42e432b185c61687d858499293a90a9f918c79_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:bee477d8bbf060528e51df045598134a5df8497e2a2f88a7fe0821c588f153ce_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:bee477d8bbf060528e51df045598134a5df8497e2a2f88a7fe0821c588f153ce_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:bee477d8bbf060528e51df045598134a5df8497e2a2f88a7fe0821c588f153ce_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:fd6ae37510b96fa4f3689b7747011fcf31ecefdd9292ed730bf02a83e3315c2a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:fd6ae37510b96fa4f3689b7747011fcf31ecefdd9292ed730bf02a83e3315c2a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:fd6ae37510b96fa4f3689b7747011fcf31ecefdd9292ed730bf02a83e3315c2a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:03f934fadf4ac31516e9c016758f3fc5f3e2668d65e16af9c29c49a25d3136a8_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:03f934fadf4ac31516e9c016758f3fc5f3e2668d65e16af9c29c49a25d3136a8_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:03f934fadf4ac31516e9c016758f3fc5f3e2668d65e16af9c29c49a25d3136a8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ed36d2eb70fb89c700075b9366465a3332ceb9592868b8391112e4d50a896581_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ed36d2eb70fb89c700075b9366465a3332ceb9592868b8391112e4d50a896581_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ed36d2eb70fb89c700075b9366465a3332ceb9592868b8391112e4d50a896581_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ed9fe8e77980e5617b6951a0e6f90801dc30e66881f92926860355b11220cb11_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ed9fe8e77980e5617b6951a0e6f90801dc30e66881f92926860355b11220cb11_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ed9fe8e77980e5617b6951a0e6f90801dc30e66881f92926860355b11220cb11_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f615d5177660a73c0a3e4f8525cfd41a810a8d5c4f07b4f6a2d450f983c25753_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f615d5177660a73c0a3e4f8525cfd41a810a8d5c4f07b4f6a2d450f983c25753_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f615d5177660a73c0a3e4f8525cfd41a810a8d5c4f07b4f6a2d450f983c25753_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:3a79782925b06f2559a06a8d5d2bf47555bfe90fa9a512aa906bf9067c7dc5f5_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:3a79782925b06f2559a06a8d5d2bf47555bfe90fa9a512aa906bf9067c7dc5f5_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:3a79782925b06f2559a06a8d5d2bf47555bfe90fa9a512aa906bf9067c7dc5f5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:9f4185488bbb8e9ce5fdb63fc36ce1e7c3086ee4941cbfc4fb1924b15667c865_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:9f4185488bbb8e9ce5fdb63fc36ce1e7c3086ee4941cbfc4fb1924b15667c865_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:9f4185488bbb8e9ce5fdb63fc36ce1e7c3086ee4941cbfc4fb1924b15667c865_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:aa9bb795b2e233e01425f32c87641cdabc1d466da18fe39be5850ff8d595188b_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:aa9bb795b2e233e01425f32c87641cdabc1d466da18fe39be5850ff8d595188b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:aa9bb795b2e233e01425f32c87641cdabc1d466da18fe39be5850ff8d595188b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:b3541504466a26f8cb05a2103f424b7eae8958f2ba943f419686efc275123daa_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b3541504466a26f8cb05a2103f424b7eae8958f2ba943f419686efc275123daa_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:b3541504466a26f8cb05a2103f424b7eae8958f2ba943f419686efc275123daa_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:3d839a1c3e12be93205002d624faa872e55e92ba0dc593e7445141b0bb07d627_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:3d839a1c3e12be93205002d624faa872e55e92ba0dc593e7445141b0bb07d627_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:3d839a1c3e12be93205002d624faa872e55e92ba0dc593e7445141b0bb07d627_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:6c4bbe309f0941399a13d55116fd46247aadbeb7f94bcd679b540fd133e5ea5d_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:6c4bbe309f0941399a13d55116fd46247aadbeb7f94bcd679b540fd133e5ea5d_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:6c4bbe309f0941399a13d55116fd46247aadbeb7f94bcd679b540fd133e5ea5d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:cb372604af351b4bdbcb004cdc1a6030ef49d52b8b994b562c3c93dd8db29372_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:cb372604af351b4bdbcb004cdc1a6030ef49d52b8b994b562c3c93dd8db29372_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:cb372604af351b4bdbcb004cdc1a6030ef49d52b8b994b562c3c93dd8db29372_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ee74082cf362532df6e734130505af16118fa385fae8748bc9220ef557ee3064_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:ee74082cf362532df6e734130505af16118fa385fae8748bc9220ef557ee3064_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ee74082cf362532df6e734130505af16118fa385fae8748bc9220ef557ee3064_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c860b1cf36bde376d4a6565fd0d87107cbeaa98a9c55260135fd62697352c21d_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c860b1cf36bde376d4a6565fd0d87107cbeaa98a9c55260135fd62697352c21d_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c860b1cf36bde376d4a6565fd0d87107cbeaa98a9c55260135fd62697352c21d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c93a767a3320761319f03deb333f597911af6ad4d2b1fab7982e54062d8280bc_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c93a767a3320761319f03deb333f597911af6ad4d2b1fab7982e54062d8280bc_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c93a767a3320761319f03deb333f597911af6ad4d2b1fab7982e54062d8280bc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d437cf860fc90b482a2939df79ba4af01f7fd215c5e99ea43515e44bd740093f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d437cf860fc90b482a2939df79ba4af01f7fd215c5e99ea43515e44bd740093f_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d437cf860fc90b482a2939df79ba4af01f7fd215c5e99ea43515e44bd740093f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e78f0dd746540ebdf23c7ae21ed8a0e5ed218fe45591bf54ebe4d6f4bd0d685f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e78f0dd746540ebdf23c7ae21ed8a0e5ed218fe45591bf54ebe4d6f4bd0d685f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e78f0dd746540ebdf23c7ae21ed8a0e5ed218fe45591bf54ebe4d6f4bd0d685f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:1c92e502755b889e39ce18b345892a1f1c5d1ff3b4758ee27771d15204fad387_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:1c92e502755b889e39ce18b345892a1f1c5d1ff3b4758ee27771d15204fad387_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:1c92e502755b889e39ce18b345892a1f1c5d1ff3b4758ee27771d15204fad387_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:45372083f2c352df3d387f41f8c0b6a58e037b782dd4f5e4be5ec6882e1990f6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:45372083f2c352df3d387f41f8c0b6a58e037b782dd4f5e4be5ec6882e1990f6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:45372083f2c352df3d387f41f8c0b6a58e037b782dd4f5e4be5ec6882e1990f6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:c7c8e9a721a233117ddbf0d5b9ce4b0b5f2f5858e38858c337fee54701a8f5a4_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:c7c8e9a721a233117ddbf0d5b9ce4b0b5f2f5858e38858c337fee54701a8f5a4_arm64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:c7c8e9a721a233117ddbf0d5b9ce4b0b5f2f5858e38858c337fee54701a8f5a4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:ce68b98308728df7e48648645d653cbb9923128d1647a9ed916c0b6264854a77_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:ce68b98308728df7e48648645d653cbb9923128d1647a9ed916c0b6264854a77_s390x"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:ce68b98308728df7e48648645d653cbb9923128d1647a9ed916c0b6264854a77_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:7ac12c99bedf10fc0fa24057449f73ae530d665e71a27a2e14cf642266ad72f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:7ac12c99bedf10fc0fa24057449f73ae530d665e71a27a2e14cf642266ad72f2_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:7ac12c99bedf10fc0fa24057449f73ae530d665e71a27a2e14cf642266ad72f2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:b1d7de600db1bb29771d7fb47f093addfbac3b34a9873e0e80fe84dbf826505e_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:b1d7de600db1bb29771d7fb47f093addfbac3b34a9873e0e80fe84dbf826505e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:b1d7de600db1bb29771d7fb47f093addfbac3b34a9873e0e80fe84dbf826505e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:d0e3c5aa11da809758766b549d003fce78e0c09f7efe85597279dfbe246a5f04_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:d0e3c5aa11da809758766b549d003fce78e0c09f7efe85597279dfbe246a5f04_arm64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:d0e3c5aa11da809758766b549d003fce78e0c09f7efe85597279dfbe246a5f04_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:ed48e671929e3d11bd42ca6017c5a253bc782bef01904f1d2223bb1633886e93_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:ed48e671929e3d11bd42ca6017c5a253bc782bef01904f1d2223bb1633886e93_amd64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:ed48e671929e3d11bd42ca6017c5a253bc782bef01904f1d2223bb1633886e93_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:b230efdbd79b21ccd4cbb2bf02ebd62b48076990b398c14b0e94e4a6b0d67ca3_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:b230efdbd79b21ccd4cbb2bf02ebd62b48076990b398c14b0e94e4a6b0d67ca3_arm64"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:b230efdbd79b21ccd4cbb2bf02ebd62b48076990b398c14b0e94e4a6b0d67ca3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:d45a72b8b5081d93ad6b807fd22b66e08b847e0cd22095ddfc2dcc7868c6604c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:d45a72b8b5081d93ad6b807fd22b66e08b847e0cd22095ddfc2dcc7868c6604c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:d45a72b8b5081d93ad6b807fd22b66e08b847e0cd22095ddfc2dcc7868c6604c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:ec4526c88f9d85b423fea1cf5fb4093fc49e796dcd75dcaedf4592d43afb4d9c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:ec4526c88f9d85b423fea1cf5fb4093fc49e796dcd75dcaedf4592d43afb4d9c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:ec4526c88f9d85b423fea1cf5fb4093fc49e796dcd75dcaedf4592d43afb4d9c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:fc5deb28a9b674ca2398b537312f3b366fa6fce11f828919231defd8f1a7fa64_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:fc5deb28a9b674ca2398b537312f3b366fa6fce11f828919231defd8f1a7fa64_s390x"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:fc5deb28a9b674ca2398b537312f3b366fa6fce11f828919231defd8f1a7fa64_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:9f001d1490c1ef6ff4cbe27af1c54ca1a0ce948e383a2cf9142fa5061afefde1_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:9f001d1490c1ef6ff4cbe27af1c54ca1a0ce948e383a2cf9142fa5061afefde1_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:9f001d1490c1ef6ff4cbe27af1c54ca1a0ce948e383a2cf9142fa5061afefde1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:b8c16ce84c87245d6386fc0034a119ec889436661df73ff993b089c3d013b8fd_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:b8c16ce84c87245d6386fc0034a119ec889436661df73ff993b089c3d013b8fd_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:b8c16ce84c87245d6386fc0034a119ec889436661df73ff993b089c3d013b8fd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:c3f4c86814a3b7aaed7e227fa7bf1e2b80ae68a725157b87b4c716453a9f404c_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:c3f4c86814a3b7aaed7e227fa7bf1e2b80ae68a725157b87b4c716453a9f404c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:c3f4c86814a3b7aaed7e227fa7bf1e2b80ae68a725157b87b4c716453a9f404c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:fbdd55074b22242d2bc4b3f0cac6a80dfcecb2a5cadb2d8734b48bc220598288_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:fbdd55074b22242d2bc4b3f0cac6a80dfcecb2a5cadb2d8734b48bc220598288_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:fbdd55074b22242d2bc4b3f0cac6a80dfcecb2a5cadb2d8734b48bc220598288_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:260c1ca2706c198eff2f3c7589366a0071459b639b180adbe2d2985550712575_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:260c1ca2706c198eff2f3c7589366a0071459b639b180adbe2d2985550712575_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:260c1ca2706c198eff2f3c7589366a0071459b639b180adbe2d2985550712575_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8f818f25f524f593275692294680b757910119ab095a40c683bdff9aa2b09b37_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8f818f25f524f593275692294680b757910119ab095a40c683bdff9aa2b09b37_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8f818f25f524f593275692294680b757910119ab095a40c683bdff9aa2b09b37_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c54a7e47e7676447d4c8f0c289f45c84c7e94c3a8141d9e4613c1bae28f2db80_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c54a7e47e7676447d4c8f0c289f45c84c7e94c3a8141d9e4613c1bae28f2db80_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c54a7e47e7676447d4c8f0c289f45c84c7e94c3a8141d9e4613c1bae28f2db80_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:fb08874efdbfd6edf2be62d5db2b724a9b5d2cadee5fc83027d15b11781272d7_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:fb08874efdbfd6edf2be62d5db2b724a9b5d2cadee5fc83027d15b11781272d7_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:fb08874efdbfd6edf2be62d5db2b724a9b5d2cadee5fc83027d15b11781272d7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4b5206244efaf3f7ac78bdd394d9353e54ab25d3a8280f650d228cd337c2f5ad_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4b5206244efaf3f7ac78bdd394d9353e54ab25d3a8280f650d228cd337c2f5ad_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4b5206244efaf3f7ac78bdd394d9353e54ab25d3a8280f650d228cd337c2f5ad_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:615b1b333bb1b2348a2d0f57262566dfe4353a72df596063afee5cf631a808a2_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:615b1b333bb1b2348a2d0f57262566dfe4353a72df596063afee5cf631a808a2_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:615b1b333bb1b2348a2d0f57262566dfe4353a72df596063afee5cf631a808a2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6d7453697b3a82a7b4322767c167098f63e697734795c40268d12fd49593d865_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6d7453697b3a82a7b4322767c167098f63e697734795c40268d12fd49593d865_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6d7453697b3a82a7b4322767c167098f63e697734795c40268d12fd49593d865_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:9bf25b509b8f344cd31141848e0df5d9e649066f762f59f344b9012b5d1786d0_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:9bf25b509b8f344cd31141848e0df5d9e649066f762f59f344b9012b5d1786d0_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:9bf25b509b8f344cd31141848e0df5d9e649066f762f59f344b9012b5d1786d0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:48679f3f5a68c6f61ff33fdbf41763fdb60c24e3c3e83703a264e4fc373c47ba_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:48679f3f5a68c6f61ff33fdbf41763fdb60c24e3c3e83703a264e4fc373c47ba_s390x"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:48679f3f5a68c6f61ff33fdbf41763fdb60c24e3c3e83703a264e4fc373c47ba_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4c25d83e446686e72decfb017a2bf1d2813986af4f16a9be362402bb6d553475_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4c25d83e446686e72decfb017a2bf1d2813986af4f16a9be362402bb6d553475_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4c25d83e446686e72decfb017a2bf1d2813986af4f16a9be362402bb6d553475_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:718a82209202d9408f3593ae25ef9a074778f7ede64c4bb40b9c54e9e78707dc_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:718a82209202d9408f3593ae25ef9a074778f7ede64c4bb40b9c54e9e78707dc_arm64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:718a82209202d9408f3593ae25ef9a074778f7ede64c4bb40b9c54e9e78707dc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f2272e8bdd173582e963ddb2fa781426bdd0a7fac1d3d3fd5928368d5d8386f8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f2272e8bdd173582e963ddb2fa781426bdd0a7fac1d3d3fd5928368d5d8386f8_amd64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f2272e8bdd173582e963ddb2fa781426bdd0a7fac1d3d3fd5928368d5d8386f8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:72ecd56d2ca58ef050db8fc3f9af5cdf60daf957fb43501b4f8f53240540069c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:72ecd56d2ca58ef050db8fc3f9af5cdf60daf957fb43501b4f8f53240540069c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:72ecd56d2ca58ef050db8fc3f9af5cdf60daf957fb43501b4f8f53240540069c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:85511148f07ea2dcb23608905fb79e9e77251eb478a2657138204878b8e59735_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:85511148f07ea2dcb23608905fb79e9e77251eb478a2657138204878b8e59735_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:85511148f07ea2dcb23608905fb79e9e77251eb478a2657138204878b8e59735_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a1ad19eec5c5a8f836489be7e3acb3485a831b50733fa8492017c34147cf7e11_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:a1ad19eec5c5a8f836489be7e3acb3485a831b50733fa8492017c34147cf7e11_arm64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a1ad19eec5c5a8f836489be7e3acb3485a831b50733fa8492017c34147cf7e11_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a26889ded69da0e5c72f99914b916ddf08e399ae183896bc6aaba16ec068991d_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:a26889ded69da0e5c72f99914b916ddf08e399ae183896bc6aaba16ec068991d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a26889ded69da0e5c72f99914b916ddf08e399ae183896bc6aaba16ec068991d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:36dc791f64fb662d3177e4cb1d95a5e5dedbf78631d7e0eac88e557cd27fd5c2_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:36dc791f64fb662d3177e4cb1d95a5e5dedbf78631d7e0eac88e557cd27fd5c2_arm64"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:36dc791f64fb662d3177e4cb1d95a5e5dedbf78631d7e0eac88e557cd27fd5c2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:50396f79a7b79faf57f40ed84c09866a29ec9b0430355771a8f29281763a3925_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:50396f79a7b79faf57f40ed84c09866a29ec9b0430355771a8f29281763a3925_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:50396f79a7b79faf57f40ed84c09866a29ec9b0430355771a8f29281763a3925_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:c9de549c996b8104f353b47737c9722609fee40ec6d19430ada52bdbf9b6083c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:c9de549c996b8104f353b47737c9722609fee40ec6d19430ada52bdbf9b6083c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:c9de549c996b8104f353b47737c9722609fee40ec6d19430ada52bdbf9b6083c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:dbdc86b9c8ac14f87513737bb4237cfe817e2347ed1a5a8e5087700d506b0142_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:dbdc86b9c8ac14f87513737bb4237cfe817e2347ed1a5a8e5087700d506b0142_s390x"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:dbdc86b9c8ac14f87513737bb4237cfe817e2347ed1a5a8e5087700d506b0142_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:9eea331c1a3c115fefce919af5c223eed9230a55a57f6fd1b585cd3044be9a59_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:9eea331c1a3c115fefce919af5c223eed9230a55a57f6fd1b585cd3044be9a59_s390x"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:9eea331c1a3c115fefce919af5c223eed9230a55a57f6fd1b585cd3044be9a59_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:a5444b4845ed23018d3d318c8480def1d45ca771c461b4835ba74e7ed43e79d9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:a5444b4845ed23018d3d318c8480def1d45ca771c461b4835ba74e7ed43e79d9_amd64"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:a5444b4845ed23018d3d318c8480def1d45ca771c461b4835ba74e7ed43e79d9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:eb2f5021915e2f981255bbd8cad5dcf5b2cd1e855970d6534538a769cce509e5_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:eb2f5021915e2f981255bbd8cad5dcf5b2cd1e855970d6534538a769cce509e5_arm64"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:eb2f5021915e2f981255bbd8cad5dcf5b2cd1e855970d6534538a769cce509e5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:f8556e0921c890bf9206554ef86276ad26d017ac3fff1d98b12011ff8dc8a6e1_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:f8556e0921c890bf9206554ef86276ad26d017ac3fff1d98b12011ff8dc8a6e1_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:f8556e0921c890bf9206554ef86276ad26d017ac3fff1d98b12011ff8dc8a6e1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:062ae663b610be38b081db113927250ced51515a2d302e936de7bbe6bdea7ffc_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:062ae663b610be38b081db113927250ced51515a2d302e936de7bbe6bdea7ffc_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:062ae663b610be38b081db113927250ced51515a2d302e936de7bbe6bdea7ffc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:34045cdb1aeef8b16c21ba7263e3d94fd348da47fd7cf046c62e144cb08d1a18_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:34045cdb1aeef8b16c21ba7263e3d94fd348da47fd7cf046c62e144cb08d1a18_amd64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:34045cdb1aeef8b16c21ba7263e3d94fd348da47fd7cf046c62e144cb08d1a18_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:4b6c40841b0c6eb91b38d5bebbad69878a6594ca304096e00402541a58e4e8fd_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:4b6c40841b0c6eb91b38d5bebbad69878a6594ca304096e00402541a58e4e8fd_arm64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:4b6c40841b0c6eb91b38d5bebbad69878a6594ca304096e00402541a58e4e8fd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:e542acfd3cb2bc2b72a3fa16cf86f8436b04d32976101e8d877742dfb50d7215_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:e542acfd3cb2bc2b72a3fa16cf86f8436b04d32976101e8d877742dfb50d7215_s390x"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:e542acfd3cb2bc2b72a3fa16cf86f8436b04d32976101e8d877742dfb50d7215_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:0b9f83b2035c28036a0c8556a7b63d4a024ce042b7f6bfb4283d44cf1658d2ba_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:0b9f83b2035c28036a0c8556a7b63d4a024ce042b7f6bfb4283d44cf1658d2ba_amd64"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:0b9f83b2035c28036a0c8556a7b63d4a024ce042b7f6bfb4283d44cf1658d2ba_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:5bcda753ef9415a7d5d37545765449f90d5a253d366c32c12c3a61025dede26b_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:5bcda753ef9415a7d5d37545765449f90d5a253d366c32c12c3a61025dede26b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:5bcda753ef9415a7d5d37545765449f90d5a253d366c32c12c3a61025dede26b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:87fc138590d4e4bf52760123b13b088a40b6ee43c35519bcabe7709ddf1bfd23_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:87fc138590d4e4bf52760123b13b088a40b6ee43c35519bcabe7709ddf1bfd23_s390x"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:87fc138590d4e4bf52760123b13b088a40b6ee43c35519bcabe7709ddf1bfd23_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:aaa9b6d939477128ba15941411f2310bbe611245990dd60d3590c2f251e7152a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:aaa9b6d939477128ba15941411f2310bbe611245990dd60d3590c2f251e7152a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:aaa9b6d939477128ba15941411f2310bbe611245990dd60d3590c2f251e7152a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:45e35c7a7b5d5a0cede98f254bfbce86b6ef08027bf2280fb0d34c96dc05f08a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:45e35c7a7b5d5a0cede98f254bfbce86b6ef08027bf2280fb0d34c96dc05f08a_amd64"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:45e35c7a7b5d5a0cede98f254bfbce86b6ef08027bf2280fb0d34c96dc05f08a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:54d0c436c5671db42a5340eb2d49392261786ecff2b357155550c1d84a6af641_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:54d0c436c5671db42a5340eb2d49392261786ecff2b357155550c1d84a6af641_ppc64le"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:54d0c436c5671db42a5340eb2d49392261786ecff2b357155550c1d84a6af641_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:7f4c7355e15a2a02c1673acec72ddec55eb4b3d69aeaf6b5452bf13749b98270_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:7f4c7355e15a2a02c1673acec72ddec55eb4b3d69aeaf6b5452bf13749b98270_arm64"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:7f4c7355e15a2a02c1673acec72ddec55eb4b3d69aeaf6b5452bf13749b98270_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:8a256f3cc2e1a742a6786968bf3446dcdc67f8f15fbcfac4f919baa1cff2cadf_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:8a256f3cc2e1a742a6786968bf3446dcdc67f8f15fbcfac4f919baa1cff2cadf_s390x"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:8a256f3cc2e1a742a6786968bf3446dcdc67f8f15fbcfac4f919baa1cff2cadf_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:25301bf3fd2ff37ca229b203edc9ad990437fc514b481f05281fdb9f3a09bdc7_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:25301bf3fd2ff37ca229b203edc9ad990437fc514b481f05281fdb9f3a09bdc7_amd64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:25301bf3fd2ff37ca229b203edc9ad990437fc514b481f05281fdb9f3a09bdc7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:2c9beb6e9a3f90a78986b127dccc435aec46047544ebb1fedf0e101aa5f36cf4_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:2c9beb6e9a3f90a78986b127dccc435aec46047544ebb1fedf0e101aa5f36cf4_arm64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:2c9beb6e9a3f90a78986b127dccc435aec46047544ebb1fedf0e101aa5f36cf4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:74bf82f19c3aadd99e0107ef9e863b505728b9a73864f5394314c763ecfe9311_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:74bf82f19c3aadd99e0107ef9e863b505728b9a73864f5394314c763ecfe9311_ppc64le"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:74bf82f19c3aadd99e0107ef9e863b505728b9a73864f5394314c763ecfe9311_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:852c2d23cbcd1ec0cc02c868bc124d52edfa1ddda682e58af114eccb752fcec5_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:852c2d23cbcd1ec0cc02c868bc124d52edfa1ddda682e58af114eccb752fcec5_s390x"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:852c2d23cbcd1ec0cc02c868bc124d52edfa1ddda682e58af114eccb752fcec5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:0328663abcf31390536b062b6c1296571f5d658b21e683237ad9f87ff308a692_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:0328663abcf31390536b062b6c1296571f5d658b21e683237ad9f87ff308a692_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:0328663abcf31390536b062b6c1296571f5d658b21e683237ad9f87ff308a692_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:5eaa6140c86424755b9102471c56aeb5cff17104f66cb8d89c18d089c39c0ab0_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:5eaa6140c86424755b9102471c56aeb5cff17104f66cb8d89c18d089c39c0ab0_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:5eaa6140c86424755b9102471c56aeb5cff17104f66cb8d89c18d089c39c0ab0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:9c2f06e1ecd296511a756c2bfb23cb42177351aa0fa95b68de15f4fb2b9c7125_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:9c2f06e1ecd296511a756c2bfb23cb42177351aa0fa95b68de15f4fb2b9c7125_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:9c2f06e1ecd296511a756c2bfb23cb42177351aa0fa95b68de15f4fb2b9c7125_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:bb20e3e59e4fe3078b7c04ce3f62fd0a04db1c1e34aecdf5ab7913de088c70de_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:bb20e3e59e4fe3078b7c04ce3f62fd0a04db1c1e34aecdf5ab7913de088c70de_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:bb20e3e59e4fe3078b7c04ce3f62fd0a04db1c1e34aecdf5ab7913de088c70de_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:1fbdbdb0447f791e99451419e4e5fc0b0f97e74a2c0eea035252f5d816484175_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:1fbdbdb0447f791e99451419e4e5fc0b0f97e74a2c0eea035252f5d816484175_s390x"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:1fbdbdb0447f791e99451419e4e5fc0b0f97e74a2c0eea035252f5d816484175_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:7007252bc5210bc07b47b026556c3fff267cd000118f47f504d5cba84c61fca2_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:7007252bc5210bc07b47b026556c3fff267cd000118f47f504d5cba84c61fca2_arm64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:7007252bc5210bc07b47b026556c3fff267cd000118f47f504d5cba84c61fca2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:79f6851956675783c41949bfd8ebadc5edc672c7faf0ff3d0bb52b21060c8f72_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:79f6851956675783c41949bfd8ebadc5edc672c7faf0ff3d0bb52b21060c8f72_amd64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:79f6851956675783c41949bfd8ebadc5edc672c7faf0ff3d0bb52b21060c8f72_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:fd0e891ea64d4df5de261c28a223fd1c25a2d81fac1fe99041bca690633d29a6_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:fd0e891ea64d4df5de261c28a223fd1c25a2d81fac1fe99041bca690633d29a6_ppc64le"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:fd0e891ea64d4df5de261c28a223fd1c25a2d81fac1fe99041bca690633d29a6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:3c0de49c0e76f2ee23a107fc9397f2fd32e7a6a8a458906afd6df04ff5bb0f7b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:3c0de49c0e76f2ee23a107fc9397f2fd32e7a6a8a458906afd6df04ff5bb0f7b_amd64"
        },
        "product_reference": "openshift4/ose-coredns@sha256:3c0de49c0e76f2ee23a107fc9397f2fd32e7a6a8a458906afd6df04ff5bb0f7b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:abf3f49edbbd7e5546aea7a472a8607d1935d12daf77d155de6d4314f25b6161_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:abf3f49edbbd7e5546aea7a472a8607d1935d12daf77d155de6d4314f25b6161_s390x"
        },
        "product_reference": "openshift4/ose-coredns@sha256:abf3f49edbbd7e5546aea7a472a8607d1935d12daf77d155de6d4314f25b6161_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:eaf40218207e7fb59e396a30fda3aa907e3ed60c66f116bc3dccfb32ece1edd9_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:eaf40218207e7fb59e396a30fda3aa907e3ed60c66f116bc3dccfb32ece1edd9_arm64"
        },
        "product_reference": "openshift4/ose-coredns@sha256:eaf40218207e7fb59e396a30fda3aa907e3ed60c66f116bc3dccfb32ece1edd9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:f0622eef6364e35349612332cff3cbf0418d52b9f0aea75a719391e04737fe29_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:f0622eef6364e35349612332cff3cbf0418d52b9f0aea75a719391e04737fe29_ppc64le"
        },
        "product_reference": "openshift4/ose-coredns@sha256:f0622eef6364e35349612332cff3cbf0418d52b9f0aea75a719391e04737fe29_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:51f1f3393697032da9b04b2391449d8ef18d569a7e319400fdf2c697da6570be_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:51f1f3393697032da9b04b2391449d8ef18d569a7e319400fdf2c697da6570be_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:51f1f3393697032da9b04b2391449d8ef18d569a7e319400fdf2c697da6570be_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:adbe97ac6f84f57fc1712c3271239fa09fa946b97611cf767eb2a19a69cdc73a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:adbe97ac6f84f57fc1712c3271239fa09fa946b97611cf767eb2a19a69cdc73a_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:adbe97ac6f84f57fc1712c3271239fa09fa946b97611cf767eb2a19a69cdc73a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:27835afa6889c82443ab1f0deec169c5a1331e8559c71583b4e11bc5e01097f5_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:27835afa6889c82443ab1f0deec169c5a1331e8559c71583b4e11bc5e01097f5_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:27835afa6889c82443ab1f0deec169c5a1331e8559c71583b4e11bc5e01097f5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:e771df9dede6d099567c152d5dca05424922f9879e4428f75969237a67a654cf_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:e771df9dede6d099567c152d5dca05424922f9879e4428f75969237a67a654cf_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:e771df9dede6d099567c152d5dca05424922f9879e4428f75969237a67a654cf_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:2550535b157abebd800a5a9fd9706ead64b86e29999d92396bfcc296037d721b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:2550535b157abebd800a5a9fd9706ead64b86e29999d92396bfcc296037d721b_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:2550535b157abebd800a5a9fd9706ead64b86e29999d92396bfcc296037d721b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:fc73a7482f8d1ffa543527a71724cfd7bc0dcdcc7aa7f0ccbd3623068db0570f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:fc73a7482f8d1ffa543527a71724cfd7bc0dcdcc7aa7f0ccbd3623068db0570f_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:fc73a7482f8d1ffa543527a71724cfd7bc0dcdcc7aa7f0ccbd3623068db0570f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4fb2137e490f717ff71992ebbfe30d456f26ef2be9a4f852cd971a7bd7df69ac_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4fb2137e490f717ff71992ebbfe30d456f26ef2be9a4f852cd971a7bd7df69ac_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4fb2137e490f717ff71992ebbfe30d456f26ef2be9a4f852cd971a7bd7df69ac_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:81957870ad53f08b9d031f53f6f4e33619d8817875c763d0fbc4ca432d5dd9b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:81957870ad53f08b9d031f53f6f4e33619d8817875c763d0fbc4ca432d5dd9b0_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:81957870ad53f08b9d031f53f6f4e33619d8817875c763d0fbc4ca432d5dd9b0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:eaac5bede6ec06c78f0584625118a5c48490d0a1cdced01de7d9e04ff7e9ebe0_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:eaac5bede6ec06c78f0584625118a5c48490d0a1cdced01de7d9e04ff7e9ebe0_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:eaac5bede6ec06c78f0584625118a5c48490d0a1cdced01de7d9e04ff7e9ebe0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f5d0e170ec76ac11d9b3b27c9d65c17c85a85f1bb9ff57afb2dd35b087a803ae_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f5d0e170ec76ac11d9b3b27c9d65c17c85a85f1bb9ff57afb2dd35b087a803ae_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f5d0e170ec76ac11d9b3b27c9d65c17c85a85f1bb9ff57afb2dd35b087a803ae_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:40fd6c2a7afb22b0240c804d3018c4355847469f1ea532c4aec15f5c94dbc6b1_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:40fd6c2a7afb22b0240c804d3018c4355847469f1ea532c4aec15f5c94dbc6b1_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:40fd6c2a7afb22b0240c804d3018c4355847469f1ea532c4aec15f5c94dbc6b1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b509498d41038e65399fab6eb3162a498759dc6a0c93965c978e6bdd890348d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b509498d41038e65399fab6eb3162a498759dc6a0c93965c978e6bdd890348d2_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b509498d41038e65399fab6eb3162a498759dc6a0c93965c978e6bdd890348d2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b61e8aa963f0839bd62fef8713a1a5d1be8792e730df17a233e6cc742b8f86b6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b61e8aa963f0839bd62fef8713a1a5d1be8792e730df17a233e6cc742b8f86b6_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b61e8aa963f0839bd62fef8713a1a5d1be8792e730df17a233e6cc742b8f86b6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:e638df4fffd88b3849ed39df681f92c666d0fa97022037e56baeeee0e1728b60_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:e638df4fffd88b3849ed39df681f92c666d0fa97022037e56baeeee0e1728b60_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:e638df4fffd88b3849ed39df681f92c666d0fa97022037e56baeeee0e1728b60_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:0ec1dd587dd9bd7009845dd6131cffdebba0b332c71fbc07431bad3be0982e82_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:0ec1dd587dd9bd7009845dd6131cffdebba0b332c71fbc07431bad3be0982e82_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:0ec1dd587dd9bd7009845dd6131cffdebba0b332c71fbc07431bad3be0982e82_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7003ef9ab93395d16b174814032ab5be2a680867f7aa7bcd6aeda26f98fd2ee4_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7003ef9ab93395d16b174814032ab5be2a680867f7aa7bcd6aeda26f98fd2ee4_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7003ef9ab93395d16b174814032ab5be2a680867f7aa7bcd6aeda26f98fd2ee4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:77daf5238e0b87f861de8c02f1c60e33a377ed483b07769068e7e01e540b4215_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:77daf5238e0b87f861de8c02f1c60e33a377ed483b07769068e7e01e540b4215_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:77daf5238e0b87f861de8c02f1c60e33a377ed483b07769068e7e01e540b4215_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f0ef8c4d503503e94a3074f4b4316b67d3825c312b1b695c2cbe4287320400de_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f0ef8c4d503503e94a3074f4b4316b67d3825c312b1b695c2cbe4287320400de_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f0ef8c4d503503e94a3074f4b4316b67d3825c312b1b695c2cbe4287320400de_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:0cb94320d4c2302627e6b80dac3b0d78fa933d0444ec6538ab6e88e5b6512dbd_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:0cb94320d4c2302627e6b80dac3b0d78fa933d0444ec6538ab6e88e5b6512dbd_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:0cb94320d4c2302627e6b80dac3b0d78fa933d0444ec6538ab6e88e5b6512dbd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:b4f0bbacea4d2b1e724ed2bda5a88893b5de010646d8191f7df3df3866c82369_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:b4f0bbacea4d2b1e724ed2bda5a88893b5de010646d8191f7df3df3866c82369_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:b4f0bbacea4d2b1e724ed2bda5a88893b5de010646d8191f7df3df3866c82369_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:b827d492ef5349baaae4494a10b9c188288eea86bb000d9c307528c2d058b38d_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:b827d492ef5349baaae4494a10b9c188288eea86bb000d9c307528c2d058b38d_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:b827d492ef5349baaae4494a10b9c188288eea86bb000d9c307528c2d058b38d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:e65f8355444932e3fd1906af88ec130efba18f0dc639343dc25ee942286f0932_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:e65f8355444932e3fd1906af88ec130efba18f0dc639343dc25ee942286f0932_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:e65f8355444932e3fd1906af88ec130efba18f0dc639343dc25ee942286f0932_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:0cb94320d4c2302627e6b80dac3b0d78fa933d0444ec6538ab6e88e5b6512dbd_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:0cb94320d4c2302627e6b80dac3b0d78fa933d0444ec6538ab6e88e5b6512dbd_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:0cb94320d4c2302627e6b80dac3b0d78fa933d0444ec6538ab6e88e5b6512dbd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:b4f0bbacea4d2b1e724ed2bda5a88893b5de010646d8191f7df3df3866c82369_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:b4f0bbacea4d2b1e724ed2bda5a88893b5de010646d8191f7df3df3866c82369_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:b4f0bbacea4d2b1e724ed2bda5a88893b5de010646d8191f7df3df3866c82369_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:b827d492ef5349baaae4494a10b9c188288eea86bb000d9c307528c2d058b38d_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:b827d492ef5349baaae4494a10b9c188288eea86bb000d9c307528c2d058b38d_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:b827d492ef5349baaae4494a10b9c188288eea86bb000d9c307528c2d058b38d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:e65f8355444932e3fd1906af88ec130efba18f0dc639343dc25ee942286f0932_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:e65f8355444932e3fd1906af88ec130efba18f0dc639343dc25ee942286f0932_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:e65f8355444932e3fd1906af88ec130efba18f0dc639343dc25ee942286f0932_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:1112e7c740a2c88a76ac07cc0e2cc8dc50d6c2bc12f529ab173717a72028258d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:1112e7c740a2c88a76ac07cc0e2cc8dc50d6c2bc12f529ab173717a72028258d_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:1112e7c740a2c88a76ac07cc0e2cc8dc50d6c2bc12f529ab173717a72028258d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:40ee336951f216b91825635d4387c6cbafa2c25194fd7a0e4cfd0a248732e367_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:40ee336951f216b91825635d4387c6cbafa2c25194fd7a0e4cfd0a248732e367_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:40ee336951f216b91825635d4387c6cbafa2c25194fd7a0e4cfd0a248732e367_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:4d210574b8e29aa259f0f8f5b9bc524bfef72da66079fc4a8a79e0871305ab56_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:4d210574b8e29aa259f0f8f5b9bc524bfef72da66079fc4a8a79e0871305ab56_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:4d210574b8e29aa259f0f8f5b9bc524bfef72da66079fc4a8a79e0871305ab56_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e1484c10aae83aab748fcee2d476247138b47902170727fc727845c5d39429df_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:e1484c10aae83aab748fcee2d476247138b47902170727fc727845c5d39429df_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e1484c10aae83aab748fcee2d476247138b47902170727fc727845c5d39429df_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:1112e7c740a2c88a76ac07cc0e2cc8dc50d6c2bc12f529ab173717a72028258d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:1112e7c740a2c88a76ac07cc0e2cc8dc50d6c2bc12f529ab173717a72028258d_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:1112e7c740a2c88a76ac07cc0e2cc8dc50d6c2bc12f529ab173717a72028258d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:40ee336951f216b91825635d4387c6cbafa2c25194fd7a0e4cfd0a248732e367_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:40ee336951f216b91825635d4387c6cbafa2c25194fd7a0e4cfd0a248732e367_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:40ee336951f216b91825635d4387c6cbafa2c25194fd7a0e4cfd0a248732e367_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:4d210574b8e29aa259f0f8f5b9bc524bfef72da66079fc4a8a79e0871305ab56_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:4d210574b8e29aa259f0f8f5b9bc524bfef72da66079fc4a8a79e0871305ab56_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:4d210574b8e29aa259f0f8f5b9bc524bfef72da66079fc4a8a79e0871305ab56_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:e1484c10aae83aab748fcee2d476247138b47902170727fc727845c5d39429df_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:e1484c10aae83aab748fcee2d476247138b47902170727fc727845c5d39429df_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:e1484c10aae83aab748fcee2d476247138b47902170727fc727845c5d39429df_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:2aa7975b31088e386c544f721a0a9e1c77696733ebadc4ec92fac288957a97b4_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:2aa7975b31088e386c544f721a0a9e1c77696733ebadc4ec92fac288957a97b4_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:2aa7975b31088e386c544f721a0a9e1c77696733ebadc4ec92fac288957a97b4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:ada215475dc5ce13a6d96ecac9e83d0466ea28d6babe0e61290a47ce1ea58525_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:ada215475dc5ce13a6d96ecac9e83d0466ea28d6babe0e61290a47ce1ea58525_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:ada215475dc5ce13a6d96ecac9e83d0466ea28d6babe0e61290a47ce1ea58525_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:f652330bd8de33c0afdcd20c68b1b9a6760580d26b2ffb8411ee27eefc225a2f_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:f652330bd8de33c0afdcd20c68b1b9a6760580d26b2ffb8411ee27eefc225a2f_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:f652330bd8de33c0afdcd20c68b1b9a6760580d26b2ffb8411ee27eefc225a2f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:fddbcba0459006cb257eb66ed61bacd8e197d1970d4f38aa6eaa39c332e30084_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:fddbcba0459006cb257eb66ed61bacd8e197d1970d4f38aa6eaa39c332e30084_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:fddbcba0459006cb257eb66ed61bacd8e197d1970d4f38aa6eaa39c332e30084_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:2aa7975b31088e386c544f721a0a9e1c77696733ebadc4ec92fac288957a97b4_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:2aa7975b31088e386c544f721a0a9e1c77696733ebadc4ec92fac288957a97b4_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:2aa7975b31088e386c544f721a0a9e1c77696733ebadc4ec92fac288957a97b4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:ada215475dc5ce13a6d96ecac9e83d0466ea28d6babe0e61290a47ce1ea58525_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:ada215475dc5ce13a6d96ecac9e83d0466ea28d6babe0e61290a47ce1ea58525_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:ada215475dc5ce13a6d96ecac9e83d0466ea28d6babe0e61290a47ce1ea58525_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:f652330bd8de33c0afdcd20c68b1b9a6760580d26b2ffb8411ee27eefc225a2f_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:f652330bd8de33c0afdcd20c68b1b9a6760580d26b2ffb8411ee27eefc225a2f_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:f652330bd8de33c0afdcd20c68b1b9a6760580d26b2ffb8411ee27eefc225a2f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:fddbcba0459006cb257eb66ed61bacd8e197d1970d4f38aa6eaa39c332e30084_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:fddbcba0459006cb257eb66ed61bacd8e197d1970d4f38aa6eaa39c332e30084_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:fddbcba0459006cb257eb66ed61bacd8e197d1970d4f38aa6eaa39c332e30084_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:1898fe8b47ef311d869784419302856ddbe7067f473e6e41d56c5f36eab1fd57_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1898fe8b47ef311d869784419302856ddbe7067f473e6e41d56c5f36eab1fd57_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:1898fe8b47ef311d869784419302856ddbe7067f473e6e41d56c5f36eab1fd57_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:25626e11c87dcb4a236f76bd079eedc3b5e9fff594a0d554a0861c2384f3eebd_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:25626e11c87dcb4a236f76bd079eedc3b5e9fff594a0d554a0861c2384f3eebd_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:25626e11c87dcb4a236f76bd079eedc3b5e9fff594a0d554a0861c2384f3eebd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:a81ace44b80bb188a0050cb5aa455c1051ebbd3996b39dfbb40655a53aa82883_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a81ace44b80bb188a0050cb5aa455c1051ebbd3996b39dfbb40655a53aa82883_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:a81ace44b80bb188a0050cb5aa455c1051ebbd3996b39dfbb40655a53aa82883_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:f625487b73feba6a12105b9b74b00d1b0d3bf7830682d907f9ec784e378b6e43_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f625487b73feba6a12105b9b74b00d1b0d3bf7830682d907f9ec784e378b6e43_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:f625487b73feba6a12105b9b74b00d1b0d3bf7830682d907f9ec784e378b6e43_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:1898fe8b47ef311d869784419302856ddbe7067f473e6e41d56c5f36eab1fd57_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:1898fe8b47ef311d869784419302856ddbe7067f473e6e41d56c5f36eab1fd57_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:1898fe8b47ef311d869784419302856ddbe7067f473e6e41d56c5f36eab1fd57_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:25626e11c87dcb4a236f76bd079eedc3b5e9fff594a0d554a0861c2384f3eebd_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:25626e11c87dcb4a236f76bd079eedc3b5e9fff594a0d554a0861c2384f3eebd_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:25626e11c87dcb4a236f76bd079eedc3b5e9fff594a0d554a0861c2384f3eebd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:a81ace44b80bb188a0050cb5aa455c1051ebbd3996b39dfbb40655a53aa82883_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:a81ace44b80bb188a0050cb5aa455c1051ebbd3996b39dfbb40655a53aa82883_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:a81ace44b80bb188a0050cb5aa455c1051ebbd3996b39dfbb40655a53aa82883_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:f625487b73feba6a12105b9b74b00d1b0d3bf7830682d907f9ec784e378b6e43_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:f625487b73feba6a12105b9b74b00d1b0d3bf7830682d907f9ec784e378b6e43_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:f625487b73feba6a12105b9b74b00d1b0d3bf7830682d907f9ec784e378b6e43_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:151d91e2e9935e6b9f342bf7c9f8e5e36127732b4166eef829870052eda5ca04_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:151d91e2e9935e6b9f342bf7c9f8e5e36127732b4166eef829870052eda5ca04_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:151d91e2e9935e6b9f342bf7c9f8e5e36127732b4166eef829870052eda5ca04_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:157f0f8008521acfc5928e3d73934c6da91d762064f932cd590a74c943fc691f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:157f0f8008521acfc5928e3d73934c6da91d762064f932cd590a74c943fc691f_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:157f0f8008521acfc5928e3d73934c6da91d762064f932cd590a74c943fc691f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:b980bb6ace2a78338f0189228f66cfa9f58d843681eb5f3b45514e1bf238a761_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:b980bb6ace2a78338f0189228f66cfa9f58d843681eb5f3b45514e1bf238a761_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:b980bb6ace2a78338f0189228f66cfa9f58d843681eb5f3b45514e1bf238a761_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:d3896cccc8da736d1b2a4996dd156b84030cf854c169e1bb634a251e65b1ebe3_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:d3896cccc8da736d1b2a4996dd156b84030cf854c169e1bb634a251e65b1ebe3_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:d3896cccc8da736d1b2a4996dd156b84030cf854c169e1bb634a251e65b1ebe3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:151d91e2e9935e6b9f342bf7c9f8e5e36127732b4166eef829870052eda5ca04_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:151d91e2e9935e6b9f342bf7c9f8e5e36127732b4166eef829870052eda5ca04_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:151d91e2e9935e6b9f342bf7c9f8e5e36127732b4166eef829870052eda5ca04_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:157f0f8008521acfc5928e3d73934c6da91d762064f932cd590a74c943fc691f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:157f0f8008521acfc5928e3d73934c6da91d762064f932cd590a74c943fc691f_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:157f0f8008521acfc5928e3d73934c6da91d762064f932cd590a74c943fc691f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:b980bb6ace2a78338f0189228f66cfa9f58d843681eb5f3b45514e1bf238a761_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:b980bb6ace2a78338f0189228f66cfa9f58d843681eb5f3b45514e1bf238a761_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:b980bb6ace2a78338f0189228f66cfa9f58d843681eb5f3b45514e1bf238a761_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:d3896cccc8da736d1b2a4996dd156b84030cf854c169e1bb634a251e65b1ebe3_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:d3896cccc8da736d1b2a4996dd156b84030cf854c169e1bb634a251e65b1ebe3_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:d3896cccc8da736d1b2a4996dd156b84030cf854c169e1bb634a251e65b1ebe3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:32a14feca95b233d2d7068ee563a4814ae46e529ee8887839a60b8cc91ba869f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:32a14feca95b233d2d7068ee563a4814ae46e529ee8887839a60b8cc91ba869f_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:32a14feca95b233d2d7068ee563a4814ae46e529ee8887839a60b8cc91ba869f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:462aa2b3533876dcb6f87b6b331e05cebc3fd255a70ed36583252405afda805a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:462aa2b3533876dcb6f87b6b331e05cebc3fd255a70ed36583252405afda805a_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:462aa2b3533876dcb6f87b6b331e05cebc3fd255a70ed36583252405afda805a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9a623736c07c6d25ef913636a1a1245d907ba9d78e5e2ee717e61af5f94f1dc0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9a623736c07c6d25ef913636a1a1245d907ba9d78e5e2ee717e61af5f94f1dc0_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9a623736c07c6d25ef913636a1a1245d907ba9d78e5e2ee717e61af5f94f1dc0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e03ea24c22554543deab4495e0f99765e5f2cd81569587bd10b6483f794444e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e03ea24c22554543deab4495e0f99765e5f2cd81569587bd10b6483f794444e0_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e03ea24c22554543deab4495e0f99765e5f2cd81569587bd10b6483f794444e0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:32a14feca95b233d2d7068ee563a4814ae46e529ee8887839a60b8cc91ba869f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:32a14feca95b233d2d7068ee563a4814ae46e529ee8887839a60b8cc91ba869f_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:32a14feca95b233d2d7068ee563a4814ae46e529ee8887839a60b8cc91ba869f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:462aa2b3533876dcb6f87b6b331e05cebc3fd255a70ed36583252405afda805a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:462aa2b3533876dcb6f87b6b331e05cebc3fd255a70ed36583252405afda805a_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:462aa2b3533876dcb6f87b6b331e05cebc3fd255a70ed36583252405afda805a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:9a623736c07c6d25ef913636a1a1245d907ba9d78e5e2ee717e61af5f94f1dc0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:9a623736c07c6d25ef913636a1a1245d907ba9d78e5e2ee717e61af5f94f1dc0_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:9a623736c07c6d25ef913636a1a1245d907ba9d78e5e2ee717e61af5f94f1dc0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:e03ea24c22554543deab4495e0f99765e5f2cd81569587bd10b6483f794444e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:e03ea24c22554543deab4495e0f99765e5f2cd81569587bd10b6483f794444e0_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:e03ea24c22554543deab4495e0f99765e5f2cd81569587bd10b6483f794444e0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:2892dd7d10f6a1b4cca0e7f4dd0bb4f8190df6beeae6cbea63cf61b7301d22c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:2892dd7d10f6a1b4cca0e7f4dd0bb4f8190df6beeae6cbea63cf61b7301d22c9_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:2892dd7d10f6a1b4cca0e7f4dd0bb4f8190df6beeae6cbea63cf61b7301d22c9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:72efae589bf69f5e791c9906c4175952eb2c9d3dece2a4d6453084878cb82010_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:72efae589bf69f5e791c9906c4175952eb2c9d3dece2a4d6453084878cb82010_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:72efae589bf69f5e791c9906c4175952eb2c9d3dece2a4d6453084878cb82010_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:74cd0bc031aad81d42cb7813c1247fb6a4a5cf71e234cf4169135a64d5ed71fb_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:74cd0bc031aad81d42cb7813c1247fb6a4a5cf71e234cf4169135a64d5ed71fb_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:74cd0bc031aad81d42cb7813c1247fb6a4a5cf71e234cf4169135a64d5ed71fb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:da7669bef43111db7b174a8504da52ebe233e6a5bb7b37ce0c1e76f90b603bcc_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:da7669bef43111db7b174a8504da52ebe233e6a5bb7b37ce0c1e76f90b603bcc_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:da7669bef43111db7b174a8504da52ebe233e6a5bb7b37ce0c1e76f90b603bcc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:2892dd7d10f6a1b4cca0e7f4dd0bb4f8190df6beeae6cbea63cf61b7301d22c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:2892dd7d10f6a1b4cca0e7f4dd0bb4f8190df6beeae6cbea63cf61b7301d22c9_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:2892dd7d10f6a1b4cca0e7f4dd0bb4f8190df6beeae6cbea63cf61b7301d22c9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:72efae589bf69f5e791c9906c4175952eb2c9d3dece2a4d6453084878cb82010_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:72efae589bf69f5e791c9906c4175952eb2c9d3dece2a4d6453084878cb82010_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:72efae589bf69f5e791c9906c4175952eb2c9d3dece2a4d6453084878cb82010_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:74cd0bc031aad81d42cb7813c1247fb6a4a5cf71e234cf4169135a64d5ed71fb_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:74cd0bc031aad81d42cb7813c1247fb6a4a5cf71e234cf4169135a64d5ed71fb_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:74cd0bc031aad81d42cb7813c1247fb6a4a5cf71e234cf4169135a64d5ed71fb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:da7669bef43111db7b174a8504da52ebe233e6a5bb7b37ce0c1e76f90b603bcc_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:da7669bef43111db7b174a8504da52ebe233e6a5bb7b37ce0c1e76f90b603bcc_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:da7669bef43111db7b174a8504da52ebe233e6a5bb7b37ce0c1e76f90b603bcc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:181fa42857ce8133710c725e36d345f629efdac7b41e1bb06e5bcb231dcebc25_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:181fa42857ce8133710c725e36d345f629efdac7b41e1bb06e5bcb231dcebc25_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:181fa42857ce8133710c725e36d345f629efdac7b41e1bb06e5bcb231dcebc25_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c08fa8e97bf13a318ca65b73c0335c3a21d1eec10160ee492210fe24873eb978_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c08fa8e97bf13a318ca65b73c0335c3a21d1eec10160ee492210fe24873eb978_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c08fa8e97bf13a318ca65b73c0335c3a21d1eec10160ee492210fe24873eb978_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d01c4e13a1e1205ed8a2c3d399c9a5958d96f251ee6ff46bacfeeb8c02755b29_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d01c4e13a1e1205ed8a2c3d399c9a5958d96f251ee6ff46bacfeeb8c02755b29_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d01c4e13a1e1205ed8a2c3d399c9a5958d96f251ee6ff46bacfeeb8c02755b29_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:da4450083bb686e54e447389e1be06e95432bf2fdd020140382263f4b2a49bd2_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:da4450083bb686e54e447389e1be06e95432bf2fdd020140382263f4b2a49bd2_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:da4450083bb686e54e447389e1be06e95432bf2fdd020140382263f4b2a49bd2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:5b55a42f2426e9d64f9d091ede25aa71380207764e50564b8523762137523f9e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:5b55a42f2426e9d64f9d091ede25aa71380207764e50564b8523762137523f9e_ppc64le"
        },
        "product_reference": "openshift4/ose-deployer@sha256:5b55a42f2426e9d64f9d091ede25aa71380207764e50564b8523762137523f9e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:707773846f638c285e5c3f09a4a280e625bb692dc880c8caa19ee5e6170ba70b_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:707773846f638c285e5c3f09a4a280e625bb692dc880c8caa19ee5e6170ba70b_arm64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:707773846f638c285e5c3f09a4a280e625bb692dc880c8caa19ee5e6170ba70b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:73be7510e2bf639e7595a8a9d832a638e9fce817038a1f4da75dc6a62f2a5569_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:73be7510e2bf639e7595a8a9d832a638e9fce817038a1f4da75dc6a62f2a5569_amd64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:73be7510e2bf639e7595a8a9d832a638e9fce817038a1f4da75dc6a62f2a5569_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:93d66c9a2df77f73f641c1dc9994b8d2be56f8ef696066b34e193fc696367f2f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:93d66c9a2df77f73f641c1dc9994b8d2be56f8ef696066b34e193fc696367f2f_s390x"
        },
        "product_reference": "openshift4/ose-deployer@sha256:93d66c9a2df77f73f641c1dc9994b8d2be56f8ef696066b34e193fc696367f2f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:38220b2c7027611b36da05098155f274a712850a8658727081be985b2083ab28_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:38220b2c7027611b36da05098155f274a712850a8658727081be985b2083ab28_s390x"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:38220b2c7027611b36da05098155f274a712850a8658727081be985b2083ab28_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:630bd7b2b684f5d6b3fe085a74c1edf6bbbc54f631eb8e169ab023bade37deb5_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:630bd7b2b684f5d6b3fe085a74c1edf6bbbc54f631eb8e169ab023bade37deb5_arm64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:630bd7b2b684f5d6b3fe085a74c1edf6bbbc54f631eb8e169ab023bade37deb5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:b478f5938cdbbe146db2452f61af652aeccc3db67426dfbe31af5a5f53b5b080_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:b478f5938cdbbe146db2452f61af652aeccc3db67426dfbe31af5a5f53b5b080_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:b478f5938cdbbe146db2452f61af652aeccc3db67426dfbe31af5a5f53b5b080_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:ffeb70603a366760ad7a1ae23a5186013e1eaa616d1f605d22b2bd725d281191_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:ffeb70603a366760ad7a1ae23a5186013e1eaa616d1f605d22b2bd725d281191_amd64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:ffeb70603a366760ad7a1ae23a5186013e1eaa616d1f605d22b2bd725d281191_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:0e06c7b710d3e759251cbaf80ebce183a16f627be379fcbd12eff6210dc3fbc2_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:0e06c7b710d3e759251cbaf80ebce183a16f627be379fcbd12eff6210dc3fbc2_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:0e06c7b710d3e759251cbaf80ebce183a16f627be379fcbd12eff6210dc3fbc2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:1bb56efac92e146636046f14b94968531ae975cc1d3ad7921cc5e645ab472212_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:1bb56efac92e146636046f14b94968531ae975cc1d3ad7921cc5e645ab472212_arm64"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:1bb56efac92e146636046f14b94968531ae975cc1d3ad7921cc5e645ab472212_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:bb0170c49ca3e69d940f7432abae08c5508fe2b5db87a8cf3ed5ca643b48a86d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:bb0170c49ca3e69d940f7432abae08c5508fe2b5db87a8cf3ed5ca643b48a86d_amd64"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:bb0170c49ca3e69d940f7432abae08c5508fe2b5db87a8cf3ed5ca643b48a86d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:ca7c449e29eaf2b9b4d16dff01462eed7e1d1f07b0c612b9e6bdf6d459ddd70b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:ca7c449e29eaf2b9b4d16dff01462eed7e1d1f07b0c612b9e6bdf6d459ddd70b_s390x"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:ca7c449e29eaf2b9b4d16dff01462eed7e1d1f07b0c612b9e6bdf6d459ddd70b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:02da844b35a9a4bfb8e33302a1d88e7730f403f6fbfcb738525ac1eb7f2ba785_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:02da844b35a9a4bfb8e33302a1d88e7730f403f6fbfcb738525ac1eb7f2ba785_s390x"
        },
        "product_reference": "openshift4/ose-etcd@sha256:02da844b35a9a4bfb8e33302a1d88e7730f403f6fbfcb738525ac1eb7f2ba785_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:2966d545695cfdef2f531886341f2212b0256b0cb7800d19a444202bb38dcd0c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:2966d545695cfdef2f531886341f2212b0256b0cb7800d19a444202bb38dcd0c_ppc64le"
        },
        "product_reference": "openshift4/ose-etcd@sha256:2966d545695cfdef2f531886341f2212b0256b0cb7800d19a444202bb38dcd0c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:af83294f130659f950ee02271b7bda1fb924fb855e1da5fe63034a1abb247c43_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:af83294f130659f950ee02271b7bda1fb924fb855e1da5fe63034a1abb247c43_arm64"
        },
        "product_reference": "openshift4/ose-etcd@sha256:af83294f130659f950ee02271b7bda1fb924fb855e1da5fe63034a1abb247c43_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:d263fe7b71fdf242ebd35d12628ee00f645be6e1d038a156eb295e5a50a7b1d3_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:d263fe7b71fdf242ebd35d12628ee00f645be6e1d038a156eb295e5a50a7b1d3_amd64"
        },
        "product_reference": "openshift4/ose-etcd@sha256:d263fe7b71fdf242ebd35d12628ee00f645be6e1d038a156eb295e5a50a7b1d3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:3f5de8b776f0a0316ce6897e9e6e7646ca26feac2c1ebc3c717b5d59d3dc8de9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:3f5de8b776f0a0316ce6897e9e6e7646ca26feac2c1ebc3c717b5d59d3dc8de9_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:3f5de8b776f0a0316ce6897e9e6e7646ca26feac2c1ebc3c717b5d59d3dc8de9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f32b37701aa2b453f1b1688bf9dd0f8bbd4783d692a1be8d079439ec092888f1_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f32b37701aa2b453f1b1688bf9dd0f8bbd4783d692a1be8d079439ec092888f1_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f32b37701aa2b453f1b1688bf9dd0f8bbd4783d692a1be8d079439ec092888f1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:532a86ed084c1ad5cdb219a02c908432c584b2f906fa977a1a9a43ad9029c699_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:532a86ed084c1ad5cdb219a02c908432c584b2f906fa977a1a9a43ad9029c699_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:532a86ed084c1ad5cdb219a02c908432c584b2f906fa977a1a9a43ad9029c699_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b96b4d143db0050459fbb19be829d3115cc7ea86bb50bdda84d9ea998ea6230b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b96b4d143db0050459fbb19be829d3115cc7ea86bb50bdda84d9ea998ea6230b_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b96b4d143db0050459fbb19be829d3115cc7ea86bb50bdda84d9ea998ea6230b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1ee308abbe6abada9ecf521916e7b964d4ca1befad5611d87ab5e111aa8d174e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1ee308abbe6abada9ecf521916e7b964d4ca1befad5611d87ab5e111aa8d174e_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1ee308abbe6abada9ecf521916e7b964d4ca1befad5611d87ab5e111aa8d174e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8335b64c6d928f1c08acf7683c7142ecd68faf942661087b006449d28b5dfb25_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8335b64c6d928f1c08acf7683c7142ecd68faf942661087b006449d28b5dfb25_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8335b64c6d928f1c08acf7683c7142ecd68faf942661087b006449d28b5dfb25_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2326acb34d331df3b0069e4294c9825289b694a0e2bed0d47702c1d669921e7c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2326acb34d331df3b0069e4294c9825289b694a0e2bed0d47702c1d669921e7c_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2326acb34d331df3b0069e4294c9825289b694a0e2bed0d47702c1d669921e7c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5d060095dcc9302a068ac5e502541f841c7a87120e384ff4f0483ea31285d15d_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5d060095dcc9302a068ac5e502541f841c7a87120e384ff4f0483ea31285d15d_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5d060095dcc9302a068ac5e502541f841c7a87120e384ff4f0483ea31285d15d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:0a3fa4e19d9ced61e76007b48e996c3032b00272d908dba0e8f1fc85f40b8efc_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:0a3fa4e19d9ced61e76007b48e996c3032b00272d908dba0e8f1fc85f40b8efc_amd64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:0a3fa4e19d9ced61e76007b48e996c3032b00272d908dba0e8f1fc85f40b8efc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:54d8653dee14891612ce70ac97622d616b349e5dfde1bf3c5fb4b3b9eef44751_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:54d8653dee14891612ce70ac97622d616b349e5dfde1bf3c5fb4b3b9eef44751_arm64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:54d8653dee14891612ce70ac97622d616b349e5dfde1bf3c5fb4b3b9eef44751_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:a0d6172240b2cb9f0924ec47f206239e30a111e7661a74e2a0f5c8cce990557c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a0d6172240b2cb9f0924ec47f206239e30a111e7661a74e2a0f5c8cce990557c_ppc64le"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:a0d6172240b2cb9f0924ec47f206239e30a111e7661a74e2a0f5c8cce990557c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:df0c63db95b2166e5842991d2031ab93c4a956b741d968884bb0eef13f1575ab_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:df0c63db95b2166e5842991d2031ab93c4a956b741d968884bb0eef13f1575ab_s390x"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:df0c63db95b2166e5842991d2031ab93c4a956b741d968884bb0eef13f1575ab_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:25223f7561a46fc2d149b7597d245e33a6b9b68557c06fc2040317b683137f8d_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:25223f7561a46fc2d149b7597d245e33a6b9b68557c06fc2040317b683137f8d_arm64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:25223f7561a46fc2d149b7597d245e33a6b9b68557c06fc2040317b683137f8d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:963b8901a10c296ab43457415907cd67824e9229a6b53e703330d2d9df49089d_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:963b8901a10c296ab43457415907cd67824e9229a6b53e703330d2d9df49089d_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:963b8901a10c296ab43457415907cd67824e9229a6b53e703330d2d9df49089d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:c0592f2ac02453bb178c089735ba2413736936ec9fc76fe1fe0112ebfd030a72_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:c0592f2ac02453bb178c089735ba2413736936ec9fc76fe1fe0112ebfd030a72_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:c0592f2ac02453bb178c089735ba2413736936ec9fc76fe1fe0112ebfd030a72_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:c901305bff2a64e282444fac5c6f3115650ab498b596c49f2f9662baa5f745fc_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:c901305bff2a64e282444fac5c6f3115650ab498b596c49f2f9662baa5f745fc_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:c901305bff2a64e282444fac5c6f3115650ab498b596c49f2f9662baa5f745fc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:41aa5f567b38c8b90691635aae873c95db5df2c85fc98db1684bc7f51be1443e_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:41aa5f567b38c8b90691635aae873c95db5df2c85fc98db1684bc7f51be1443e_arm64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:41aa5f567b38c8b90691635aae873c95db5df2c85fc98db1684bc7f51be1443e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:8d884fc82af76a1749e0436d9c01670171c07d876ffa42c6bfd25a8baf3ffe5c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:8d884fc82af76a1749e0436d9c01670171c07d876ffa42c6bfd25a8baf3ffe5c_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:8d884fc82af76a1749e0436d9c01670171c07d876ffa42c6bfd25a8baf3ffe5c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:acb86051849bd2f781199f7491dcc8e773209ab15da927cc28335dca438a6472_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:acb86051849bd2f781199f7491dcc8e773209ab15da927cc28335dca438a6472_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:acb86051849bd2f781199f7491dcc8e773209ab15da927cc28335dca438a6472_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:fd30759480fea7da4f58f413eea1e31c9508080ad7caa9d8d5f77585a59c27b1_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:fd30759480fea7da4f58f413eea1e31c9508080ad7caa9d8d5f77585a59c27b1_ppc64le"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:fd30759480fea7da4f58f413eea1e31c9508080ad7caa9d8d5f77585a59c27b1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2d6c3e72b62f72a5917557f7ed27921c31c08f7804ce13b9370b405eb7d8b568_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2d6c3e72b62f72a5917557f7ed27921c31c08f7804ce13b9370b405eb7d8b568_amd64"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2d6c3e72b62f72a5917557f7ed27921c31c08f7804ce13b9370b405eb7d8b568_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:9bf112f76fea11a79338ea2fd235e0c85104c79e56e70d0f1f6faca6c56d3189_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:9bf112f76fea11a79338ea2fd235e0c85104c79e56e70d0f1f6faca6c56d3189_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:9bf112f76fea11a79338ea2fd235e0c85104c79e56e70d0f1f6faca6c56d3189_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:5cad2e680c19b194564d1ebac3b8295f5edda11532c66172326dd04508aa805a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:5cad2e680c19b194564d1ebac3b8295f5edda11532c66172326dd04508aa805a_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:5cad2e680c19b194564d1ebac3b8295f5edda11532c66172326dd04508aa805a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ac1c563fe45851c5e3f2744745a3630aa91015ef6776c4c01df298774d11a226_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ac1c563fe45851c5e3f2744745a3630aa91015ef6776c4c01df298774d11a226_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ac1c563fe45851c5e3f2744745a3630aa91015ef6776c4c01df298774d11a226_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0bf02c6ea467cd2aec23d084a94e54693857a1f176ec3fa0ba817801cea1ea1d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0bf02c6ea467cd2aec23d084a94e54693857a1f176ec3fa0ba817801cea1ea1d_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0bf02c6ea467cd2aec23d084a94e54693857a1f176ec3fa0ba817801cea1ea1d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:44312ae1c9d55e439e3bf671c164f187accae279bd44290028100810f6f1094a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:44312ae1c9d55e439e3bf671c164f187accae279bd44290028100810f6f1094a_ppc64le"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:44312ae1c9d55e439e3bf671c164f187accae279bd44290028100810f6f1094a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:dd491b8b83b0220abf649377892c205d673410a3c68fca8dd8450db74b1abb14_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:dd491b8b83b0220abf649377892c205d673410a3c68fca8dd8450db74b1abb14_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:dd491b8b83b0220abf649377892c205d673410a3c68fca8dd8450db74b1abb14_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:0afd19f30ce7efb069e9442602e0704edaaae28b33e3eb3a8df784bc0ab1049c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:0afd19f30ce7efb069e9442602e0704edaaae28b33e3eb3a8df784bc0ab1049c_amd64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:0afd19f30ce7efb069e9442602e0704edaaae28b33e3eb3a8df784bc0ab1049c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:81feb76b1774a523e9d4b6083a22f7dfe4bddb79a3b58a8aa5347ed5723645c4_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:81feb76b1774a523e9d4b6083a22f7dfe4bddb79a3b58a8aa5347ed5723645c4_arm64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:81feb76b1774a523e9d4b6083a22f7dfe4bddb79a3b58a8aa5347ed5723645c4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:253e20f9992ae6341cdf435ea8837d536fc47c4ea79b290b1075c7659730cc69_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:253e20f9992ae6341cdf435ea8837d536fc47c4ea79b290b1075c7659730cc69_amd64"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:253e20f9992ae6341cdf435ea8837d536fc47c4ea79b290b1075c7659730cc69_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:66959bdcb9e02515eb639983a39cbe38fdcef808a18c9243cffb58a77a7197c4_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:66959bdcb9e02515eb639983a39cbe38fdcef808a18c9243cffb58a77a7197c4_arm64"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:66959bdcb9e02515eb639983a39cbe38fdcef808a18c9243cffb58a77a7197c4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:a345ce2140fa07108e65051edc311c26bae81d7cb821ff35cd1837c9df355fbf_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:a345ce2140fa07108e65051edc311c26bae81d7cb821ff35cd1837c9df355fbf_ppc64le"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:a345ce2140fa07108e65051edc311c26bae81d7cb821ff35cd1837c9df355fbf_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:db8ccce5d48fb37eee906ac24f7640331afd979054be2fd1812a2de076449e14_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:db8ccce5d48fb37eee906ac24f7640331afd979054be2fd1812a2de076449e14_s390x"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:db8ccce5d48fb37eee906ac24f7640331afd979054be2fd1812a2de076449e14_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:253a3334d0890426ec60df5de78222f9a8f174e4be15677ffba3abc5a8e42143_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:253a3334d0890426ec60df5de78222f9a8f174e4be15677ffba3abc5a8e42143_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:253a3334d0890426ec60df5de78222f9a8f174e4be15677ffba3abc5a8e42143_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:4a4482e5281121e40edaf3c01be098032a35fdc54de7959d2a6f7f88954b32ee_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:4a4482e5281121e40edaf3c01be098032a35fdc54de7959d2a6f7f88954b32ee_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:4a4482e5281121e40edaf3c01be098032a35fdc54de7959d2a6f7f88954b32ee_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:53c08a6260a9b843ffbf65dfda15ba352365bce509c568397e28eced04aaefaa_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:53c08a6260a9b843ffbf65dfda15ba352365bce509c568397e28eced04aaefaa_arm64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:53c08a6260a9b843ffbf65dfda15ba352365bce509c568397e28eced04aaefaa_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:9154a5a98992aad87f2825cef9ad7c810affa4c0c4cc1c6b87da11c3568b2e7a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:9154a5a98992aad87f2825cef9ad7c810affa4c0c4cc1c6b87da11c3568b2e7a_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:9154a5a98992aad87f2825cef9ad7c810affa4c0c4cc1c6b87da11c3568b2e7a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:0e863d1abb712e1d6f99081cd1db787e019d4d6ee797b356a0a2a088fae21d39_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:0e863d1abb712e1d6f99081cd1db787e019d4d6ee797b356a0a2a088fae21d39_ppc64le"
        },
        "product_reference": "openshift4/ose-installer@sha256:0e863d1abb712e1d6f99081cd1db787e019d4d6ee797b356a0a2a088fae21d39_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:34f184ef59775a27795065fb1038fcf57318d41e2fb19395e1b78a2d290c852e_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:34f184ef59775a27795065fb1038fcf57318d41e2fb19395e1b78a2d290c852e_s390x"
        },
        "product_reference": "openshift4/ose-installer@sha256:34f184ef59775a27795065fb1038fcf57318d41e2fb19395e1b78a2d290c852e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:3c8ab2c49f75caf946f2ac3266b5d802239e0c2cca3d5c51e6a62316cca8f0c9_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:3c8ab2c49f75caf946f2ac3266b5d802239e0c2cca3d5c51e6a62316cca8f0c9_arm64"
        },
        "product_reference": "openshift4/ose-installer@sha256:3c8ab2c49f75caf946f2ac3266b5d802239e0c2cca3d5c51e6a62316cca8f0c9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:afb4d1cd1920aa3632cdc0282ae0b888b5af7d09ac2c557f886f645867f9252e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:afb4d1cd1920aa3632cdc0282ae0b888b5af7d09ac2c557f886f645867f9252e_amd64"
        },
        "product_reference": "openshift4/ose-installer@sha256:afb4d1cd1920aa3632cdc0282ae0b888b5af7d09ac2c557f886f645867f9252e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:0f8d39db156048b1105044e5005e6fef9099dd7f52e89482b4c721f174bb2914_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:0f8d39db156048b1105044e5005e6fef9099dd7f52e89482b4c721f174bb2914_arm64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:0f8d39db156048b1105044e5005e6fef9099dd7f52e89482b4c721f174bb2914_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:27d7f519a8309aca707d2a3a6c7f0eb4aadec7e28ad828a527b36ceb88eeeafb_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:27d7f519a8309aca707d2a3a6c7f0eb4aadec7e28ad828a527b36ceb88eeeafb_s390x"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:27d7f519a8309aca707d2a3a6c7f0eb4aadec7e28ad828a527b36ceb88eeeafb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:28b7823d75d052acf96b4d6102447753d05a0ef06a5d6b0c44dcefbc0b6bcb59_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:28b7823d75d052acf96b4d6102447753d05a0ef06a5d6b0c44dcefbc0b6bcb59_amd64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:28b7823d75d052acf96b4d6102447753d05a0ef06a5d6b0c44dcefbc0b6bcb59_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:3abe77daf1ed448589c87184743ff4709cee2b7137205ca8ed3af308348b35ef_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:3abe77daf1ed448589c87184743ff4709cee2b7137205ca8ed3af308348b35ef_ppc64le"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:3abe77daf1ed448589c87184743ff4709cee2b7137205ca8ed3af308348b35ef_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:0d9c255d47920688f0a70ab80ea08d227a5b5bf3e11c808d436b38090ac6b1e8_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:0d9c255d47920688f0a70ab80ea08d227a5b5bf3e11c808d436b38090ac6b1e8_arm64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:0d9c255d47920688f0a70ab80ea08d227a5b5bf3e11c808d436b38090ac6b1e8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:0e6cf1d88c5e50ab70a497a18f051876ec40e0cb743e3d455244b064446c99f5_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:0e6cf1d88c5e50ab70a497a18f051876ec40e0cb743e3d455244b064446c99f5_amd64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:0e6cf1d88c5e50ab70a497a18f051876ec40e0cb743e3d455244b064446c99f5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:47d6f05983cf891c11249dfda6933a95804c6fbeb8a2fd80697b875c08f3752e_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:47d6f05983cf891c11249dfda6933a95804c6fbeb8a2fd80697b875c08f3752e_s390x"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:47d6f05983cf891c11249dfda6933a95804c6fbeb8a2fd80697b875c08f3752e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:8794d6c936f3c82835479d431d38b4d80f7171638656acfa2186edb994629553_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:8794d6c936f3c82835479d431d38b4d80f7171638656acfa2186edb994629553_ppc64le"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:8794d6c936f3c82835479d431d38b4d80f7171638656acfa2186edb994629553_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:30c9313a3280710ecdc556734c71841ac7aaf53a7f88fd54ec8d198b04f10e0b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:30c9313a3280710ecdc556734c71841ac7aaf53a7f88fd54ec8d198b04f10e0b_s390x"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:30c9313a3280710ecdc556734c71841ac7aaf53a7f88fd54ec8d198b04f10e0b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:38e538ac326c26f92e87e6e8f1cdbb31784b3a021eaf1d358932bdcb95473d64_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:38e538ac326c26f92e87e6e8f1cdbb31784b3a021eaf1d358932bdcb95473d64_amd64"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:38e538ac326c26f92e87e6e8f1cdbb31784b3a021eaf1d358932bdcb95473d64_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:56b4f428c83649327ef6283d211f492a6ca2ef13b8c7ba14c91c945cd09983d7_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:56b4f428c83649327ef6283d211f492a6ca2ef13b8c7ba14c91c945cd09983d7_arm64"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:56b4f428c83649327ef6283d211f492a6ca2ef13b8c7ba14c91c945cd09983d7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:70520c7a3feb600c5c7abc94eee36c501dddc22847e7b1d53f37ae2397586507_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:70520c7a3feb600c5c7abc94eee36c501dddc22847e7b1d53f37ae2397586507_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:70520c7a3feb600c5c7abc94eee36c501dddc22847e7b1d53f37ae2397586507_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:01b92029d84ebd154e00be432264fd52cd5f5ddc28b1dcb7eef8cbbfe26b655f_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:01b92029d84ebd154e00be432264fd52cd5f5ddc28b1dcb7eef8cbbfe26b655f_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:01b92029d84ebd154e00be432264fd52cd5f5ddc28b1dcb7eef8cbbfe26b655f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:5d30ea6509d646b15f3d4ce6cb11d0fedefcdeac666b1a4e47c39ee50b95fb3d_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:5d30ea6509d646b15f3d4ce6cb11d0fedefcdeac666b1a4e47c39ee50b95fb3d_arm64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:5d30ea6509d646b15f3d4ce6cb11d0fedefcdeac666b1a4e47c39ee50b95fb3d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:72c4eee5f77c5a5e9f8fb4a6063dce09475d04506992506563fbcc2eb67ddb81_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:72c4eee5f77c5a5e9f8fb4a6063dce09475d04506992506563fbcc2eb67ddb81_s390x"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:72c4eee5f77c5a5e9f8fb4a6063dce09475d04506992506563fbcc2eb67ddb81_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:b5fb68f1274adf11a088ffa62c6770582498766f67c9265c361d2881519278a9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:b5fb68f1274adf11a088ffa62c6770582498766f67c9265c361d2881519278a9_amd64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:b5fb68f1274adf11a088ffa62c6770582498766f67c9265c361d2881519278a9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:480f58736b73d187800f8a9f3c3cabc643f04d9960e29ee5db303c1ead260e95_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:480f58736b73d187800f8a9f3c3cabc643f04d9960e29ee5db303c1ead260e95_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:480f58736b73d187800f8a9f3c3cabc643f04d9960e29ee5db303c1ead260e95_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:af60a1533ed735b762d894f342a4dfd3a5fe895a1cee7fe147ea6d02005da8ae_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:af60a1533ed735b762d894f342a4dfd3a5fe895a1cee7fe147ea6d02005da8ae_arm64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:af60a1533ed735b762d894f342a4dfd3a5fe895a1cee7fe147ea6d02005da8ae_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:c58a041bda9d20cd36ea1bd7f0260b2721f8f952222e8711c0e4ed7d7b397f93_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:c58a041bda9d20cd36ea1bd7f0260b2721f8f952222e8711c0e4ed7d7b397f93_s390x"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:c58a041bda9d20cd36ea1bd7f0260b2721f8f952222e8711c0e4ed7d7b397f93_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:d96f448587a5fac883317ef41fef7c8b7f2fc3236c316e31280bd00d80922b93_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:d96f448587a5fac883317ef41fef7c8b7f2fc3236c316e31280bd00d80922b93_amd64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:d96f448587a5fac883317ef41fef7c8b7f2fc3236c316e31280bd00d80922b93_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:5e6a10bb094389be240759c82aedd0d41e84ae33be79a8fb7d0320a944eb18a5_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:5e6a10bb094389be240759c82aedd0d41e84ae33be79a8fb7d0320a944eb18a5_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:5e6a10bb094389be240759c82aedd0d41e84ae33be79a8fb7d0320a944eb18a5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:738397bd210f5d523563b3fe00d019dfc54a9d1c66b396f255353d983ebd66c7_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:738397bd210f5d523563b3fe00d019dfc54a9d1c66b396f255353d983ebd66c7_s390x"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:738397bd210f5d523563b3fe00d019dfc54a9d1c66b396f255353d983ebd66c7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f573dd8e66b02d334ae0bbe3928598613d6a33604ee221e32bb08916d4648ff_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f573dd8e66b02d334ae0bbe3928598613d6a33604ee221e32bb08916d4648ff_arm64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f573dd8e66b02d334ae0bbe3928598613d6a33604ee221e32bb08916d4648ff_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fd84d249a5df7418a3f805e1555cc28dca5d5ee03f3fdba6b2596ac5cb59c50c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fd84d249a5df7418a3f805e1555cc28dca5d5ee03f3fdba6b2596ac5cb59c50c_amd64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fd84d249a5df7418a3f805e1555cc28dca5d5ee03f3fdba6b2596ac5cb59c50c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0a7374c75926648b82b78014b302426e547f9aea25d4e4c659dcd36154425654_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0a7374c75926648b82b78014b302426e547f9aea25d4e4c659dcd36154425654_arm64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0a7374c75926648b82b78014b302426e547f9aea25d4e4c659dcd36154425654_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0abbff5a6cf75632d4dbc59008855b71391badd22574bd1dea4831ed9eafe856_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0abbff5a6cf75632d4dbc59008855b71391badd22574bd1dea4831ed9eafe856_s390x"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0abbff5a6cf75632d4dbc59008855b71391badd22574bd1dea4831ed9eafe856_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c17f2c0e4102f5c4ae272638041ef504b2eae6e3f29f20229b898ffaca1ecbc6_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c17f2c0e4102f5c4ae272638041ef504b2eae6e3f29f20229b898ffaca1ecbc6_ppc64le"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c17f2c0e4102f5c4ae272638041ef504b2eae6e3f29f20229b898ffaca1ecbc6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c5254085c2bae37ad5e7ab62e6407c4533820f1f281510c9552a73549e2938b1_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c5254085c2bae37ad5e7ab62e6407c4533820f1f281510c9552a73549e2938b1_amd64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c5254085c2bae37ad5e7ab62e6407c4533820f1f281510c9552a73549e2938b1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:e0a09cd7d340e64279cbdc1baea29cd3673d7223d04b21c1b2a61368c87eb887_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:e0a09cd7d340e64279cbdc1baea29cd3673d7223d04b21c1b2a61368c87eb887_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:e0a09cd7d340e64279cbdc1baea29cd3673d7223d04b21c1b2a61368c87eb887_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:e1d2b1fb972dfb198a9acca10558982725afb0a7ff786d4942d56ca968e678b4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:e1d2b1fb972dfb198a9acca10558982725afb0a7ff786d4942d56ca968e678b4_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:e1d2b1fb972dfb198a9acca10558982725afb0a7ff786d4942d56ca968e678b4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:181acb531be672cc35b5036c345e7eb34cfad30ae1d3c1be27c226bc18dc53df_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:181acb531be672cc35b5036c345e7eb34cfad30ae1d3c1be27c226bc18dc53df_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:181acb531be672cc35b5036c345e7eb34cfad30ae1d3c1be27c226bc18dc53df_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:7804d2017daeb8f7f24d7ddcdd1b0e3125d904b565580a0d354a403f33beddfb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:7804d2017daeb8f7f24d7ddcdd1b0e3125d904b565580a0d354a403f33beddfb_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:7804d2017daeb8f7f24d7ddcdd1b0e3125d904b565580a0d354a403f33beddfb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:09230964edf6055af8f54e86d26da949c38855037dcf508a83acf8527ef09cd7_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:09230964edf6055af8f54e86d26da949c38855037dcf508a83acf8527ef09cd7_s390x"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:09230964edf6055af8f54e86d26da949c38855037dcf508a83acf8527ef09cd7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:3986c61835cebce0775d4a10e3b682e3717e9db4bccfda4c164b9b2650b71c20_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:3986c61835cebce0775d4a10e3b682e3717e9db4bccfda4c164b9b2650b71c20_ppc64le"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:3986c61835cebce0775d4a10e3b682e3717e9db4bccfda4c164b9b2650b71c20_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:475ba6bb64fc1235fdacf785f26440815e066519780d36f76cf0a476b2154aa0_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:475ba6bb64fc1235fdacf785f26440815e066519780d36f76cf0a476b2154aa0_arm64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:475ba6bb64fc1235fdacf785f26440815e066519780d36f76cf0a476b2154aa0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:9b4026eef2a37434c065c71698a63096c6320a148d272e0cf1e6813f3df5529b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:9b4026eef2a37434c065c71698a63096c6320a148d272e0cf1e6813f3df5529b_amd64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:9b4026eef2a37434c065c71698a63096c6320a148d272e0cf1e6813f3df5529b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:2fbd6e3831d8a06fa06eb5a1954bf6fcb6fd1dbd661e8ca7487f48ec0ae40594_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:2fbd6e3831d8a06fa06eb5a1954bf6fcb6fd1dbd661e8ca7487f48ec0ae40594_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:2fbd6e3831d8a06fa06eb5a1954bf6fcb6fd1dbd661e8ca7487f48ec0ae40594_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:80b9e982065a4bca334badd1ace6603a627942f6fc4ef5a663bba715c95e21af_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:80b9e982065a4bca334badd1ace6603a627942f6fc4ef5a663bba715c95e21af_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:80b9e982065a4bca334badd1ace6603a627942f6fc4ef5a663bba715c95e21af_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:9a0eaee93eefaf844874f0965b0fab483912a55efc43623ca6bd2ec334adc4cb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:9a0eaee93eefaf844874f0965b0fab483912a55efc43623ca6bd2ec334adc4cb_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:9a0eaee93eefaf844874f0965b0fab483912a55efc43623ca6bd2ec334adc4cb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:f49c716df9a34a67632e464e7c2ef8051e51d00a750ab2c1849d94df8cf552bd_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:f49c716df9a34a67632e464e7c2ef8051e51d00a750ab2c1849d94df8cf552bd_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:f49c716df9a34a67632e464e7c2ef8051e51d00a750ab2c1849d94df8cf552bd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:55a4008440010045aed0c7c3a19091cb85463e9d6a497c58c0f15424e1b0863f_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:55a4008440010045aed0c7c3a19091cb85463e9d6a497c58c0f15424e1b0863f_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:55a4008440010045aed0c7c3a19091cb85463e9d6a497c58c0f15424e1b0863f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:5c666dfc4627ecca0a0f7c9d0552db872591187566197ce4c3961192ddf7f8ad_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:5c666dfc4627ecca0a0f7c9d0552db872591187566197ce4c3961192ddf7f8ad_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:5c666dfc4627ecca0a0f7c9d0552db872591187566197ce4c3961192ddf7f8ad_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:00329f570d95a0b045bec4d1c4a28503a17ec797ce0a0a89113f305c875a41e6_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:00329f570d95a0b045bec4d1c4a28503a17ec797ce0a0a89113f305c875a41e6_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:00329f570d95a0b045bec4d1c4a28503a17ec797ce0a0a89113f305c875a41e6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:cfe39b8d8e3b429204db666a2970e06203c93c1f8e27b3558ed180f1ed61052c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:cfe39b8d8e3b429204db666a2970e06203c93c1f8e27b3558ed180f1ed61052c_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:cfe39b8d8e3b429204db666a2970e06203c93c1f8e27b3558ed180f1ed61052c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:27823d86bc46b20e664a97171af1d0402e0764c686315102d914d0359280fe98_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:27823d86bc46b20e664a97171af1d0402e0764c686315102d914d0359280fe98_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:27823d86bc46b20e664a97171af1d0402e0764c686315102d914d0359280fe98_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:83cf0c411a95f6c8fea441144af76bd5c27e374308b6a60f44589960184e9895_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:83cf0c411a95f6c8fea441144af76bd5c27e374308b6a60f44589960184e9895_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:83cf0c411a95f6c8fea441144af76bd5c27e374308b6a60f44589960184e9895_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:45630c6abfd75845cd6a85e7ade3f61bd1d3d865731cf05adb1d8d3326a066ee_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:45630c6abfd75845cd6a85e7ade3f61bd1d3d865731cf05adb1d8d3326a066ee_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:45630c6abfd75845cd6a85e7ade3f61bd1d3d865731cf05adb1d8d3326a066ee_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:55fd2dbae78c573f9ce964753cbcbd76f498f6be4ad10616cafaf2261c162d0c_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:55fd2dbae78c573f9ce964753cbcbd76f498f6be4ad10616cafaf2261c162d0c_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:55fd2dbae78c573f9ce964753cbcbd76f498f6be4ad10616cafaf2261c162d0c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:8698394a1efd3640228eb86556417d3ffe436e2e306a1464b367a9a45b3c01bb_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:8698394a1efd3640228eb86556417d3ffe436e2e306a1464b367a9a45b3c01bb_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:8698394a1efd3640228eb86556417d3ffe436e2e306a1464b367a9a45b3c01bb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c68a7af5dc8c6738d8bd9898e7d0dd02253e2c74f0f00c8f56dc13f87526d5c0_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c68a7af5dc8c6738d8bd9898e7d0dd02253e2c74f0f00c8f56dc13f87526d5c0_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c68a7af5dc8c6738d8bd9898e7d0dd02253e2c74f0f00c8f56dc13f87526d5c0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:19dd7e28e5c260db86e961200458f504b60f2ca9f6eebf9b4a754e5ae2c13ef2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:19dd7e28e5c260db86e961200458f504b60f2ca9f6eebf9b4a754e5ae2c13ef2_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:19dd7e28e5c260db86e961200458f504b60f2ca9f6eebf9b4a754e5ae2c13ef2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:4f6a097304a4f530fb5a19df3581dc69871c83fd63a293d641a5127090ecf978_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:4f6a097304a4f530fb5a19df3581dc69871c83fd63a293d641a5127090ecf978_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:4f6a097304a4f530fb5a19df3581dc69871c83fd63a293d641a5127090ecf978_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:4fe75c1b3b2d3ec944af12c747d96e6479afb9a8fd58134d9f60d57f014a47bf_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:4fe75c1b3b2d3ec944af12c747d96e6479afb9a8fd58134d9f60d57f014a47bf_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:4fe75c1b3b2d3ec944af12c747d96e6479afb9a8fd58134d9f60d57f014a47bf_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:6d9fc67a7380edd9ccb336e520a329775d803347ca42cc958aa087177fd93b6a_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:6d9fc67a7380edd9ccb336e520a329775d803347ca42cc958aa087177fd93b6a_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:6d9fc67a7380edd9ccb336e520a329775d803347ca42cc958aa087177fd93b6a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:29174fb15967bd0dcb356b6cacdc767eb027adf530387bcf4509fdc982b03bef_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:29174fb15967bd0dcb356b6cacdc767eb027adf530387bcf4509fdc982b03bef_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:29174fb15967bd0dcb356b6cacdc767eb027adf530387bcf4509fdc982b03bef_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:416932ea22ab20fb943947fd0702de5040da96aa950979374f56e378fdb45b55_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:416932ea22ab20fb943947fd0702de5040da96aa950979374f56e378fdb45b55_arm64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:416932ea22ab20fb943947fd0702de5040da96aa950979374f56e378fdb45b55_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:7b19d16c7ca19b74563bd78bfacb31ab4b7e6bf6eedf23948c52c85a37d5591f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:7b19d16c7ca19b74563bd78bfacb31ab4b7e6bf6eedf23948c52c85a37d5591f_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:7b19d16c7ca19b74563bd78bfacb31ab4b7e6bf6eedf23948c52c85a37d5591f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:006209445b5c292f5a462684a8657db044506c28aa858aa9387b43d852b15866_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:006209445b5c292f5a462684a8657db044506c28aa858aa9387b43d852b15866_arm64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:006209445b5c292f5a462684a8657db044506c28aa858aa9387b43d852b15866_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:25db3d5e24ceedbe00fb25a5a6b740f23bd7c2237079635bb6ac8378b45a7b05_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:25db3d5e24ceedbe00fb25a5a6b740f23bd7c2237079635bb6ac8378b45a7b05_s390x"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:25db3d5e24ceedbe00fb25a5a6b740f23bd7c2237079635bb6ac8378b45a7b05_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:5534a258849bc6e4af316f1af76137d394cf031364f8c39a24407e1e9dcafddd_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:5534a258849bc6e4af316f1af76137d394cf031364f8c39a24407e1e9dcafddd_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:5534a258849bc6e4af316f1af76137d394cf031364f8c39a24407e1e9dcafddd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:7f713e1cb0d35e90ab370000206e4bfb13b9017ae8a0942e4616a49c6df57080_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:7f713e1cb0d35e90ab370000206e4bfb13b9017ae8a0942e4616a49c6df57080_amd64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:7f713e1cb0d35e90ab370000206e4bfb13b9017ae8a0942e4616a49c6df57080_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:79df26ee5d992966cf8f0a7337f9f261c93ad60271058e29854be8e29e5f4bb4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:79df26ee5d992966cf8f0a7337f9f261c93ad60271058e29854be8e29e5f4bb4_amd64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:79df26ee5d992966cf8f0a7337f9f261c93ad60271058e29854be8e29e5f4bb4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:834c7cd7d65aa396903aa55267b1a75f546a9a674b1f8f57f07ce4788d9bd6d8_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:834c7cd7d65aa396903aa55267b1a75f546a9a674b1f8f57f07ce4788d9bd6d8_s390x"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:834c7cd7d65aa396903aa55267b1a75f546a9a674b1f8f57f07ce4788d9bd6d8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:8a477d01e83e9085aa3f7e02170457f6836ed7f18c14ad71826a18d8da2b80ab_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:8a477d01e83e9085aa3f7e02170457f6836ed7f18c14ad71826a18d8da2b80ab_arm64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:8a477d01e83e9085aa3f7e02170457f6836ed7f18c14ad71826a18d8da2b80ab_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:8cd0fd69edebf81d7f889d823268ec6b67ade0238bdea3451beefdb54497ab7b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:8cd0fd69edebf81d7f889d823268ec6b67ade0238bdea3451beefdb54497ab7b_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:8cd0fd69edebf81d7f889d823268ec6b67ade0238bdea3451beefdb54497ab7b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:3a8b5bc6f48870201d99929e5972d7338270d830cb0d47b59775b31c2c768f6a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:3a8b5bc6f48870201d99929e5972d7338270d830cb0d47b59775b31c2c768f6a_arm64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:3a8b5bc6f48870201d99929e5972d7338270d830cb0d47b59775b31c2c768f6a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:6ee6a911704f0018a69bd1bb4db266aa006770daf59da4f0354a0f1d01585ac4_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:6ee6a911704f0018a69bd1bb4db266aa006770daf59da4f0354a0f1d01585ac4_s390x"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:6ee6a911704f0018a69bd1bb4db266aa006770daf59da4f0354a0f1d01585ac4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:cf5cef860b1392421d05f671f672097e484006a9c84c24bff8e2d9cd8bcb673a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:cf5cef860b1392421d05f671f672097e484006a9c84c24bff8e2d9cd8bcb673a_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:cf5cef860b1392421d05f671f672097e484006a9c84c24bff8e2d9cd8bcb673a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:db4fe5c2eaa8aaea20a1a41050b90dc2e28570629d01b2ccf2a4559035ae2980_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:db4fe5c2eaa8aaea20a1a41050b90dc2e28570629d01b2ccf2a4559035ae2980_amd64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:db4fe5c2eaa8aaea20a1a41050b90dc2e28570629d01b2ccf2a4559035ae2980_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:05ad3298e0ec092ad1419c96390ac7801bc53902b454d960395fb3ebdb8cceb4_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:05ad3298e0ec092ad1419c96390ac7801bc53902b454d960395fb3ebdb8cceb4_s390x"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:05ad3298e0ec092ad1419c96390ac7801bc53902b454d960395fb3ebdb8cceb4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:76b8ec2dea7abaf0ede23fd203a269a39ffaf0b28a85b2da49faa26cf9aeff28_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:76b8ec2dea7abaf0ede23fd203a269a39ffaf0b28a85b2da49faa26cf9aeff28_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:76b8ec2dea7abaf0ede23fd203a269a39ffaf0b28a85b2da49faa26cf9aeff28_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:98ec177a69e0a93e8a86213e365c3af93f0001c0aa63e6a0fa80f17b1ad69cba_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:98ec177a69e0a93e8a86213e365c3af93f0001c0aa63e6a0fa80f17b1ad69cba_amd64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:98ec177a69e0a93e8a86213e365c3af93f0001c0aa63e6a0fa80f17b1ad69cba_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:bec3ee17b8968f36151598e43e2fa2f31d51948a701a8890707b12f8275da63c_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:bec3ee17b8968f36151598e43e2fa2f31d51948a701a8890707b12f8275da63c_arm64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:bec3ee17b8968f36151598e43e2fa2f31d51948a701a8890707b12f8275da63c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0d1cb3dbc4873306e84a8dcfc35741406174ecf683f711ad7f73087e62a647d7_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0d1cb3dbc4873306e84a8dcfc35741406174ecf683f711ad7f73087e62a647d7_arm64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0d1cb3dbc4873306e84a8dcfc35741406174ecf683f711ad7f73087e62a647d7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:179aadd0df7b05178950667e946d5a4346c8dc51aeacf5c0b539fe34237b0cc3_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:179aadd0df7b05178950667e946d5a4346c8dc51aeacf5c0b539fe34237b0cc3_s390x"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:179aadd0df7b05178950667e946d5a4346c8dc51aeacf5c0b539fe34237b0cc3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a2169bb656823369e8e9a306f81e1857c8a3707b618095760367c2e93ea99b7e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a2169bb656823369e8e9a306f81e1857c8a3707b618095760367c2e93ea99b7e_amd64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a2169bb656823369e8e9a306f81e1857c8a3707b618095760367c2e93ea99b7e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:fb8852b7db588acd5816d8026c4e1bd3e050f3deb1cf5d32cb0471458f5e4b1a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:fb8852b7db588acd5816d8026c4e1bd3e050f3deb1cf5d32cb0471458f5e4b1a_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:fb8852b7db588acd5816d8026c4e1bd3e050f3deb1cf5d32cb0471458f5e4b1a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:146d686426716bcb96574471a77009597d83c56fbe6b544fb9a3e7127705f3c5_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:146d686426716bcb96574471a77009597d83c56fbe6b544fb9a3e7127705f3c5_ppc64le"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:146d686426716bcb96574471a77009597d83c56fbe6b544fb9a3e7127705f3c5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:3114ac8461e91504edf9298d19c3c9576f9170eee9b52e097ffda19529a223cc_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:3114ac8461e91504edf9298d19c3c9576f9170eee9b52e097ffda19529a223cc_arm64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:3114ac8461e91504edf9298d19c3c9576f9170eee9b52e097ffda19529a223cc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:aa0e68262b0c4befd5b113d4f313b615a3547947b255b6ae44e65f77d28ac2ad_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:aa0e68262b0c4befd5b113d4f313b615a3547947b255b6ae44e65f77d28ac2ad_s390x"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:aa0e68262b0c4befd5b113d4f313b615a3547947b255b6ae44e65f77d28ac2ad_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:d7d29a457cb7d48e1ee6d138c77163a43708c03f6afe9bcc4971b53fca88b789_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:d7d29a457cb7d48e1ee6d138c77163a43708c03f6afe9bcc4971b53fca88b789_amd64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:d7d29a457cb7d48e1ee6d138c77163a43708c03f6afe9bcc4971b53fca88b789_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:104488cfc56c140b5d06a2fef32a67e9cbf9fc8bb41c69100ddeedc35e9c1e6a_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:104488cfc56c140b5d06a2fef32a67e9cbf9fc8bb41c69100ddeedc35e9c1e6a_s390x"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:104488cfc56c140b5d06a2fef32a67e9cbf9fc8bb41c69100ddeedc35e9c1e6a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:2955389821feea8d293a676999623ddd16db10e2107b97343af13816dd9be657_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:2955389821feea8d293a676999623ddd16db10e2107b97343af13816dd9be657_arm64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:2955389821feea8d293a676999623ddd16db10e2107b97343af13816dd9be657_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:6399d6c9b23fe68a4f20a92e8a9dcba6cc073f5ed427c02469c220c579aac462_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6399d6c9b23fe68a4f20a92e8a9dcba6cc073f5ed427c02469c220c579aac462_ppc64le"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:6399d6c9b23fe68a4f20a92e8a9dcba6cc073f5ed427c02469c220c579aac462_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:a6bda60e21bb36b48ab29b98f97f67a312392aba9b3658fe6d815de71dc3bb58_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:a6bda60e21bb36b48ab29b98f97f67a312392aba9b3658fe6d815de71dc3bb58_amd64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:a6bda60e21bb36b48ab29b98f97f67a312392aba9b3658fe6d815de71dc3bb58_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:923a7e70db1d61fc7c69fe472f153fcec9da1a3a0cf207c822bf22efc8d0d753_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:923a7e70db1d61fc7c69fe472f153fcec9da1a3a0cf207c822bf22efc8d0d753_amd64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:923a7e70db1d61fc7c69fe472f153fcec9da1a3a0cf207c822bf22efc8d0d753_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:a771f4a5e5c5ed7098404b397b862bead885c3519e3e6d4b4c43397b6927d0a4_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:a771f4a5e5c5ed7098404b397b862bead885c3519e3e6d4b4c43397b6927d0a4_s390x"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:a771f4a5e5c5ed7098404b397b862bead885c3519e3e6d4b4c43397b6927d0a4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:be1650f915037f82c45331f775a6cb69ce031b18d4441db9205ac06a7fb3d810_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:be1650f915037f82c45331f775a6cb69ce031b18d4441db9205ac06a7fb3d810_arm64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:be1650f915037f82c45331f775a6cb69ce031b18d4441db9205ac06a7fb3d810_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:fb7545d701858f2e4e5a6e41404e54c8422f4835d65f9b518cfe11e16fb50f7a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:fb7545d701858f2e4e5a6e41404e54c8422f4835d65f9b518cfe11e16fb50f7a_ppc64le"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:fb7545d701858f2e4e5a6e41404e54c8422f4835d65f9b518cfe11e16fb50f7a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:e311c887f71ccdbf9caeaed50dbc8d0f7cfa5b301e034b926f5e353a68099ff6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:e311c887f71ccdbf9caeaed50dbc8d0f7cfa5b301e034b926f5e353a68099ff6_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:e311c887f71ccdbf9caeaed50dbc8d0f7cfa5b301e034b926f5e353a68099ff6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:464fa7c992df6ceb114faf9b6dd4016e06cb60a953e2f3f659ebb4c544e36686_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:464fa7c992df6ceb114faf9b6dd4016e06cb60a953e2f3f659ebb4c544e36686_amd64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:464fa7c992df6ceb114faf9b6dd4016e06cb60a953e2f3f659ebb4c544e36686_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:63ba04269daaefbdec33d71672a8a9d523f20d0faf1420476a687b92ce85b675_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:63ba04269daaefbdec33d71672a8a9d523f20d0faf1420476a687b92ce85b675_s390x"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:63ba04269daaefbdec33d71672a8a9d523f20d0faf1420476a687b92ce85b675_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:9e3fb92b875efbe261586c5b6e1f1c05a562b199027b52630ea679a877e5da0c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:9e3fb92b875efbe261586c5b6e1f1c05a562b199027b52630ea679a877e5da0c_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:9e3fb92b875efbe261586c5b6e1f1c05a562b199027b52630ea679a877e5da0c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:f3187cc8a9d75f407733b10b8821c3b7c9ae5893df1b118ed22f2ac21f663541_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:f3187cc8a9d75f407733b10b8821c3b7c9ae5893df1b118ed22f2ac21f663541_arm64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:f3187cc8a9d75f407733b10b8821c3b7c9ae5893df1b118ed22f2ac21f663541_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:0d1dcb27274efaf20e2ad93382a9ac131446f72d23cb6668ba38fb36db1f7ba7_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:0d1dcb27274efaf20e2ad93382a9ac131446f72d23cb6668ba38fb36db1f7ba7_arm64"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:0d1dcb27274efaf20e2ad93382a9ac131446f72d23cb6668ba38fb36db1f7ba7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:7d22fb5d9ddf97e3e9eb443c73638e90f276efd80d581bb207ac38f8dba9e225_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:7d22fb5d9ddf97e3e9eb443c73638e90f276efd80d581bb207ac38f8dba9e225_amd64"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:7d22fb5d9ddf97e3e9eb443c73638e90f276efd80d581bb207ac38f8dba9e225_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:7d8a062ebb569851c6328189b9ac89e162e967fc9dd80fde195b08444582e8e5_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:7d8a062ebb569851c6328189b9ac89e162e967fc9dd80fde195b08444582e8e5_s390x"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:7d8a062ebb569851c6328189b9ac89e162e967fc9dd80fde195b08444582e8e5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:bc9c8150fc8bce0765c75b4aad43f10f43e400167b5b8cce32b8e398a77e173e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:bc9c8150fc8bce0765c75b4aad43f10f43e400167b5b8cce32b8e398a77e173e_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:bc9c8150fc8bce0765c75b4aad43f10f43e400167b5b8cce32b8e398a77e173e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:414342d2954ba2913706c01c12de0644362921d5cab983033cee1f47c8a80636_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:414342d2954ba2913706c01c12de0644362921d5cab983033cee1f47c8a80636_arm64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:414342d2954ba2913706c01c12de0644362921d5cab983033cee1f47c8a80636_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:82a2f8c7f8aaf9666d09e5a869a790e1caeb07b20fc78c054e00e9fea1c07679_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:82a2f8c7f8aaf9666d09e5a869a790e1caeb07b20fc78c054e00e9fea1c07679_s390x"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:82a2f8c7f8aaf9666d09e5a869a790e1caeb07b20fc78c054e00e9fea1c07679_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:e01b952dfba33fd5a75563d7a66a3174c978119e374adfd2b9004b2a347799e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:e01b952dfba33fd5a75563d7a66a3174c978119e374adfd2b9004b2a347799e9_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:e01b952dfba33fd5a75563d7a66a3174c978119e374adfd2b9004b2a347799e9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:ff2e1f07c96c0085a1c94cedb419f12790296c1bb5834d1fe1b4c3e8b9dcb5f6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:ff2e1f07c96c0085a1c94cedb419f12790296c1bb5834d1fe1b4c3e8b9dcb5f6_amd64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:ff2e1f07c96c0085a1c94cedb419f12790296c1bb5834d1fe1b4c3e8b9dcb5f6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:10c2b44c1f1f8234a41782e25ce2238e52e075737e92e28423d652fbaa863715_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:10c2b44c1f1f8234a41782e25ce2238e52e075737e92e28423d652fbaa863715_s390x"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:10c2b44c1f1f8234a41782e25ce2238e52e075737e92e28423d652fbaa863715_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:169a4ab3990f5944b50905154210ec0c8c898b885ed87d5f29c557a6d992d2ac_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:169a4ab3990f5944b50905154210ec0c8c898b885ed87d5f29c557a6d992d2ac_amd64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:169a4ab3990f5944b50905154210ec0c8c898b885ed87d5f29c557a6d992d2ac_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:6066a648e6f69ed3d2bd0e070baabd1990590f0a16941c400af1def86ce51907_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:6066a648e6f69ed3d2bd0e070baabd1990590f0a16941c400af1def86ce51907_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:6066a648e6f69ed3d2bd0e070baabd1990590f0a16941c400af1def86ce51907_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:ebf4e026ddff4816b4111bb3a60e8b21d5ef68699e1e1c18f7fcc7ac4efc9184_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:ebf4e026ddff4816b4111bb3a60e8b21d5ef68699e1e1c18f7fcc7ac4efc9184_arm64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:ebf4e026ddff4816b4111bb3a60e8b21d5ef68699e1e1c18f7fcc7ac4efc9184_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:4c34b2a4d28899e99347891367e12c8aa1a67fbd7f304af7d2af1056cb4ad2e9_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:4c34b2a4d28899e99347891367e12c8aa1a67fbd7f304af7d2af1056cb4ad2e9_arm64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:4c34b2a4d28899e99347891367e12c8aa1a67fbd7f304af7d2af1056cb4ad2e9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:697dfa94b2b1d7c3275d8073790453527bfbcc0c71e6e3bcb26e72bad27d2e7e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:697dfa94b2b1d7c3275d8073790453527bfbcc0c71e6e3bcb26e72bad27d2e7e_amd64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:697dfa94b2b1d7c3275d8073790453527bfbcc0c71e6e3bcb26e72bad27d2e7e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:dcf4caf4e953bb54b752af2619a0957984cf3c8b4618639536f5919a560b4545_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:dcf4caf4e953bb54b752af2619a0957984cf3c8b4618639536f5919a560b4545_s390x"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:dcf4caf4e953bb54b752af2619a0957984cf3c8b4618639536f5919a560b4545_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:e124378dbdec7784b4fc5be003c2fca042b5deddf4ea1dfcb89fdfb2b7f687a7_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:e124378dbdec7784b4fc5be003c2fca042b5deddf4ea1dfcb89fdfb2b7f687a7_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:e124378dbdec7784b4fc5be003c2fca042b5deddf4ea1dfcb89fdfb2b7f687a7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:3db52b9b9291bb9476293dcd6cdde8b648fc598c3ee229ac9764ca3aca29b4ea_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:3db52b9b9291bb9476293dcd6cdde8b648fc598c3ee229ac9764ca3aca29b4ea_arm64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:3db52b9b9291bb9476293dcd6cdde8b648fc598c3ee229ac9764ca3aca29b4ea_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:a18d3b4011a432d9200e210e11ca53341909fffee92a9ee3744aa5a041afc48d_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:a18d3b4011a432d9200e210e11ca53341909fffee92a9ee3744aa5a041afc48d_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:a18d3b4011a432d9200e210e11ca53341909fffee92a9ee3744aa5a041afc48d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:a24f2653e01b5431a375f5c2fb35466416431d3b04fef5650d2dab036c3eae60_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:a24f2653e01b5431a375f5c2fb35466416431d3b04fef5650d2dab036c3eae60_amd64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:a24f2653e01b5431a375f5c2fb35466416431d3b04fef5650d2dab036c3eae60_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:c9fb50a1684d5d58d5e52edac30487d1172d363daded188f71366e5497b56e81_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:c9fb50a1684d5d58d5e52edac30487d1172d363daded188f71366e5497b56e81_s390x"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:c9fb50a1684d5d58d5e52edac30487d1172d363daded188f71366e5497b56e81_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:1891ea9c364cc6cebc4c97a26755351805eb8feda789f1c357fe0c2fa2a75eed_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:1891ea9c364cc6cebc4c97a26755351805eb8feda789f1c357fe0c2fa2a75eed_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:1891ea9c364cc6cebc4c97a26755351805eb8feda789f1c357fe0c2fa2a75eed_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:615811a8e8a51491ee3a1500fb3853bae77b8400f34c41d9f24b9120b0ac2e10_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:615811a8e8a51491ee3a1500fb3853bae77b8400f34c41d9f24b9120b0ac2e10_arm64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:615811a8e8a51491ee3a1500fb3853bae77b8400f34c41d9f24b9120b0ac2e10_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:8ec0ff0594805367acd284f87583de17c3479cbf290a444c1736f3ca66ef2951_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:8ec0ff0594805367acd284f87583de17c3479cbf290a444c1736f3ca66ef2951_s390x"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:8ec0ff0594805367acd284f87583de17c3479cbf290a444c1736f3ca66ef2951_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:e5555cfab5ec85d04bca0f1b8dfa942522b811738bf0effe135fc18cefe48334_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:e5555cfab5ec85d04bca0f1b8dfa942522b811738bf0effe135fc18cefe48334_amd64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:e5555cfab5ec85d04bca0f1b8dfa942522b811738bf0effe135fc18cefe48334_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:33ec8673bbd3bc91489b47bd991fb181246f64eef1ff29f83517d7af60612514_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:33ec8673bbd3bc91489b47bd991fb181246f64eef1ff29f83517d7af60612514_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:33ec8673bbd3bc91489b47bd991fb181246f64eef1ff29f83517d7af60612514_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:617b51beb74b0ff95d7308152e251fbc1f1a70c45b98ccb3273b7ef13d7def2c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:617b51beb74b0ff95d7308152e251fbc1f1a70c45b98ccb3273b7ef13d7def2c_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:617b51beb74b0ff95d7308152e251fbc1f1a70c45b98ccb3273b7ef13d7def2c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8dbeccc9c47125bfb5f39d04b1314406d248cfae31bf8a5d90cbdb8bec05fe6f_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8dbeccc9c47125bfb5f39d04b1314406d248cfae31bf8a5d90cbdb8bec05fe6f_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8dbeccc9c47125bfb5f39d04b1314406d248cfae31bf8a5d90cbdb8bec05fe6f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d46b7c1880416db0dc214f18de051b2ce2ae3ec7616f60eb3948153fd5325348_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d46b7c1880416db0dc214f18de051b2ce2ae3ec7616f60eb3948153fd5325348_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d46b7c1880416db0dc214f18de051b2ce2ae3ec7616f60eb3948153fd5325348_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2eb466c3dfc072f8182cbc2566fbaa20298135b9c895ed457748a4b861083d62_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2eb466c3dfc072f8182cbc2566fbaa20298135b9c895ed457748a4b861083d62_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2eb466c3dfc072f8182cbc2566fbaa20298135b9c895ed457748a4b861083d62_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:564618a5226620c533a4a469d073299e98e8f1811414986d6e0033734993c5de_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:564618a5226620c533a4a469d073299e98e8f1811414986d6e0033734993c5de_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:564618a5226620c533a4a469d073299e98e8f1811414986d6e0033734993c5de_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a5f587a0bcb28a6a539d07e35f7bbf5376f1e76c84b2a46938ed6b9874ba3fee_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a5f587a0bcb28a6a539d07e35f7bbf5376f1e76c84b2a46938ed6b9874ba3fee_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a5f587a0bcb28a6a539d07e35f7bbf5376f1e76c84b2a46938ed6b9874ba3fee_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:e3d35c25d40c4702bc8c6860b6da933773a71ed02461f8d0e3c2bea8fbcb09ac_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:e3d35c25d40c4702bc8c6860b6da933773a71ed02461f8d0e3c2bea8fbcb09ac_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:e3d35c25d40c4702bc8c6860b6da933773a71ed02461f8d0e3c2bea8fbcb09ac_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:80c91db371dd35f92902a64640b3dab1d0f768a66ed223d2e980cafecd2a85d8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:80c91db371dd35f92902a64640b3dab1d0f768a66ed223d2e980cafecd2a85d8_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:80c91db371dd35f92902a64640b3dab1d0f768a66ed223d2e980cafecd2a85d8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d85bdd8c43df79d08c2f5915498a4ffb1d9253cd8a6cf3fabc678f4dbbbf760c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d85bdd8c43df79d08c2f5915498a4ffb1d9253cd8a6cf3fabc678f4dbbbf760c_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d85bdd8c43df79d08c2f5915498a4ffb1d9253cd8a6cf3fabc678f4dbbbf760c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:df746cd51c52e3517810b5bb16719dfa1f62316c078cdf42d9d896a120cbde9b_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:df746cd51c52e3517810b5bb16719dfa1f62316c078cdf42d9d896a120cbde9b_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:df746cd51c52e3517810b5bb16719dfa1f62316c078cdf42d9d896a120cbde9b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:dfd9b8ad8c6a3434f332752b48d11ad7f1fb99973a2d5932d7da5b6ff3ffed7f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:dfd9b8ad8c6a3434f332752b48d11ad7f1fb99973a2d5932d7da5b6ff3ffed7f_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:dfd9b8ad8c6a3434f332752b48d11ad7f1fb99973a2d5932d7da5b6ff3ffed7f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:237ce6e7e402dd724f2a9dce1c2a9d828fa52e4461e476cc57591bb14d3609c6_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:237ce6e7e402dd724f2a9dce1c2a9d828fa52e4461e476cc57591bb14d3609c6_s390x"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:237ce6e7e402dd724f2a9dce1c2a9d828fa52e4461e476cc57591bb14d3609c6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:84639ed0ae29dbab237fbf94a1bac5d4db89eebab00cd796168c9f8891a17c8d_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:84639ed0ae29dbab237fbf94a1bac5d4db89eebab00cd796168c9f8891a17c8d_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:84639ed0ae29dbab237fbf94a1bac5d4db89eebab00cd796168c9f8891a17c8d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:90f09e21141c9499f1aac3a3a708f1293b4c2e2a093b89a13a70687b3c865e4b_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:90f09e21141c9499f1aac3a3a708f1293b4c2e2a093b89a13a70687b3c865e4b_arm64"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:90f09e21141c9499f1aac3a3a708f1293b4c2e2a093b89a13a70687b3c865e4b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:f0fc9dd2c253bb241e8f695fd3948014bee015f8707a8bbe6fb0ccfd80186084_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:f0fc9dd2c253bb241e8f695fd3948014bee015f8707a8bbe6fb0ccfd80186084_amd64"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:f0fc9dd2c253bb241e8f695fd3948014bee015f8707a8bbe6fb0ccfd80186084_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:341e3a96cb980ea4512c74c2fdba13eea236a1c799dd3c7bea41aff180b5e384_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:341e3a96cb980ea4512c74c2fdba13eea236a1c799dd3c7bea41aff180b5e384_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:341e3a96cb980ea4512c74c2fdba13eea236a1c799dd3c7bea41aff180b5e384_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:89602d2734983a2cb0b8a8817d388ba8fa4348aff43e8716995bc1ea20bbeeb5_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:89602d2734983a2cb0b8a8817d388ba8fa4348aff43e8716995bc1ea20bbeeb5_arm64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:89602d2734983a2cb0b8a8817d388ba8fa4348aff43e8716995bc1ea20bbeeb5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:9ba108c49e6ef0037f573cee29278dcb1945622785f79cc1f1870223b7f7668b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:9ba108c49e6ef0037f573cee29278dcb1945622785f79cc1f1870223b7f7668b_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:9ba108c49e6ef0037f573cee29278dcb1945622785f79cc1f1870223b7f7668b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:bc9dea58f16fd07cdddc34d2770b2d6eea8141fcf66eeedcb667c8fa31728b49_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:bc9dea58f16fd07cdddc34d2770b2d6eea8141fcf66eeedcb667c8fa31728b49_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:bc9dea58f16fd07cdddc34d2770b2d6eea8141fcf66eeedcb667c8fa31728b49_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:024cecd7f10f7240cb791a5725bab8c220c7f0c8b1ecc14eac80d66d72a2cd22_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:024cecd7f10f7240cb791a5725bab8c220c7f0c8b1ecc14eac80d66d72a2cd22_amd64"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:024cecd7f10f7240cb791a5725bab8c220c7f0c8b1ecc14eac80d66d72a2cd22_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:4ca8a89df85ab5b45339d65b13882ada43db6db6de9b3d8b6b5a25c79f49f34b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:4ca8a89df85ab5b45339d65b13882ada43db6db6de9b3d8b6b5a25c79f49f34b_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:4ca8a89df85ab5b45339d65b13882ada43db6db6de9b3d8b6b5a25c79f49f34b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:97023a543bb8e21a8d06f049894c6a4bb7167515b20d61b0de9f3ff774a30345_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:97023a543bb8e21a8d06f049894c6a4bb7167515b20d61b0de9f3ff774a30345_arm64"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:97023a543bb8e21a8d06f049894c6a4bb7167515b20d61b0de9f3ff774a30345_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:c369a3f9f8ecb652e0e0062714c7f002afc9047271089a85a34c3780ef91379f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:c369a3f9f8ecb652e0e0062714c7f002afc9047271089a85a34c3780ef91379f_s390x"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:c369a3f9f8ecb652e0e0062714c7f002afc9047271089a85a34c3780ef91379f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:1d1f50d12fd337fd96987dd0ea416b361db23e1f9d63a1ae58f29bbd56b5a594_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1d1f50d12fd337fd96987dd0ea416b361db23e1f9d63a1ae58f29bbd56b5a594_arm64"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:1d1f50d12fd337fd96987dd0ea416b361db23e1f9d63a1ae58f29bbd56b5a594_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:a00f2cc6d6c2f53efc47f5c0c76bcd5b96c9f927d682b9d0082c372cfaddbe6c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:a00f2cc6d6c2f53efc47f5c0c76bcd5b96c9f927d682b9d0082c372cfaddbe6c_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:a00f2cc6d6c2f53efc47f5c0c76bcd5b96c9f927d682b9d0082c372cfaddbe6c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:a9ea3a927fe3d131ca13a03fccc45b4df8aa74c02fb01e5ed77abcda6b19e851_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:a9ea3a927fe3d131ca13a03fccc45b4df8aa74c02fb01e5ed77abcda6b19e851_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:a9ea3a927fe3d131ca13a03fccc45b4df8aa74c02fb01e5ed77abcda6b19e851_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:bd6e45abca870865eed647d9a0d6a44330a03e7e3068de5316ba8ed549dc8763_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:bd6e45abca870865eed647d9a0d6a44330a03e7e3068de5316ba8ed549dc8763_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:bd6e45abca870865eed647d9a0d6a44330a03e7e3068de5316ba8ed549dc8763_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba17816558db915319f06300e63adaa220bc87da907d8b5905eeca4c7a98015_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba17816558db915319f06300e63adaa220bc87da907d8b5905eeca4c7a98015_s390x"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba17816558db915319f06300e63adaa220bc87da907d8b5905eeca4c7a98015_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6ad0816d914232ff1e092f302c9ff86f7703d8591cd09ede912d1a17db97a19d_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6ad0816d914232ff1e092f302c9ff86f7703d8591cd09ede912d1a17db97a19d_ppc64le"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6ad0816d914232ff1e092f302c9ff86f7703d8591cd09ede912d1a17db97a19d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:87fc365cc13b913de37d58eabacc93f3c2a9fdb139d3f7084c136b2b48ce79de_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:87fc365cc13b913de37d58eabacc93f3c2a9fdb139d3f7084c136b2b48ce79de_arm64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:87fc365cc13b913de37d58eabacc93f3c2a9fdb139d3f7084c136b2b48ce79de_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8f1d75b18e4d10923d0611ba6b003fe2e52a8abd5cb0eb45f11ece99ad5a4a6c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8f1d75b18e4d10923d0611ba6b003fe2e52a8abd5cb0eb45f11ece99ad5a4a6c_amd64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8f1d75b18e4d10923d0611ba6b003fe2e52a8abd5cb0eb45f11ece99ad5a4a6c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:08cb051091b1563708dc326f4d09e305d6fe6ec998a4ab9c2fb9314ad053dcc1_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:08cb051091b1563708dc326f4d09e305d6fe6ec998a4ab9c2fb9314ad053dcc1_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:08cb051091b1563708dc326f4d09e305d6fe6ec998a4ab9c2fb9314ad053dcc1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:72cdc261caf4aa9649a9bb0b6a8c3c760bb8fb975adeeb3c9f010e748511969d_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:72cdc261caf4aa9649a9bb0b6a8c3c760bb8fb975adeeb3c9f010e748511969d_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:72cdc261caf4aa9649a9bb0b6a8c3c760bb8fb975adeeb3c9f010e748511969d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:b973d85a13dbc3791f5a7e41dd5d43bc9325ab9046c4d961b6aa0e9995bcd0a3_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:b973d85a13dbc3791f5a7e41dd5d43bc9325ab9046c4d961b6aa0e9995bcd0a3_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:b973d85a13dbc3791f5a7e41dd5d43bc9325ab9046c4d961b6aa0e9995bcd0a3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:c262bd530348a3d216fd88f4030b8bcdfbc59141b8e3bdc2735670aacd5db4a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:c262bd530348a3d216fd88f4030b8bcdfbc59141b8e3bdc2735670aacd5db4a1_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:c262bd530348a3d216fd88f4030b8bcdfbc59141b8e3bdc2735670aacd5db4a1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:3330b2d641c9df561021d8c408fc503b6317972a21e5cfe35b8cef48f90faf4e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:3330b2d641c9df561021d8c408fc503b6317972a21e5cfe35b8cef48f90faf4e_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:3330b2d641c9df561021d8c408fc503b6317972a21e5cfe35b8cef48f90faf4e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:84e9dd9c4e1608999051bfa9b007aae68d3b68f8b26c9823494454b5ea888a4f_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:84e9dd9c4e1608999051bfa9b007aae68d3b68f8b26c9823494454b5ea888a4f_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:84e9dd9c4e1608999051bfa9b007aae68d3b68f8b26c9823494454b5ea888a4f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:b7db53f3e4f67aa8e72f9fb775176e95b655099c87bfc1a64e550bbe72de5878_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:b7db53f3e4f67aa8e72f9fb775176e95b655099c87bfc1a64e550bbe72de5878_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:b7db53f3e4f67aa8e72f9fb775176e95b655099c87bfc1a64e550bbe72de5878_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:f4af45c2536ab26b5eea4368be2f01846a90386a790f85c62ef42cfb4f9fd317_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:f4af45c2536ab26b5eea4368be2f01846a90386a790f85c62ef42cfb4f9fd317_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:f4af45c2536ab26b5eea4368be2f01846a90386a790f85c62ef42cfb4f9fd317_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:00148b3f5fb71cd3f7ac397882c16d0eab8a7adb0885f39735a0891f34d1538c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:00148b3f5fb71cd3f7ac397882c16d0eab8a7adb0885f39735a0891f34d1538c_ppc64le"
        },
        "product_reference": "openshift4/ose-pod@sha256:00148b3f5fb71cd3f7ac397882c16d0eab8a7adb0885f39735a0891f34d1538c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:30833686bf6e8763807a5aa34b52cd6f6da3663a88106038e49ede6093f6006b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:30833686bf6e8763807a5aa34b52cd6f6da3663a88106038e49ede6093f6006b_amd64"
        },
        "product_reference": "openshift4/ose-pod@sha256:30833686bf6e8763807a5aa34b52cd6f6da3663a88106038e49ede6093f6006b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:431034ec9491cae5bba35006524dce272cac8bdfb61239c0888b670c9cc9c80f_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:431034ec9491cae5bba35006524dce272cac8bdfb61239c0888b670c9cc9c80f_arm64"
        },
        "product_reference": "openshift4/ose-pod@sha256:431034ec9491cae5bba35006524dce272cac8bdfb61239c0888b670c9cc9c80f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:892c212fab914d36219164552376f241c45c2a106f4191f656b3ea20884d57c8_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:892c212fab914d36219164552376f241c45c2a106f4191f656b3ea20884d57c8_s390x"
        },
        "product_reference": "openshift4/ose-pod@sha256:892c212fab914d36219164552376f241c45c2a106f4191f656b3ea20884d57c8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:04c3e3d42e8d55dc33e3e0a9706a65c9fe8e94cbb15dd762fe3a7cbb4eaa87ea_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:04c3e3d42e8d55dc33e3e0a9706a65c9fe8e94cbb15dd762fe3a7cbb4eaa87ea_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:04c3e3d42e8d55dc33e3e0a9706a65c9fe8e94cbb15dd762fe3a7cbb4eaa87ea_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:08ac551ffbde98617264b7253b3566d94c5489233297ef061243d730cce3e25a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:08ac551ffbde98617264b7253b3566d94c5489233297ef061243d730cce3e25a_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:08ac551ffbde98617264b7253b3566d94c5489233297ef061243d730cce3e25a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:44ff0c4547228e256382533cd662cf73901d8554feac5fd73deb9a772e669ddb_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:44ff0c4547228e256382533cd662cf73901d8554feac5fd73deb9a772e669ddb_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:44ff0c4547228e256382533cd662cf73901d8554feac5fd73deb9a772e669ddb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:faac4285b3ddc16f9975ee8a038d04909b6c253582ebd4e0346042b7ab7a76fe_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:faac4285b3ddc16f9975ee8a038d04909b6c253582ebd4e0346042b7ab7a76fe_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:faac4285b3ddc16f9975ee8a038d04909b6c253582ebd4e0346042b7ab7a76fe_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:7bd345b9ab200c1d26b17ff6dc68d058f7e16e33ec05317bf31eec688ed47d89_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:7bd345b9ab200c1d26b17ff6dc68d058f7e16e33ec05317bf31eec688ed47d89_amd64"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:7bd345b9ab200c1d26b17ff6dc68d058f7e16e33ec05317bf31eec688ed47d89_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:d32cea1805645f3b2f09fcb3aad591afd5b08a1a91cb1bbc49a72953aeeb7001_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:d32cea1805645f3b2f09fcb3aad591afd5b08a1a91cb1bbc49a72953aeeb7001_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:d32cea1805645f3b2f09fcb3aad591afd5b08a1a91cb1bbc49a72953aeeb7001_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:d189688a9a9add07b95f7e2b9862613bfd0d0b3428642fdb78a405ccf53ff945_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:d189688a9a9add07b95f7e2b9862613bfd0d0b3428642fdb78a405ccf53ff945_amd64"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:d189688a9a9add07b95f7e2b9862613bfd0d0b3428642fdb78a405ccf53ff945_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:ec82b69fef4098a5151a08efad4885b59eae1b5118bcd5390e5a8984614682b4_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:ec82b69fef4098a5151a08efad4885b59eae1b5118bcd5390e5a8984614682b4_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:ec82b69fef4098a5151a08efad4885b59eae1b5118bcd5390e5a8984614682b4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:2009ef57fc6b927fcf3fa1ecf8c3fb1a748a627a0b0257dda17ffdaaf7d848c4_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:2009ef57fc6b927fcf3fa1ecf8c3fb1a748a627a0b0257dda17ffdaaf7d848c4_arm64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:2009ef57fc6b927fcf3fa1ecf8c3fb1a748a627a0b0257dda17ffdaaf7d848c4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:54d24363d64ee9dd36059e6fc42d0715e56c5ef86069ba809a44f17b9bf88e78_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:54d24363d64ee9dd36059e6fc42d0715e56c5ef86069ba809a44f17b9bf88e78_s390x"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:54d24363d64ee9dd36059e6fc42d0715e56c5ef86069ba809a44f17b9bf88e78_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:563fecd3f2332b28d910f818c5a7756188e90b628ee4dbbde3f5e24f440a42eb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:563fecd3f2332b28d910f818c5a7756188e90b628ee4dbbde3f5e24f440a42eb_amd64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:563fecd3f2332b28d910f818c5a7756188e90b628ee4dbbde3f5e24f440a42eb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:ede5e58135cac8c9721f45417406f554501e7c80cb11c24e78d407889272d1ad_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:ede5e58135cac8c9721f45417406f554501e7c80cb11c24e78d407889272d1ad_ppc64le"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:ede5e58135cac8c9721f45417406f554501e7c80cb11c24e78d407889272d1ad_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:1a634c9a78445542d894ddcc920acfd7ecb4ae77415641e88f4937e34ab3ce45_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:1a634c9a78445542d894ddcc920acfd7ecb4ae77415641e88f4937e34ab3ce45_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:1a634c9a78445542d894ddcc920acfd7ecb4ae77415641e88f4937e34ab3ce45_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:24d6e6232e2e7fc7c2d8238bbcfb6a065a68d83d311d644a74c2f2000543c27e_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:24d6e6232e2e7fc7c2d8238bbcfb6a065a68d83d311d644a74c2f2000543c27e_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:24d6e6232e2e7fc7c2d8238bbcfb6a065a68d83d311d644a74c2f2000543c27e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:500eb65db4a61d4fc91f694fe4903690cb4c44ac06f9e888afa26d19fc0ab78a_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:500eb65db4a61d4fc91f694fe4903690cb4c44ac06f9e888afa26d19fc0ab78a_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:500eb65db4a61d4fc91f694fe4903690cb4c44ac06f9e888afa26d19fc0ab78a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:e7d3bfcc19ec36b792314439146e8ccc30c76a11222160d58624bed2d8ea5b93_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:e7d3bfcc19ec36b792314439146e8ccc30c76a11222160d58624bed2d8ea5b93_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:e7d3bfcc19ec36b792314439146e8ccc30c76a11222160d58624bed2d8ea5b93_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:00a50ab7bb70132360a2b49a9c0616dd6f1c6c3dc76154bfe20e0e17ba516361_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:00a50ab7bb70132360a2b49a9c0616dd6f1c6c3dc76154bfe20e0e17ba516361_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:00a50ab7bb70132360a2b49a9c0616dd6f1c6c3dc76154bfe20e0e17ba516361_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:39fb57b403847fec48bd8eef84ed0bcd0171b045dbd55b92c352ab714b2bb7ad_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:39fb57b403847fec48bd8eef84ed0bcd0171b045dbd55b92c352ab714b2bb7ad_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:39fb57b403847fec48bd8eef84ed0bcd0171b045dbd55b92c352ab714b2bb7ad_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:9fc30fe951b13d24c0c972f68a6e3916b76c1643e95850717385c00f5e92eb5f_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:9fc30fe951b13d24c0c972f68a6e3916b76c1643e95850717385c00f5e92eb5f_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:9fc30fe951b13d24c0c972f68a6e3916b76c1643e95850717385c00f5e92eb5f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:fddf0059fbe261701216615fe7728481affc9d541913403ec07dabc9cd7f580a_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:fddf0059fbe261701216615fe7728481affc9d541913403ec07dabc9cd7f580a_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:fddf0059fbe261701216615fe7728481affc9d541913403ec07dabc9cd7f580a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:660975bfc1da0f2a0e503c088c9462236ac9485f7cda44acfff7457e8f1c5d30_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:660975bfc1da0f2a0e503c088c9462236ac9485f7cda44acfff7457e8f1c5d30_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:660975bfc1da0f2a0e503c088c9462236ac9485f7cda44acfff7457e8f1c5d30_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:7c2722c402f968d1d4f7a6098eb722538008278c34e9f120a1d306be40b5d069_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:7c2722c402f968d1d4f7a6098eb722538008278c34e9f120a1d306be40b5d069_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:7c2722c402f968d1d4f7a6098eb722538008278c34e9f120a1d306be40b5d069_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:b0ec31ae4936fcdefd63026ca4bc1e141569983830530e608c963e78aa863ee0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:b0ec31ae4936fcdefd63026ca4bc1e141569983830530e608c963e78aa863ee0_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:b0ec31ae4936fcdefd63026ca4bc1e141569983830530e608c963e78aa863ee0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:b6fe25e3666cc9c1e0e7956e1c81b693db81e4f46cfe8ee19a3533635ce8fb8f_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:b6fe25e3666cc9c1e0e7956e1c81b693db81e4f46cfe8ee19a3533635ce8fb8f_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:b6fe25e3666cc9c1e0e7956e1c81b693db81e4f46cfe8ee19a3533635ce8fb8f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:04a14577350a8118e77b14d3b59dde9bf50e67c57a2ce4c8d93a68b35bdf88e2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:04a14577350a8118e77b14d3b59dde9bf50e67c57a2ce4c8d93a68b35bdf88e2_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:04a14577350a8118e77b14d3b59dde9bf50e67c57a2ce4c8d93a68b35bdf88e2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:09bc19621a7a5f22579de6570c8c79d7e2e58fec17e625c93d3482f79016960b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:09bc19621a7a5f22579de6570c8c79d7e2e58fec17e625c93d3482f79016960b_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:09bc19621a7a5f22579de6570c8c79d7e2e58fec17e625c93d3482f79016960b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5d843136d7719fdf1cdd8600fa84bbedecdbb285302fb656eb5b05eef3b2d80a_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5d843136d7719fdf1cdd8600fa84bbedecdbb285302fb656eb5b05eef3b2d80a_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5d843136d7719fdf1cdd8600fa84bbedecdbb285302fb656eb5b05eef3b2d80a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:bfaa177c9606488944bde74156d95cc6ff6ae67faf0023d74a8282d122f66cd8_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:bfaa177c9606488944bde74156d95cc6ff6ae67faf0023d74a8282d122f66cd8_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:bfaa177c9606488944bde74156d95cc6ff6ae67faf0023d74a8282d122f66cd8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:45df563dcfd5ac99b53a933425d2b01e5114b62a9ace48f0bc828d38a4157d25_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:45df563dcfd5ac99b53a933425d2b01e5114b62a9ace48f0bc828d38a4157d25_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:45df563dcfd5ac99b53a933425d2b01e5114b62a9ace48f0bc828d38a4157d25_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:927f9006d3d3c7cabce2d0f4765a37c45f08e484fa0e6e871b289910d48677c1_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:927f9006d3d3c7cabce2d0f4765a37c45f08e484fa0e6e871b289910d48677c1_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:927f9006d3d3c7cabce2d0f4765a37c45f08e484fa0e6e871b289910d48677c1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:945741248964f13886f859a80ef9c53898d506e0383aca76a0efe3833615f70f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:945741248964f13886f859a80ef9c53898d506e0383aca76a0efe3833615f70f_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:945741248964f13886f859a80ef9c53898d506e0383aca76a0efe3833615f70f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:c53dba7cf561ea70d97b4e71b17ce43e6756ab692996e29c583dc320d3ccb144_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:c53dba7cf561ea70d97b4e71b17ce43e6756ab692996e29c583dc320d3ccb144_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:c53dba7cf561ea70d97b4e71b17ce43e6756ab692996e29c583dc320d3ccb144_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:5690ac20797c2ab127f5ffefd0203fdf676a3d806980cf3cd49d71adaa544d31_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:5690ac20797c2ab127f5ffefd0203fdf676a3d806980cf3cd49d71adaa544d31_s390x"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:5690ac20797c2ab127f5ffefd0203fdf676a3d806980cf3cd49d71adaa544d31_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:a4caf1847385251db90534751d8181d02644fdb27d7155ecb09d352ff7a533db_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:a4caf1847385251db90534751d8181d02644fdb27d7155ecb09d352ff7a533db_amd64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:a4caf1847385251db90534751d8181d02644fdb27d7155ecb09d352ff7a533db_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:de30e95a92b88302c16d2b9761b330605081438289786739502ac97bb796cc33_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:de30e95a92b88302c16d2b9761b330605081438289786739502ac97bb796cc33_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:de30e95a92b88302c16d2b9761b330605081438289786739502ac97bb796cc33_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:e180d71aef8e8c5830744ed1a07a2999997ad3869d971c3f5159744e126bf3a4_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:e180d71aef8e8c5830744ed1a07a2999997ad3869d971c3f5159744e126bf3a4_arm64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:e180d71aef8e8c5830744ed1a07a2999997ad3869d971c3f5159744e126bf3a4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:517abdc985479c468416533c8cbe762934869b1eb17d560a6dd79f2035ce872a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:517abdc985479c468416533c8cbe762934869b1eb17d560a6dd79f2035ce872a_ppc64le"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:517abdc985479c468416533c8cbe762934869b1eb17d560a6dd79f2035ce872a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:8e5bf73b3acce6cfb11090cd62d9b21a53a56a36f9ad65fdec70fcdaebe3bb4b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:8e5bf73b3acce6cfb11090cd62d9b21a53a56a36f9ad65fdec70fcdaebe3bb4b_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:8e5bf73b3acce6cfb11090cd62d9b21a53a56a36f9ad65fdec70fcdaebe3bb4b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:9f76db732a656f9b276aba98aef864798685d7375ea6a47df45d47ce11338e52_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:9f76db732a656f9b276aba98aef864798685d7375ea6a47df45d47ce11338e52_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:9f76db732a656f9b276aba98aef864798685d7375ea6a47df45d47ce11338e52_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:dd65d0b705f3036629dff47eb9b4b35aa9682bd08bd1ac9b913f775cc5dea950_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:dd65d0b705f3036629dff47eb9b4b35aa9682bd08bd1ac9b913f775cc5dea950_arm64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:dd65d0b705f3036629dff47eb9b4b35aa9682bd08bd1ac9b913f775cc5dea950_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:524314eedc54a0755b922bd7be42f7df36b309c9871356efd0ef677ad27135e8_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:524314eedc54a0755b922bd7be42f7df36b309c9871356efd0ef677ad27135e8_s390x"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:524314eedc54a0755b922bd7be42f7df36b309c9871356efd0ef677ad27135e8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:7b13bd1cc38ac9a95d38bc5392b9f96168787f99537c9b846339a2eb17ffd623_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:7b13bd1cc38ac9a95d38bc5392b9f96168787f99537c9b846339a2eb17ffd623_arm64"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:7b13bd1cc38ac9a95d38bc5392b9f96168787f99537c9b846339a2eb17ffd623_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:84177f11290a4fa04adf3df50b45b00aad0c18d0b8ae6b60da21866ebc09beb0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:84177f11290a4fa04adf3df50b45b00aad0c18d0b8ae6b60da21866ebc09beb0_amd64"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:84177f11290a4fa04adf3df50b45b00aad0c18d0b8ae6b60da21866ebc09beb0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:f91e3779706b48ce65f2f6ca168a9e74c5862e0aeab9391a441508cb4bccd5d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:f91e3779706b48ce65f2f6ca168a9e74c5862e0aeab9391a441508cb4bccd5d7_ppc64le"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:f91e3779706b48ce65f2f6ca168a9e74c5862e0aeab9391a441508cb4bccd5d7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:0cb32409338aba3c8ceba17cbd4380ae8ac946885ced05e4e6d0c9982a83a690_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:0cb32409338aba3c8ceba17cbd4380ae8ac946885ced05e4e6d0c9982a83a690_ppc64le"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:0cb32409338aba3c8ceba17cbd4380ae8ac946885ced05e4e6d0c9982a83a690_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:1ef03ea8af8ed11d7b89d200d78ca7cc688f1b04633fbb3e10e5691c9d9f5792_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:1ef03ea8af8ed11d7b89d200d78ca7cc688f1b04633fbb3e10e5691c9d9f5792_arm64"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:1ef03ea8af8ed11d7b89d200d78ca7cc688f1b04633fbb3e10e5691c9d9f5792_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:b8ddb3f0c1fd14938d73a4b20dcc8a97c1dc4c62020891d364044756b05af5bc_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:b8ddb3f0c1fd14938d73a4b20dcc8a97c1dc4c62020891d364044756b05af5bc_amd64"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:b8ddb3f0c1fd14938d73a4b20dcc8a97c1dc4c62020891d364044756b05af5bc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:ebce2d2c51f7d58922cbb711eaa3892f2e2e08007e3de507edced584e3b5538b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:ebce2d2c51f7d58922cbb711eaa3892f2e2e08007e3de507edced584e3b5538b_s390x"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:ebce2d2c51f7d58922cbb711eaa3892f2e2e08007e3de507edced584e3b5538b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:19514ee62ddda525eeef05baaadc09164887b3e5e913c2c0bffd0e10b4ee2d4e_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:19514ee62ddda525eeef05baaadc09164887b3e5e913c2c0bffd0e10b4ee2d4e_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:19514ee62ddda525eeef05baaadc09164887b3e5e913c2c0bffd0e10b4ee2d4e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:467ffa989d457e64ec2ae7b02edcb8bac4928bd11692b6dd822b982b1ddf4b13_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:467ffa989d457e64ec2ae7b02edcb8bac4928bd11692b6dd822b982b1ddf4b13_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:467ffa989d457e64ec2ae7b02edcb8bac4928bd11692b6dd822b982b1ddf4b13_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:4718d3e373f375d366cc05cf9932a4a577b41ca7981df865998d9e21b108068a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:4718d3e373f375d366cc05cf9932a4a577b41ca7981df865998d9e21b108068a_arm64"
        },
        "product_reference": "openshift4/ose-tests@sha256:4718d3e373f375d366cc05cf9932a4a577b41ca7981df865998d9e21b108068a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:e4a549a356587f3a8cba95481a4a50dfd6e7e5220a635a8abf20c8c0d808ed47_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:e4a549a356587f3a8cba95481a4a50dfd6e7e5220a635a8abf20c8c0d808ed47_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:e4a549a356587f3a8cba95481a4a50dfd6e7e5220a635a8abf20c8c0d808ed47_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:11bc4a24a885907167f2739cfae302c2df0c1c5985af8ee9eb7c49773430d74b_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:11bc4a24a885907167f2739cfae302c2df0c1c5985af8ee9eb7c49773430d74b_arm64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:11bc4a24a885907167f2739cfae302c2df0c1c5985af8ee9eb7c49773430d74b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:1856421e24169c1aa9bd11f857e3692b1701c3c6bd3503b74cbfeade28c6248d_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:1856421e24169c1aa9bd11f857e3692b1701c3c6bd3503b74cbfeade28c6248d_ppc64le"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:1856421e24169c1aa9bd11f857e3692b1701c3c6bd3503b74cbfeade28c6248d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:caa9a8ee75e4785991afc268c080c959e18104d780d61659b09f281a0a9b9523_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:caa9a8ee75e4785991afc268c080c959e18104d780d61659b09f281a0a9b9523_s390x"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:caa9a8ee75e4785991afc268c080c959e18104d780d61659b09f281a0a9b9523_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:d94a453dd9a49d8114501a645de3d786aafdf9bcf5cbdbb2350369dd8f632151_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:d94a453dd9a49d8114501a645de3d786aafdf9bcf5cbdbb2350369dd8f632151_amd64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:d94a453dd9a49d8114501a645de3d786aafdf9bcf5cbdbb2350369dd8f632151_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:341421435658ab61a465672c682c12a4a82f338965f1cbcadd01268f08317383_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:341421435658ab61a465672c682c12a4a82f338965f1cbcadd01268f08317383_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:341421435658ab61a465672c682c12a4a82f338965f1cbcadd01268f08317383_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:68088adfd7eb5bbaba410a30a756ab994c519b386c9d963b635a1af276a7605d_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:68088adfd7eb5bbaba410a30a756ab994c519b386c9d963b635a1af276a7605d_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:68088adfd7eb5bbaba410a30a756ab994c519b386c9d963b635a1af276a7605d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:7b3a577847d80e7d019d6c26351d1db7de2b61cc38686507adcdf423e664d66b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:7b3a577847d80e7d019d6c26351d1db7de2b61cc38686507adcdf423e664d66b_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:7b3a577847d80e7d019d6c26351d1db7de2b61cc38686507adcdf423e664d66b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:b080d74b3ee4d1dbc5f2a9a8c320f52ee671271087ad329572850f4f5d4b9fe8_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:b080d74b3ee4d1dbc5f2a9a8c320f52ee671271087ad329572850f4f5d4b9fe8_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:b080d74b3ee4d1dbc5f2a9a8c320f52ee671271087ad329572850f4f5d4b9fe8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:26f25d087a40b14430f7e77281ce926e2b05672f1e01f916bf84953de994c90e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:26f25d087a40b14430f7e77281ce926e2b05672f1e01f916bf84953de994c90e_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:26f25d087a40b14430f7e77281ce926e2b05672f1e01f916bf84953de994c90e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:23fb6f22c92d2f01dc8583b7590c87b80882a760c848f57cd6dc0cb1b9b5799a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:23fb6f22c92d2f01dc8583b7590c87b80882a760c848f57cd6dc0cb1b9b5799a_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:23fb6f22c92d2f01dc8583b7590c87b80882a760c848f57cd6dc0cb1b9b5799a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:83d2e39417dca9e8f984bc6c1267db598d76268c77f1b074a39cae83972e82b9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:83d2e39417dca9e8f984bc6c1267db598d76268c77f1b074a39cae83972e82b9_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:83d2e39417dca9e8f984bc6c1267db598d76268c77f1b074a39cae83972e82b9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:c72f3d388e4cdb8aae2f4e0d11ea98c93b79c4a2c9abe03b3ae48084f26e6cf2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:c72f3d388e4cdb8aae2f4e0d11ea98c93b79c4a2c9abe03b3ae48084f26e6cf2_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:c72f3d388e4cdb8aae2f4e0d11ea98c93b79c4a2c9abe03b3ae48084f26e6cf2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:26f25d087a40b14430f7e77281ce926e2b05672f1e01f916bf84953de994c90e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:26f25d087a40b14430f7e77281ce926e2b05672f1e01f916bf84953de994c90e_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:26f25d087a40b14430f7e77281ce926e2b05672f1e01f916bf84953de994c90e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:23fb6f22c92d2f01dc8583b7590c87b80882a760c848f57cd6dc0cb1b9b5799a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:23fb6f22c92d2f01dc8583b7590c87b80882a760c848f57cd6dc0cb1b9b5799a_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:23fb6f22c92d2f01dc8583b7590c87b80882a760c848f57cd6dc0cb1b9b5799a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:419d7ea2deffd958985f7356d3ef591d59b636fb61c5d0e620a1e7c88a8003f1_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:419d7ea2deffd958985f7356d3ef591d59b636fb61c5d0e620a1e7c88a8003f1_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:419d7ea2deffd958985f7356d3ef591d59b636fb61c5d0e620a1e7c88a8003f1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:e05518abec7f94036adcce4246c16f3eca3d5b0ccfd84754654b6f6e883c4834_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:e05518abec7f94036adcce4246c16f3eca3d5b0ccfd84754654b6f6e883c4834_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:e05518abec7f94036adcce4246c16f3eca3d5b0ccfd84754654b6f6e883c4834_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:5c56eac3ed987e43c0b1cbbc5fcd4afb39dc1f27bbbc453ece58cdee272746fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:5c56eac3ed987e43c0b1cbbc5fcd4afb39dc1f27bbbc453ece58cdee272746fc_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:5c56eac3ed987e43c0b1cbbc5fcd4afb39dc1f27bbbc453ece58cdee272746fc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:5f40e53a81083a0ac933f8a7c38ebbe758ae7602e890a0d393e46d611bc1f745_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:5f40e53a81083a0ac933f8a7c38ebbe758ae7602e890a0d393e46d611bc1f745_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:5f40e53a81083a0ac933f8a7c38ebbe758ae7602e890a0d393e46d611bc1f745_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:78337ac218fbd63c460370c66a132dd436a9965a066f3203dc7994ea621f4087_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:78337ac218fbd63c460370c66a132dd436a9965a066f3203dc7994ea621f4087_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:78337ac218fbd63c460370c66a132dd436a9965a066f3203dc7994ea621f4087_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:8f54c89a18e1b336734e3c0e6097d4bdef3be7d5553aef06dfcad8911895c2cc_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:8f54c89a18e1b336734e3c0e6097d4bdef3be7d5553aef06dfcad8911895c2cc_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:8f54c89a18e1b336734e3c0e6097d4bdef3be7d5553aef06dfcad8911895c2cc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:033e003bea6bd4e309c895fdce376b95ad4e8a21d018b23f83928ac52a95bbe6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:033e003bea6bd4e309c895fdce376b95ad4e8a21d018b23f83928ac52a95bbe6_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:033e003bea6bd4e309c895fdce376b95ad4e8a21d018b23f83928ac52a95bbe6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:6a3cfd590768f435bf24802214fa7d22a22e3dfeab62397619f6b6a7ffa94bc8_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6a3cfd590768f435bf24802214fa7d22a22e3dfeab62397619f6b6a7ffa94bc8_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:6a3cfd590768f435bf24802214fa7d22a22e3dfeab62397619f6b6a7ffa94bc8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b740dacd9bb6e581178fba815da8b6067d6a7ee98d6af42c40c3359f87390e06_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b740dacd9bb6e581178fba815da8b6067d6a7ee98d6af42c40c3359f87390e06_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b740dacd9bb6e581178fba815da8b6067d6a7ee98d6af42c40c3359f87390e06_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:d620f09c0afcfe59ba94ded4feaac1295792613b61b26a42b92b4f1f1926ffe2_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:d620f09c0afcfe59ba94ded4feaac1295792613b61b26a42b92b4f1f1926ffe2_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:d620f09c0afcfe59ba94ded4feaac1295792613b61b26a42b92b4f1f1926ffe2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:5c56eac3ed987e43c0b1cbbc5fcd4afb39dc1f27bbbc453ece58cdee272746fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:5c56eac3ed987e43c0b1cbbc5fcd4afb39dc1f27bbbc453ece58cdee272746fc_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:5c56eac3ed987e43c0b1cbbc5fcd4afb39dc1f27bbbc453ece58cdee272746fc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:5f40e53a81083a0ac933f8a7c38ebbe758ae7602e890a0d393e46d611bc1f745_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:5f40e53a81083a0ac933f8a7c38ebbe758ae7602e890a0d393e46d611bc1f745_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:5f40e53a81083a0ac933f8a7c38ebbe758ae7602e890a0d393e46d611bc1f745_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:78337ac218fbd63c460370c66a132dd436a9965a066f3203dc7994ea621f4087_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:78337ac218fbd63c460370c66a132dd436a9965a066f3203dc7994ea621f4087_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:78337ac218fbd63c460370c66a132dd436a9965a066f3203dc7994ea621f4087_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:8f54c89a18e1b336734e3c0e6097d4bdef3be7d5553aef06dfcad8911895c2cc_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:8f54c89a18e1b336734e3c0e6097d4bdef3be7d5553aef06dfcad8911895c2cc_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:8f54c89a18e1b336734e3c0e6097d4bdef3be7d5553aef06dfcad8911895c2cc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Philippe Antoine"
          ],
          "organization": "Catena Cyber"
        }
      ],
      "cve": "CVE-2022-41723",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-03-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:57babbeef0acd15cb98c66ac61a9c3aba100f33a9276d462c79ee27668985e00_amd64",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:57dc6f742488d387389a835cd59616c1b8342e7cc6f8a93dd2e2633246275635_s390x",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:5c6a3bd292ab40869091c0d934903efd9e952cc45a00ea8392e7f2af2c79e5cf_arm64",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:83d55c6de892438003b1a164e0611d4726ed4df023e38ba408e39bda3b992b5c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:3211f20f837855fc64f87a24b78bc72d53777f61bf5e9b9d7437d9b146933481_arm64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:5e4c83a34f34bbb8d07891afa5090539aed9c0a6511c3be5655e18f1a32f90ab_amd64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:a131ccd69354feb5a4a2f4537159a2e0b54a038f9c60c36467f503964b68912f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:cb34d1929476f570ccae960df1b230ba3e3c7f0a1638e3fc20cb079cc492b560_s390x",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:2066a166592a6258759a468ad3f8884578e4573907d97c47ecec3268c35eae84_arm64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:458dba4247ee5309441d477ce3e6e27ea64b4c991982c225930442a42b5f2f2a_amd64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:96030746ce191bb71953ebc23ee511679a78eeed81ae8f1099a1fb831fe495cb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:b013d8011897b0ef6266e98c2a99d9f87bc8803297d41876c6ed705957fe0e27_s390x",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:5374b13763e9d0ce6474b919b0335f7828ca7d90bdd73e1211bf552ad232ba47_s390x",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:731ea90ccca190a402ee4616e7d81f792c2e0c9a130bc20f71993b77c2d549b4_arm64",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:7cfb1cc6259db2839d5c53bde29965c34b1b49b04e05f1fab736992d18787ab9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:ee8d24153b994e2c66e0119b363fc2e9935d55f49b3e0ba4aa2a5445b2be8b86_amd64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:559788627eaa74aac894769d05ae9377db29f2ea06cb73b9984060aad49f2b14_ppc64le",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:7ca7a11a9dbf7abf64db9112f0e33c74044dbfe90c07c54d674e80c80e71981c_amd64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:891d1eb7c088d3e16bfd09e09889120bf0ae4286aafe72b75c89c3430aaa4e99_arm64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:cb89552e311e8a6810368cdb8e86eb451ed882f017baa544daca9ece22b58fec_s390x",
            "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:5905a9861f1ebc6bcfe5066653732c884affdc4b2f20908ca09e7065ebf5810b_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:90a58a1453ec83c8539979c564cf6085bde409fe7a4223cee9bbb9f6929c03cc_s390x",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:9a004cd26203a790914f1c170441267b88e5d1f617cd2a078cfd1900b2726531_ppc64le",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:e6b55b38720c198f236264bb3b7850be303b0b0994a70213cbd70cd44634b2b4_arm64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:e7e9a9356e26416b02986e54b8588be502606bf67c2fe1596f81ecd70c695e39_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:64241992e595b3d7e3da33bcd3eaa8a8bed45fea4c48eb5f8efa05c7bc2db840_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:877678ef09a1d1bb7f61ea2c1652ec41c24741ba84e98589061b335035688d2c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:b2ebbee70dabe904686bd5edb6182df0d2372a992efe52604a52e6992aca5696_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:e41c810927ed41e7c35b165c3c46fbc6b29b169cb5c45327a802256454c9b8ad_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:56cb06a4b4e7f3a15a2696a14253015b57d6ab1b1249f21828328e04ffaaa277_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b3ed059295c0662e855c919c332f8626e7128bf3a5cb0bb11732e6146eb10956_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cc8ce7f00b0198e43e2136ea8b544710675ef790da299952509d6e82c80771b4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f79cdb5919bbfd2a924b32c9af4c444352869a37fccfff4e07f40628ea5302e0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:61671a57fc783adb2b2e816bb0d27df36d6a62f79688f9ee4dbd07e369be98de_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:66a166314221e1bfe87f9cc23d17100c40be49fcf63e4d3314bbb82499fca520_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:a9b2a0e1a578a504673dffc690e2cd55634d1820d6e59a585994fd22e8e0a5b6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:da4bfda0af43fa6a6dd73645b10ec0a1a4fd1a815a7c364b9c88cdf9beb6bf24_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0395225b791f235d31d1016b4ec403c0a9cf840a16f4a4726fc9e77adafcb791_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:65d010f04e282dfd98b020d9c75567c73247c4b21a6ecda206f57c35cc52a05c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ec7cecbc326674a93fc24c9e06d838ec13a3764ce950a4cb11433a7ceee0bb28_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f72addd9eb0acad641b7508ed77d6122934141163806347ee8965d524e0ead65_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:691c71ad215dd31956d27fbccd9e7c6947db9b2ada63f159baefbe5290226def_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:f2642fbb1be130bf372bfe3f14c94d5df7cdba53e52cae0dfdabc317acd59c49_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:d3219145baef7fca0e563d6f5c1256eec824a990bd420675ee5139df9acd657d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:8f3a35c48a4d7b24d1a379999170fe247d8e4722b5c70cf2fcadfd8dbd522191_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:558d49b6f7d49118f6632b15dd08891ec973dc650247c472e2f2daa10d1d3240_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:810a506a7fa939803f15d681a6a6b62a9a49e27732e2d99205b296dd0411147b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:984491695054fd4d30e72d853681da13a144acbd04ce70cd7f09467bfdb59771_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:b1dff7b88e6c873de4aef1ae54e434cdc886502d253719bb21494513f4f2da01_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2e15b4ba27b25f3c37af9ce6356ab4fa2f6157d469d17bf28853e6d41341525_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:f54cb116d56795ce14dc2de97225aae0d76092a021bcb79f79d08ed6a723ce30_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:166fe97baf69a98120e1023ac968a7815cb3b83608dad93fb918c7bc0349ed62_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:b3a30002db09fa188376eaaf614010a7e7099dd626596dab8869e1e468f75d79_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4b647ab8297c05015ec22fdf01a46f7b2a0365f8f6ff14e083a1519103631d42_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:cbe26cb4d00423023f4d7290113016cfafe5f5f6651275a1e145eebb7bf39049_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:7740909711675f723bf3cccb16a729169f5f04f881dc0a44e1734579d9f5c124_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:9c5994560ef5228c9684e1e638ffa112735facaf539bff38924b3b3761c82487_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5e6da208b787932cf0dcd443498d60f40ea28adc4c421aca06d4c7b4564460f8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:7ce2457e9dcc90fb634aea251077b446c560de6247fb889b3c74aada1f82e7a9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:0fca0997193cfca5cc50278fe2ade3572dbcb847294c0d1b605ad54e3e859030_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:4b88580e76b589ed785f8d05c3025e93d1b39323df2ea4a55140d7170250fdfb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:13444f5d68427326a74ea380e37d5770867398549234ebbc6921f61b0250bf72_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:ad54e5c5cc17d4a194d001a9c9d2f378b5587f14559392a18a1bca648f907ddf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:28f8a53a151cf7c21732c5a1bd440c91be2a6eefebc0d555d761a6360bfe5248_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:d3b040afa4fd9170cf3961529178594182902a8a17f977f2d79ccf0cbc371614_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:a08b0372d2d94b869a16ee67d12fadb5bf5061f69753797a0dc9355f79d69a6c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:cc7ec3011b8484993fd27aded3806a7ef1d71e9e460b3a83e77db1b63402e979_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:80c94c29337bbfd211ef670f623a114e1a1375343ada829c70ae2f6ff9622361_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ba2de6f41bae9035fcb8f690a7a7cc8120944440fb615e39a24631e96fc60566_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:14a76ef0b64b0fc5fd83c4d3f3b208aa9608c47cc0da069f0e8dcba4bc4be01a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:6551ad4ad0d97f3f7928424c72e5c658bc9747d2d9d9e2cc164beab916e6d968_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed4ce93de7e2d568cac704ac6cf12b3be06192e16380be87a3e6cb5964d62dc2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:f5a3f57e8d7916bfbf8d799acca86f083e107ec66890afd6947cdabd84a8f29c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:1588fb61d294896ce791aae3e063c6720f4e9b88d688f93803ed2ddf4ae5c250_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:c1b26b82fcc0c37f616fcaac52c51c1972c9fee7a50f1c199235569d27000304_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:d57bfc4e7e9f8eb99550d72cbd637c35bf601d301774b1d338c6a43ab921efa5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:df85e219103848ad5dbb1e4dc44ca68913814dd381d38abe7ad1e6ec5c065c34_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:437206596d0099128cb90b0e9784dfeb9ed1e92b68361506e65e9ec5fcf399f1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:6bf172a2b8033680af731842b7224fa85a8239f10bbd279dd4b65e1b69840f2f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:a590507a3ba8e74944881920ec536685c9b50c963f0f6b4662f1655e164da1cd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:ff648080c73c76bc36252a9743b6a8b42c410e36f459793bd1ea723a6e71b2a9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:51821969f92e340a959d9390f3f1b1076f65dee7e6fbaaaa01c335870dfb2f3a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:afaad65e9dcfdf6e175f732b68b3cdfb9bab24b245e073d18ccbeaaf8d0e0b17_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:c4dacff94294a1221278e69c6d57cb01a1294a1833d3e3a7404c999da7856f4f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:fba20bd210c7380e067313a042329706718d06fb5622087af1384b592ff358ef_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0676f5cad369249e42a4b4b05bb693d10ed07f3a831d836979d82f1c315c454a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:317fbc5f544bf041e3d8e730ce7a58c503aeea0abf53a1e385b55ead5158962a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a7897ff3a3507ff47df87f7b51b76db0ec1e0153980c403f42b24f614fdc946e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:eafbef2e2ba37ec127db5245e46d3ee98349218e5afa365e0e7086bd2ec1e98b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:1091956f0607b66b9e8923e58823e72a3c04dfc95d83708886b0564d8c471e63_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:32fbcfaf8ead77d01d42e5f6b2fdab4fc6d9a13619425cf7fb4cc269cedd5ba7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:43058d489b5defc9c47c365bdaab30778c7dd3843eb50a8a3716faf12fcc3a39_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:4cdfb2de52384cd7c2eda6354f02a5ca0604787d81a903d6c89cfc0e10b4b232_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:2bd96fb19efb7cd22896ffc50947eb39affaf182813cc648e92cc5ba90bfc9f2_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:83dca7e29fa0d1a64119d206b88f28adbdeba1fff650a5cd67175d1b2dd93d4e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:867a47a91be38e6e2279203242227952e51ee5799cd5db77a92653c7eb534966_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:a4dc3681013462e7d895ff329d76a37d4627d75b84456410e64835c49b4eafc2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:93593f59595446ed38311685841e0747cb9da1bf5c0e4a5d2418618b5c1bbc64_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:cc0ddda1c4af3586f8de8e59e62f0fd43d9959c27efde137e998cef6f74ae5a2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:d050803d9c90b17b3682c96d2182038188f500305f1692b7e885a06ce225c7a1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:f3bf63ae238f6293fff00ad11f3f4086ecdb4a77d8f8642eaee9ae0327ba7f3a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:18d92c91b1503c61490ca87b7e09baf9347cc977e8257cf89d2822fc63c903cf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:4862e74db7d4c85b33f3b8ede35236d1f64b56448155f57c893db51721d1e85e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:4bd8d4e7eaeaa17b156ddf2dd5b68bb382ee62cbade27bf8ebd473f306266307_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:7da323fa27d086023db071611c10898293c43ff325d3d82dd86bf0b82869ab74_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:6863eada285913da834b4aa9fd246af3939955b5c86cad2c26736b04ecfd9096_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:dcf5cd73c02d801c2e4421b0ed6dbc1a8c4ca1bca8ac5acaef8eda7659c1cebc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:f295918986f52c79fbee575db1651506807f9200916dd66de3a5b78d10edd499_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:f5dafaf19d8fb68f0a2f23ac9529f866422e067b804b21f3691fdcb4273b2c78_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:2cecc41074bb2a718745e2f63860004082b289bae776b994887f576800544cca_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:62df8024731e3910e075c6d21372f78fa2ce40cd5c2ef603bf9652e049609f63_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:6cada5eb5d057f27d28e3b5af39f9ba3d282c27eeba2593a9d25ca3ce66d13ce_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:a7bb52e359af3050b803e0219002800f775cfd3871d1448c58228fa8ffeac35d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:253a592e1dd4cce6ce51555a85914f2f7a263ab8c5e92124588b2a0e30b8c5b1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:2792ecc982b15e7dcf38ba8d180ec383c70cc941868612addb3fbed0fd7de4ca_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:2f9f46fa27818fbcca19be93ee584faebe046d51b0fe0bfbc70483a44c4b493b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:60013b27c1dc8afa32d72d3c3a15b1434ffa0df522d4a4c31a85a45cbb5ac6d5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0a925e0a724febc32a1a7019b88e2bd8c18c96cc1bd9219c6e101d83b1709c15_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:27224e89cb9bfe5dc0a91a98ccd50cbfd7ec0183dc7007996e10e0cd42843bb1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:7eb8dbb735132659a1bccded40027697d46619e51c31d1b33144ba4d680d1db9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e37ece56d67abfc65b1f26b6c0448b7bdd8a8d16e4660235ea69e03d94e3a913_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:037942afda18bebe1398ed5dd7ba104c8b7b3b2e2dcf8482b6fbe8cfd481f8d2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:14f699372c98357c56fbc4c0ea5ff3910881f0d4c692c4745dbe37c059482142_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:c76764b4b83dbaa48897281c94e527d988b79a5c99a2b5d10dcbb9bc3139a7f9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:d174f28ec85ca1d5da926d054eaaa80db3883d9182d4f16a632da522bbf9d130_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:02aed3e34781a6daf18d966b8157c7eb3ad2751dde7fb45ffb50b1d542eaae7b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:14d97edb2496055b85ee82ce29225a3418f11378637fb79d5d783ec4f416a808_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:314d995b462d982872784b3bc1ee33fd56c6dcd7372deac3260fc0f2bfc06fa7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:90ada2d402bb269aef79a57ddf4869e61e1896e440aeb37bc2824fd2795cc2b0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:02aed3e34781a6daf18d966b8157c7eb3ad2751dde7fb45ffb50b1d542eaae7b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:14d97edb2496055b85ee82ce29225a3418f11378637fb79d5d783ec4f416a808_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:314d995b462d982872784b3bc1ee33fd56c6dcd7372deac3260fc0f2bfc06fa7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:90ada2d402bb269aef79a57ddf4869e61e1896e440aeb37bc2824fd2795cc2b0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5869bdd3877bc0d622b186f0c70ea7853c53bcff62638b76bcb6bb4a60bb1d19_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:9f250ef52196f481c7cec6d89be9f10b7f5ea44a8bc650b92eddfc40c2df2593_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a6c23c3c1056044382ef4c0c2d48740050060571d44d5744093aaa22740403d4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ee3498103affc71c1424390ba8088db11add121a36ca2ef52df2468cee541a9b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:4b2875d1d3415a2bedd1a1ae674b19cd628c4787b87b77b48ae02ded2a2bdf2f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:96f42b772d03685dd663f3916dcfa7bff53d3d0602126c518ebd175ee138bae3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:af94b30af4e680f0eafbbc8730641426b2dbbd416e300b4b2461469f785d1d6e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:e477db9d8c39f426daeacccf222b37d48864e5444c58f40a164abbb49f1177ae_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0ffd0e5da8c896e2a52e0d91fd622d3d91b9c0094488d063d8c040f4498290e6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a062b925bc725bac2c15b064e5fedf96ed2344deebc5397cd28ea1885a9db5c8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e4445d171c1d79e714fb1fcd51e296efae0981dc9cfc092b148d6aef32dab7ca_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f8085e3072fca15e81f2b0cb43958616acc22db2eb968a4331e1b6be3f4d019c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:534abceed8ba0530d9781828245099359f60b8081400dcb517dd00e88dd8638a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:64466b5c12e523d1f82fdfe07fd53c6bc3f6f07571387fc7e03b02d437b31c93_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:81cc8627a708a8a44f290cd611dc4f734906f3ed350018ea3f3d2aa7fa7da355_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c3b8ece1e0f2a9955e6415d95e1416a0ba4827c82eb2c28d5167ebf9ae2e0af3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:01d5031271e5e5e7e197a536e3986f8e6f0005f4fb1e91188e867bda4fa3bdb2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:4fe341450a0e249836000bb8b68e3340b7299c752f654f29a0b62c02901a144c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:5374688347cd8d0e194052c985f50b11adca874b24875291e9ecdf92ce6fcf11_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:f137cbe4acaeb518e1d2a162bd60627f3d8e32875d18d53fd9bb4cd93521dafa_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:3ace19a770b484623b3e498355425af7e4c81719a68190adfe868546cdd86ff8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4eea425bfc70a5b5d8ba54c6bd6edc608c46f55b28aaf42bd3fad3f5adb4c391_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:6a251531010783184ddd5bfca14e56a3114f80ce01eb87e90877bd4fb4e7cb0e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:dc778d12db42b5e416eb75b527522e3d5d389c4fee4a7b65868d83adb442f388_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:5cb98ee9386012ee51c7193cd478777d5da003ffbefe30f358b3b73ca967483d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:d4ef5e4e6a12d6e18322e70cce382b1d16f01c86760e18faafdcf38cd4f772a7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:f9c72097543be55b7c57e15969436edbe1eb2f5a9cf0a6d248f87de6d55ee83a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:ff3c6101d9514a93882d7ca98aa03ec7d7f630c7744f771a7449431e28dfb650_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:4be7dcafb46a99f2202858b8eeba5b3c23c3610715099600e6a98e164dfbcbaf_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:9f6cb4ad4eba3b219f8eab6f4a9cf3bdc401ad240c8586e8695010fe10181d97_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:cd9f9b56ab52bc4a56c639c7780c7a22f6feb305e4fd1fc1c1d79cde0df7dd97_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:ff48d7e193be8236c6a52ef9726bf897f0d590243ab9e4ec4036a51620ab0cb7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:4a88928cacffd49ff5ea087f59c4a71987fee7dac74943a16bf118e6b7edfbe2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:789c476fba3a8a19c46c66c4ff42e432b185c61687d858499293a90a9f918c79_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:bee477d8bbf060528e51df045598134a5df8497e2a2f88a7fe0821c588f153ce_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:fd6ae37510b96fa4f3689b7747011fcf31ecefdd9292ed730bf02a83e3315c2a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:03f934fadf4ac31516e9c016758f3fc5f3e2668d65e16af9c29c49a25d3136a8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ed36d2eb70fb89c700075b9366465a3332ceb9592868b8391112e4d50a896581_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ed9fe8e77980e5617b6951a0e6f90801dc30e66881f92926860355b11220cb11_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f615d5177660a73c0a3e4f8525cfd41a810a8d5c4f07b4f6a2d450f983c25753_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:3a79782925b06f2559a06a8d5d2bf47555bfe90fa9a512aa906bf9067c7dc5f5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:9f4185488bbb8e9ce5fdb63fc36ce1e7c3086ee4941cbfc4fb1924b15667c865_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:aa9bb795b2e233e01425f32c87641cdabc1d466da18fe39be5850ff8d595188b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b3541504466a26f8cb05a2103f424b7eae8958f2ba943f419686efc275123daa_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:3d839a1c3e12be93205002d624faa872e55e92ba0dc593e7445141b0bb07d627_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:6c4bbe309f0941399a13d55116fd46247aadbeb7f94bcd679b540fd133e5ea5d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:cb372604af351b4bdbcb004cdc1a6030ef49d52b8b994b562c3c93dd8db29372_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:ee74082cf362532df6e734130505af16118fa385fae8748bc9220ef557ee3064_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c860b1cf36bde376d4a6565fd0d87107cbeaa98a9c55260135fd62697352c21d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c93a767a3320761319f03deb333f597911af6ad4d2b1fab7982e54062d8280bc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d437cf860fc90b482a2939df79ba4af01f7fd215c5e99ea43515e44bd740093f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e78f0dd746540ebdf23c7ae21ed8a0e5ed218fe45591bf54ebe4d6f4bd0d685f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:1c92e502755b889e39ce18b345892a1f1c5d1ff3b4758ee27771d15204fad387_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:45372083f2c352df3d387f41f8c0b6a58e037b782dd4f5e4be5ec6882e1990f6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:c7c8e9a721a233117ddbf0d5b9ce4b0b5f2f5858e38858c337fee54701a8f5a4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:ce68b98308728df7e48648645d653cbb9923128d1647a9ed916c0b6264854a77_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:7ac12c99bedf10fc0fa24057449f73ae530d665e71a27a2e14cf642266ad72f2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:b1d7de600db1bb29771d7fb47f093addfbac3b34a9873e0e80fe84dbf826505e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:d0e3c5aa11da809758766b549d003fce78e0c09f7efe85597279dfbe246a5f04_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:ed48e671929e3d11bd42ca6017c5a253bc782bef01904f1d2223bb1633886e93_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:b230efdbd79b21ccd4cbb2bf02ebd62b48076990b398c14b0e94e4a6b0d67ca3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:d45a72b8b5081d93ad6b807fd22b66e08b847e0cd22095ddfc2dcc7868c6604c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:ec4526c88f9d85b423fea1cf5fb4093fc49e796dcd75dcaedf4592d43afb4d9c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:fc5deb28a9b674ca2398b537312f3b366fa6fce11f828919231defd8f1a7fa64_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:9f001d1490c1ef6ff4cbe27af1c54ca1a0ce948e383a2cf9142fa5061afefde1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:b8c16ce84c87245d6386fc0034a119ec889436661df73ff993b089c3d013b8fd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:c3f4c86814a3b7aaed7e227fa7bf1e2b80ae68a725157b87b4c716453a9f404c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:fbdd55074b22242d2bc4b3f0cac6a80dfcecb2a5cadb2d8734b48bc220598288_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:260c1ca2706c198eff2f3c7589366a0071459b639b180adbe2d2985550712575_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8f818f25f524f593275692294680b757910119ab095a40c683bdff9aa2b09b37_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c54a7e47e7676447d4c8f0c289f45c84c7e94c3a8141d9e4613c1bae28f2db80_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:fb08874efdbfd6edf2be62d5db2b724a9b5d2cadee5fc83027d15b11781272d7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4b5206244efaf3f7ac78bdd394d9353e54ab25d3a8280f650d228cd337c2f5ad_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:615b1b333bb1b2348a2d0f57262566dfe4353a72df596063afee5cf631a808a2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6d7453697b3a82a7b4322767c167098f63e697734795c40268d12fd49593d865_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:9bf25b509b8f344cd31141848e0df5d9e649066f762f59f344b9012b5d1786d0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:48679f3f5a68c6f61ff33fdbf41763fdb60c24e3c3e83703a264e4fc373c47ba_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4c25d83e446686e72decfb017a2bf1d2813986af4f16a9be362402bb6d553475_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:718a82209202d9408f3593ae25ef9a074778f7ede64c4bb40b9c54e9e78707dc_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f2272e8bdd173582e963ddb2fa781426bdd0a7fac1d3d3fd5928368d5d8386f8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:72ecd56d2ca58ef050db8fc3f9af5cdf60daf957fb43501b4f8f53240540069c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:85511148f07ea2dcb23608905fb79e9e77251eb478a2657138204878b8e59735_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:a1ad19eec5c5a8f836489be7e3acb3485a831b50733fa8492017c34147cf7e11_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:a26889ded69da0e5c72f99914b916ddf08e399ae183896bc6aaba16ec068991d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:36dc791f64fb662d3177e4cb1d95a5e5dedbf78631d7e0eac88e557cd27fd5c2_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:50396f79a7b79faf57f40ed84c09866a29ec9b0430355771a8f29281763a3925_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:c9de549c996b8104f353b47737c9722609fee40ec6d19430ada52bdbf9b6083c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:dbdc86b9c8ac14f87513737bb4237cfe817e2347ed1a5a8e5087700d506b0142_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:9eea331c1a3c115fefce919af5c223eed9230a55a57f6fd1b585cd3044be9a59_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:a5444b4845ed23018d3d318c8480def1d45ca771c461b4835ba74e7ed43e79d9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:eb2f5021915e2f981255bbd8cad5dcf5b2cd1e855970d6534538a769cce509e5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:f8556e0921c890bf9206554ef86276ad26d017ac3fff1d98b12011ff8dc8a6e1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:062ae663b610be38b081db113927250ced51515a2d302e936de7bbe6bdea7ffc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:34045cdb1aeef8b16c21ba7263e3d94fd348da47fd7cf046c62e144cb08d1a18_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:4b6c40841b0c6eb91b38d5bebbad69878a6594ca304096e00402541a58e4e8fd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:e542acfd3cb2bc2b72a3fa16cf86f8436b04d32976101e8d877742dfb50d7215_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:0b9f83b2035c28036a0c8556a7b63d4a024ce042b7f6bfb4283d44cf1658d2ba_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:5bcda753ef9415a7d5d37545765449f90d5a253d366c32c12c3a61025dede26b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:87fc138590d4e4bf52760123b13b088a40b6ee43c35519bcabe7709ddf1bfd23_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:aaa9b6d939477128ba15941411f2310bbe611245990dd60d3590c2f251e7152a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:45e35c7a7b5d5a0cede98f254bfbce86b6ef08027bf2280fb0d34c96dc05f08a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:54d0c436c5671db42a5340eb2d49392261786ecff2b357155550c1d84a6af641_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:7f4c7355e15a2a02c1673acec72ddec55eb4b3d69aeaf6b5452bf13749b98270_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:8a256f3cc2e1a742a6786968bf3446dcdc67f8f15fbcfac4f919baa1cff2cadf_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:25301bf3fd2ff37ca229b203edc9ad990437fc514b481f05281fdb9f3a09bdc7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:2c9beb6e9a3f90a78986b127dccc435aec46047544ebb1fedf0e101aa5f36cf4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:74bf82f19c3aadd99e0107ef9e863b505728b9a73864f5394314c763ecfe9311_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:852c2d23cbcd1ec0cc02c868bc124d52edfa1ddda682e58af114eccb752fcec5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:0328663abcf31390536b062b6c1296571f5d658b21e683237ad9f87ff308a692_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:5eaa6140c86424755b9102471c56aeb5cff17104f66cb8d89c18d089c39c0ab0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:9c2f06e1ecd296511a756c2bfb23cb42177351aa0fa95b68de15f4fb2b9c7125_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:bb20e3e59e4fe3078b7c04ce3f62fd0a04db1c1e34aecdf5ab7913de088c70de_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:1fbdbdb0447f791e99451419e4e5fc0b0f97e74a2c0eea035252f5d816484175_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:7007252bc5210bc07b47b026556c3fff267cd000118f47f504d5cba84c61fca2_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:79f6851956675783c41949bfd8ebadc5edc672c7faf0ff3d0bb52b21060c8f72_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:fd0e891ea64d4df5de261c28a223fd1c25a2d81fac1fe99041bca690633d29a6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:3c0de49c0e76f2ee23a107fc9397f2fd32e7a6a8a458906afd6df04ff5bb0f7b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:abf3f49edbbd7e5546aea7a472a8607d1935d12daf77d155de6d4314f25b6161_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:eaf40218207e7fb59e396a30fda3aa907e3ed60c66f116bc3dccfb32ece1edd9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:f0622eef6364e35349612332cff3cbf0418d52b9f0aea75a719391e04737fe29_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:51f1f3393697032da9b04b2391449d8ef18d569a7e319400fdf2c697da6570be_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:adbe97ac6f84f57fc1712c3271239fa09fa946b97611cf767eb2a19a69cdc73a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:27835afa6889c82443ab1f0deec169c5a1331e8559c71583b4e11bc5e01097f5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:e771df9dede6d099567c152d5dca05424922f9879e4428f75969237a67a654cf_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:2550535b157abebd800a5a9fd9706ead64b86e29999d92396bfcc296037d721b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:fc73a7482f8d1ffa543527a71724cfd7bc0dcdcc7aa7f0ccbd3623068db0570f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4fb2137e490f717ff71992ebbfe30d456f26ef2be9a4f852cd971a7bd7df69ac_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:81957870ad53f08b9d031f53f6f4e33619d8817875c763d0fbc4ca432d5dd9b0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:eaac5bede6ec06c78f0584625118a5c48490d0a1cdced01de7d9e04ff7e9ebe0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f5d0e170ec76ac11d9b3b27c9d65c17c85a85f1bb9ff57afb2dd35b087a803ae_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:40fd6c2a7afb22b0240c804d3018c4355847469f1ea532c4aec15f5c94dbc6b1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b509498d41038e65399fab6eb3162a498759dc6a0c93965c978e6bdd890348d2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b61e8aa963f0839bd62fef8713a1a5d1be8792e730df17a233e6cc742b8f86b6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:e638df4fffd88b3849ed39df681f92c666d0fa97022037e56baeeee0e1728b60_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:0ec1dd587dd9bd7009845dd6131cffdebba0b332c71fbc07431bad3be0982e82_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7003ef9ab93395d16b174814032ab5be2a680867f7aa7bcd6aeda26f98fd2ee4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:77daf5238e0b87f861de8c02f1c60e33a377ed483b07769068e7e01e540b4215_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f0ef8c4d503503e94a3074f4b4316b67d3825c312b1b695c2cbe4287320400de_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:0cb94320d4c2302627e6b80dac3b0d78fa933d0444ec6538ab6e88e5b6512dbd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:b4f0bbacea4d2b1e724ed2bda5a88893b5de010646d8191f7df3df3866c82369_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:b827d492ef5349baaae4494a10b9c188288eea86bb000d9c307528c2d058b38d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:e65f8355444932e3fd1906af88ec130efba18f0dc639343dc25ee942286f0932_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:0cb94320d4c2302627e6b80dac3b0d78fa933d0444ec6538ab6e88e5b6512dbd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:b4f0bbacea4d2b1e724ed2bda5a88893b5de010646d8191f7df3df3866c82369_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:b827d492ef5349baaae4494a10b9c188288eea86bb000d9c307528c2d058b38d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:e65f8355444932e3fd1906af88ec130efba18f0dc639343dc25ee942286f0932_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:1112e7c740a2c88a76ac07cc0e2cc8dc50d6c2bc12f529ab173717a72028258d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:40ee336951f216b91825635d4387c6cbafa2c25194fd7a0e4cfd0a248732e367_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:4d210574b8e29aa259f0f8f5b9bc524bfef72da66079fc4a8a79e0871305ab56_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:e1484c10aae83aab748fcee2d476247138b47902170727fc727845c5d39429df_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:1112e7c740a2c88a76ac07cc0e2cc8dc50d6c2bc12f529ab173717a72028258d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:40ee336951f216b91825635d4387c6cbafa2c25194fd7a0e4cfd0a248732e367_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:4d210574b8e29aa259f0f8f5b9bc524bfef72da66079fc4a8a79e0871305ab56_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:e1484c10aae83aab748fcee2d476247138b47902170727fc727845c5d39429df_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:2aa7975b31088e386c544f721a0a9e1c77696733ebadc4ec92fac288957a97b4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:ada215475dc5ce13a6d96ecac9e83d0466ea28d6babe0e61290a47ce1ea58525_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:f652330bd8de33c0afdcd20c68b1b9a6760580d26b2ffb8411ee27eefc225a2f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:fddbcba0459006cb257eb66ed61bacd8e197d1970d4f38aa6eaa39c332e30084_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:2aa7975b31088e386c544f721a0a9e1c77696733ebadc4ec92fac288957a97b4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:ada215475dc5ce13a6d96ecac9e83d0466ea28d6babe0e61290a47ce1ea58525_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:f652330bd8de33c0afdcd20c68b1b9a6760580d26b2ffb8411ee27eefc225a2f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:fddbcba0459006cb257eb66ed61bacd8e197d1970d4f38aa6eaa39c332e30084_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1898fe8b47ef311d869784419302856ddbe7067f473e6e41d56c5f36eab1fd57_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:25626e11c87dcb4a236f76bd079eedc3b5e9fff594a0d554a0861c2384f3eebd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a81ace44b80bb188a0050cb5aa455c1051ebbd3996b39dfbb40655a53aa82883_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f625487b73feba6a12105b9b74b00d1b0d3bf7830682d907f9ec784e378b6e43_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:1898fe8b47ef311d869784419302856ddbe7067f473e6e41d56c5f36eab1fd57_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:25626e11c87dcb4a236f76bd079eedc3b5e9fff594a0d554a0861c2384f3eebd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:a81ace44b80bb188a0050cb5aa455c1051ebbd3996b39dfbb40655a53aa82883_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:f625487b73feba6a12105b9b74b00d1b0d3bf7830682d907f9ec784e378b6e43_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:151d91e2e9935e6b9f342bf7c9f8e5e36127732b4166eef829870052eda5ca04_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:157f0f8008521acfc5928e3d73934c6da91d762064f932cd590a74c943fc691f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:b980bb6ace2a78338f0189228f66cfa9f58d843681eb5f3b45514e1bf238a761_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:d3896cccc8da736d1b2a4996dd156b84030cf854c169e1bb634a251e65b1ebe3_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:151d91e2e9935e6b9f342bf7c9f8e5e36127732b4166eef829870052eda5ca04_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:157f0f8008521acfc5928e3d73934c6da91d762064f932cd590a74c943fc691f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:b980bb6ace2a78338f0189228f66cfa9f58d843681eb5f3b45514e1bf238a761_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:d3896cccc8da736d1b2a4996dd156b84030cf854c169e1bb634a251e65b1ebe3_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:32a14feca95b233d2d7068ee563a4814ae46e529ee8887839a60b8cc91ba869f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:462aa2b3533876dcb6f87b6b331e05cebc3fd255a70ed36583252405afda805a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9a623736c07c6d25ef913636a1a1245d907ba9d78e5e2ee717e61af5f94f1dc0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e03ea24c22554543deab4495e0f99765e5f2cd81569587bd10b6483f794444e0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:32a14feca95b233d2d7068ee563a4814ae46e529ee8887839a60b8cc91ba869f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:462aa2b3533876dcb6f87b6b331e05cebc3fd255a70ed36583252405afda805a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:9a623736c07c6d25ef913636a1a1245d907ba9d78e5e2ee717e61af5f94f1dc0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:e03ea24c22554543deab4495e0f99765e5f2cd81569587bd10b6483f794444e0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:2892dd7d10f6a1b4cca0e7f4dd0bb4f8190df6beeae6cbea63cf61b7301d22c9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:72efae589bf69f5e791c9906c4175952eb2c9d3dece2a4d6453084878cb82010_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:74cd0bc031aad81d42cb7813c1247fb6a4a5cf71e234cf4169135a64d5ed71fb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:da7669bef43111db7b174a8504da52ebe233e6a5bb7b37ce0c1e76f90b603bcc_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:2892dd7d10f6a1b4cca0e7f4dd0bb4f8190df6beeae6cbea63cf61b7301d22c9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:72efae589bf69f5e791c9906c4175952eb2c9d3dece2a4d6453084878cb82010_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:74cd0bc031aad81d42cb7813c1247fb6a4a5cf71e234cf4169135a64d5ed71fb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:da7669bef43111db7b174a8504da52ebe233e6a5bb7b37ce0c1e76f90b603bcc_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:181fa42857ce8133710c725e36d345f629efdac7b41e1bb06e5bcb231dcebc25_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c08fa8e97bf13a318ca65b73c0335c3a21d1eec10160ee492210fe24873eb978_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d01c4e13a1e1205ed8a2c3d399c9a5958d96f251ee6ff46bacfeeb8c02755b29_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:da4450083bb686e54e447389e1be06e95432bf2fdd020140382263f4b2a49bd2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:5b55a42f2426e9d64f9d091ede25aa71380207764e50564b8523762137523f9e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:707773846f638c285e5c3f09a4a280e625bb692dc880c8caa19ee5e6170ba70b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:73be7510e2bf639e7595a8a9d832a638e9fce817038a1f4da75dc6a62f2a5569_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:93d66c9a2df77f73f641c1dc9994b8d2be56f8ef696066b34e193fc696367f2f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:38220b2c7027611b36da05098155f274a712850a8658727081be985b2083ab28_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:630bd7b2b684f5d6b3fe085a74c1edf6bbbc54f631eb8e169ab023bade37deb5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:b478f5938cdbbe146db2452f61af652aeccc3db67426dfbe31af5a5f53b5b080_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:ffeb70603a366760ad7a1ae23a5186013e1eaa616d1f605d22b2bd725d281191_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:0e06c7b710d3e759251cbaf80ebce183a16f627be379fcbd12eff6210dc3fbc2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:1bb56efac92e146636046f14b94968531ae975cc1d3ad7921cc5e645ab472212_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:bb0170c49ca3e69d940f7432abae08c5508fe2b5db87a8cf3ed5ca643b48a86d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:ca7c449e29eaf2b9b4d16dff01462eed7e1d1f07b0c612b9e6bdf6d459ddd70b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:02da844b35a9a4bfb8e33302a1d88e7730f403f6fbfcb738525ac1eb7f2ba785_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:2966d545695cfdef2f531886341f2212b0256b0cb7800d19a444202bb38dcd0c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:af83294f130659f950ee02271b7bda1fb924fb855e1da5fe63034a1abb247c43_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:d263fe7b71fdf242ebd35d12628ee00f645be6e1d038a156eb295e5a50a7b1d3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:3f5de8b776f0a0316ce6897e9e6e7646ca26feac2c1ebc3c717b5d59d3dc8de9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f32b37701aa2b453f1b1688bf9dd0f8bbd4783d692a1be8d079439ec092888f1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:532a86ed084c1ad5cdb219a02c908432c584b2f906fa977a1a9a43ad9029c699_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b96b4d143db0050459fbb19be829d3115cc7ea86bb50bdda84d9ea998ea6230b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1ee308abbe6abada9ecf521916e7b964d4ca1befad5611d87ab5e111aa8d174e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8335b64c6d928f1c08acf7683c7142ecd68faf942661087b006449d28b5dfb25_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2326acb34d331df3b0069e4294c9825289b694a0e2bed0d47702c1d669921e7c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5d060095dcc9302a068ac5e502541f841c7a87120e384ff4f0483ea31285d15d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:0a3fa4e19d9ced61e76007b48e996c3032b00272d908dba0e8f1fc85f40b8efc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:54d8653dee14891612ce70ac97622d616b349e5dfde1bf3c5fb4b3b9eef44751_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a0d6172240b2cb9f0924ec47f206239e30a111e7661a74e2a0f5c8cce990557c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:df0c63db95b2166e5842991d2031ab93c4a956b741d968884bb0eef13f1575ab_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:25223f7561a46fc2d149b7597d245e33a6b9b68557c06fc2040317b683137f8d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:963b8901a10c296ab43457415907cd67824e9229a6b53e703330d2d9df49089d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:c0592f2ac02453bb178c089735ba2413736936ec9fc76fe1fe0112ebfd030a72_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:c901305bff2a64e282444fac5c6f3115650ab498b596c49f2f9662baa5f745fc_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:41aa5f567b38c8b90691635aae873c95db5df2c85fc98db1684bc7f51be1443e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:8d884fc82af76a1749e0436d9c01670171c07d876ffa42c6bfd25a8baf3ffe5c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:acb86051849bd2f781199f7491dcc8e773209ab15da927cc28335dca438a6472_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:fd30759480fea7da4f58f413eea1e31c9508080ad7caa9d8d5f77585a59c27b1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2d6c3e72b62f72a5917557f7ed27921c31c08f7804ce13b9370b405eb7d8b568_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:9bf112f76fea11a79338ea2fd235e0c85104c79e56e70d0f1f6faca6c56d3189_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:5cad2e680c19b194564d1ebac3b8295f5edda11532c66172326dd04508aa805a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ac1c563fe45851c5e3f2744745a3630aa91015ef6776c4c01df298774d11a226_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0bf02c6ea467cd2aec23d084a94e54693857a1f176ec3fa0ba817801cea1ea1d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:44312ae1c9d55e439e3bf671c164f187accae279bd44290028100810f6f1094a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:dd491b8b83b0220abf649377892c205d673410a3c68fca8dd8450db74b1abb14_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:0afd19f30ce7efb069e9442602e0704edaaae28b33e3eb3a8df784bc0ab1049c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:81feb76b1774a523e9d4b6083a22f7dfe4bddb79a3b58a8aa5347ed5723645c4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:253e20f9992ae6341cdf435ea8837d536fc47c4ea79b290b1075c7659730cc69_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:66959bdcb9e02515eb639983a39cbe38fdcef808a18c9243cffb58a77a7197c4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:a345ce2140fa07108e65051edc311c26bae81d7cb821ff35cd1837c9df355fbf_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:db8ccce5d48fb37eee906ac24f7640331afd979054be2fd1812a2de076449e14_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:253a3334d0890426ec60df5de78222f9a8f174e4be15677ffba3abc5a8e42143_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:4a4482e5281121e40edaf3c01be098032a35fdc54de7959d2a6f7f88954b32ee_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:53c08a6260a9b843ffbf65dfda15ba352365bce509c568397e28eced04aaefaa_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:9154a5a98992aad87f2825cef9ad7c810affa4c0c4cc1c6b87da11c3568b2e7a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:0e863d1abb712e1d6f99081cd1db787e019d4d6ee797b356a0a2a088fae21d39_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:34f184ef59775a27795065fb1038fcf57318d41e2fb19395e1b78a2d290c852e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:3c8ab2c49f75caf946f2ac3266b5d802239e0c2cca3d5c51e6a62316cca8f0c9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:afb4d1cd1920aa3632cdc0282ae0b888b5af7d09ac2c557f886f645867f9252e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:0f8d39db156048b1105044e5005e6fef9099dd7f52e89482b4c721f174bb2914_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:27d7f519a8309aca707d2a3a6c7f0eb4aadec7e28ad828a527b36ceb88eeeafb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:28b7823d75d052acf96b4d6102447753d05a0ef06a5d6b0c44dcefbc0b6bcb59_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:3abe77daf1ed448589c87184743ff4709cee2b7137205ca8ed3af308348b35ef_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:0d9c255d47920688f0a70ab80ea08d227a5b5bf3e11c808d436b38090ac6b1e8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:0e6cf1d88c5e50ab70a497a18f051876ec40e0cb743e3d455244b064446c99f5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:47d6f05983cf891c11249dfda6933a95804c6fbeb8a2fd80697b875c08f3752e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:8794d6c936f3c82835479d431d38b4d80f7171638656acfa2186edb994629553_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:30c9313a3280710ecdc556734c71841ac7aaf53a7f88fd54ec8d198b04f10e0b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:38e538ac326c26f92e87e6e8f1cdbb31784b3a021eaf1d358932bdcb95473d64_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:56b4f428c83649327ef6283d211f492a6ca2ef13b8c7ba14c91c945cd09983d7_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:70520c7a3feb600c5c7abc94eee36c501dddc22847e7b1d53f37ae2397586507_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:01b92029d84ebd154e00be432264fd52cd5f5ddc28b1dcb7eef8cbbfe26b655f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:5d30ea6509d646b15f3d4ce6cb11d0fedefcdeac666b1a4e47c39ee50b95fb3d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:72c4eee5f77c5a5e9f8fb4a6063dce09475d04506992506563fbcc2eb67ddb81_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:b5fb68f1274adf11a088ffa62c6770582498766f67c9265c361d2881519278a9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:480f58736b73d187800f8a9f3c3cabc643f04d9960e29ee5db303c1ead260e95_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:af60a1533ed735b762d894f342a4dfd3a5fe895a1cee7fe147ea6d02005da8ae_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:c58a041bda9d20cd36ea1bd7f0260b2721f8f952222e8711c0e4ed7d7b397f93_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:d96f448587a5fac883317ef41fef7c8b7f2fc3236c316e31280bd00d80922b93_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:5e6a10bb094389be240759c82aedd0d41e84ae33be79a8fb7d0320a944eb18a5_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:738397bd210f5d523563b3fe00d019dfc54a9d1c66b396f255353d983ebd66c7_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f573dd8e66b02d334ae0bbe3928598613d6a33604ee221e32bb08916d4648ff_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fd84d249a5df7418a3f805e1555cc28dca5d5ee03f3fdba6b2596ac5cb59c50c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0a7374c75926648b82b78014b302426e547f9aea25d4e4c659dcd36154425654_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0abbff5a6cf75632d4dbc59008855b71391badd22574bd1dea4831ed9eafe856_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c17f2c0e4102f5c4ae272638041ef504b2eae6e3f29f20229b898ffaca1ecbc6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c5254085c2bae37ad5e7ab62e6407c4533820f1f281510c9552a73549e2938b1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:e0a09cd7d340e64279cbdc1baea29cd3673d7223d04b21c1b2a61368c87eb887_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:e1d2b1fb972dfb198a9acca10558982725afb0a7ff786d4942d56ca968e678b4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:181acb531be672cc35b5036c345e7eb34cfad30ae1d3c1be27c226bc18dc53df_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:7804d2017daeb8f7f24d7ddcdd1b0e3125d904b565580a0d354a403f33beddfb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:09230964edf6055af8f54e86d26da949c38855037dcf508a83acf8527ef09cd7_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:3986c61835cebce0775d4a10e3b682e3717e9db4bccfda4c164b9b2650b71c20_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:475ba6bb64fc1235fdacf785f26440815e066519780d36f76cf0a476b2154aa0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:9b4026eef2a37434c065c71698a63096c6320a148d272e0cf1e6813f3df5529b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:2fbd6e3831d8a06fa06eb5a1954bf6fcb6fd1dbd661e8ca7487f48ec0ae40594_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:80b9e982065a4bca334badd1ace6603a627942f6fc4ef5a663bba715c95e21af_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:9a0eaee93eefaf844874f0965b0fab483912a55efc43623ca6bd2ec334adc4cb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:f49c716df9a34a67632e464e7c2ef8051e51d00a750ab2c1849d94df8cf552bd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:55a4008440010045aed0c7c3a19091cb85463e9d6a497c58c0f15424e1b0863f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:5c666dfc4627ecca0a0f7c9d0552db872591187566197ce4c3961192ddf7f8ad_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:00329f570d95a0b045bec4d1c4a28503a17ec797ce0a0a89113f305c875a41e6_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:cfe39b8d8e3b429204db666a2970e06203c93c1f8e27b3558ed180f1ed61052c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:27823d86bc46b20e664a97171af1d0402e0764c686315102d914d0359280fe98_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:83cf0c411a95f6c8fea441144af76bd5c27e374308b6a60f44589960184e9895_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:45630c6abfd75845cd6a85e7ade3f61bd1d3d865731cf05adb1d8d3326a066ee_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:55fd2dbae78c573f9ce964753cbcbd76f498f6be4ad10616cafaf2261c162d0c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:8698394a1efd3640228eb86556417d3ffe436e2e306a1464b367a9a45b3c01bb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c68a7af5dc8c6738d8bd9898e7d0dd02253e2c74f0f00c8f56dc13f87526d5c0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:19dd7e28e5c260db86e961200458f504b60f2ca9f6eebf9b4a754e5ae2c13ef2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:4f6a097304a4f530fb5a19df3581dc69871c83fd63a293d641a5127090ecf978_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:4fe75c1b3b2d3ec944af12c747d96e6479afb9a8fd58134d9f60d57f014a47bf_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:6d9fc67a7380edd9ccb336e520a329775d803347ca42cc958aa087177fd93b6a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:29174fb15967bd0dcb356b6cacdc767eb027adf530387bcf4509fdc982b03bef_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:416932ea22ab20fb943947fd0702de5040da96aa950979374f56e378fdb45b55_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:7b19d16c7ca19b74563bd78bfacb31ab4b7e6bf6eedf23948c52c85a37d5591f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:006209445b5c292f5a462684a8657db044506c28aa858aa9387b43d852b15866_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:25db3d5e24ceedbe00fb25a5a6b740f23bd7c2237079635bb6ac8378b45a7b05_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:5534a258849bc6e4af316f1af76137d394cf031364f8c39a24407e1e9dcafddd_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:7f713e1cb0d35e90ab370000206e4bfb13b9017ae8a0942e4616a49c6df57080_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:79df26ee5d992966cf8f0a7337f9f261c93ad60271058e29854be8e29e5f4bb4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:834c7cd7d65aa396903aa55267b1a75f546a9a674b1f8f57f07ce4788d9bd6d8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:8a477d01e83e9085aa3f7e02170457f6836ed7f18c14ad71826a18d8da2b80ab_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:8cd0fd69edebf81d7f889d823268ec6b67ade0238bdea3451beefdb54497ab7b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:3a8b5bc6f48870201d99929e5972d7338270d830cb0d47b59775b31c2c768f6a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:6ee6a911704f0018a69bd1bb4db266aa006770daf59da4f0354a0f1d01585ac4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:cf5cef860b1392421d05f671f672097e484006a9c84c24bff8e2d9cd8bcb673a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:db4fe5c2eaa8aaea20a1a41050b90dc2e28570629d01b2ccf2a4559035ae2980_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:05ad3298e0ec092ad1419c96390ac7801bc53902b454d960395fb3ebdb8cceb4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:76b8ec2dea7abaf0ede23fd203a269a39ffaf0b28a85b2da49faa26cf9aeff28_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:98ec177a69e0a93e8a86213e365c3af93f0001c0aa63e6a0fa80f17b1ad69cba_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:bec3ee17b8968f36151598e43e2fa2f31d51948a701a8890707b12f8275da63c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0d1cb3dbc4873306e84a8dcfc35741406174ecf683f711ad7f73087e62a647d7_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:179aadd0df7b05178950667e946d5a4346c8dc51aeacf5c0b539fe34237b0cc3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a2169bb656823369e8e9a306f81e1857c8a3707b618095760367c2e93ea99b7e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:fb8852b7db588acd5816d8026c4e1bd3e050f3deb1cf5d32cb0471458f5e4b1a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:146d686426716bcb96574471a77009597d83c56fbe6b544fb9a3e7127705f3c5_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:3114ac8461e91504edf9298d19c3c9576f9170eee9b52e097ffda19529a223cc_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:aa0e68262b0c4befd5b113d4f313b615a3547947b255b6ae44e65f77d28ac2ad_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:d7d29a457cb7d48e1ee6d138c77163a43708c03f6afe9bcc4971b53fca88b789_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:104488cfc56c140b5d06a2fef32a67e9cbf9fc8bb41c69100ddeedc35e9c1e6a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:2955389821feea8d293a676999623ddd16db10e2107b97343af13816dd9be657_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6399d6c9b23fe68a4f20a92e8a9dcba6cc073f5ed427c02469c220c579aac462_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:a6bda60e21bb36b48ab29b98f97f67a312392aba9b3658fe6d815de71dc3bb58_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:923a7e70db1d61fc7c69fe472f153fcec9da1a3a0cf207c822bf22efc8d0d753_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:a771f4a5e5c5ed7098404b397b862bead885c3519e3e6d4b4c43397b6927d0a4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:be1650f915037f82c45331f775a6cb69ce031b18d4441db9205ac06a7fb3d810_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:fb7545d701858f2e4e5a6e41404e54c8422f4835d65f9b518cfe11e16fb50f7a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:e311c887f71ccdbf9caeaed50dbc8d0f7cfa5b301e034b926f5e353a68099ff6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:464fa7c992df6ceb114faf9b6dd4016e06cb60a953e2f3f659ebb4c544e36686_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:63ba04269daaefbdec33d71672a8a9d523f20d0faf1420476a687b92ce85b675_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:9e3fb92b875efbe261586c5b6e1f1c05a562b199027b52630ea679a877e5da0c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:f3187cc8a9d75f407733b10b8821c3b7c9ae5893df1b118ed22f2ac21f663541_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:0d1dcb27274efaf20e2ad93382a9ac131446f72d23cb6668ba38fb36db1f7ba7_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:7d22fb5d9ddf97e3e9eb443c73638e90f276efd80d581bb207ac38f8dba9e225_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:7d8a062ebb569851c6328189b9ac89e162e967fc9dd80fde195b08444582e8e5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:bc9c8150fc8bce0765c75b4aad43f10f43e400167b5b8cce32b8e398a77e173e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:414342d2954ba2913706c01c12de0644362921d5cab983033cee1f47c8a80636_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:82a2f8c7f8aaf9666d09e5a869a790e1caeb07b20fc78c054e00e9fea1c07679_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:e01b952dfba33fd5a75563d7a66a3174c978119e374adfd2b9004b2a347799e9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:ff2e1f07c96c0085a1c94cedb419f12790296c1bb5834d1fe1b4c3e8b9dcb5f6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:10c2b44c1f1f8234a41782e25ce2238e52e075737e92e28423d652fbaa863715_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:169a4ab3990f5944b50905154210ec0c8c898b885ed87d5f29c557a6d992d2ac_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:6066a648e6f69ed3d2bd0e070baabd1990590f0a16941c400af1def86ce51907_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:ebf4e026ddff4816b4111bb3a60e8b21d5ef68699e1e1c18f7fcc7ac4efc9184_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:4c34b2a4d28899e99347891367e12c8aa1a67fbd7f304af7d2af1056cb4ad2e9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:697dfa94b2b1d7c3275d8073790453527bfbcc0c71e6e3bcb26e72bad27d2e7e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:dcf4caf4e953bb54b752af2619a0957984cf3c8b4618639536f5919a560b4545_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:e124378dbdec7784b4fc5be003c2fca042b5deddf4ea1dfcb89fdfb2b7f687a7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:3db52b9b9291bb9476293dcd6cdde8b648fc598c3ee229ac9764ca3aca29b4ea_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:a18d3b4011a432d9200e210e11ca53341909fffee92a9ee3744aa5a041afc48d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:a24f2653e01b5431a375f5c2fb35466416431d3b04fef5650d2dab036c3eae60_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:c9fb50a1684d5d58d5e52edac30487d1172d363daded188f71366e5497b56e81_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:1891ea9c364cc6cebc4c97a26755351805eb8feda789f1c357fe0c2fa2a75eed_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:615811a8e8a51491ee3a1500fb3853bae77b8400f34c41d9f24b9120b0ac2e10_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:8ec0ff0594805367acd284f87583de17c3479cbf290a444c1736f3ca66ef2951_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:e5555cfab5ec85d04bca0f1b8dfa942522b811738bf0effe135fc18cefe48334_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:33ec8673bbd3bc91489b47bd991fb181246f64eef1ff29f83517d7af60612514_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:617b51beb74b0ff95d7308152e251fbc1f1a70c45b98ccb3273b7ef13d7def2c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8dbeccc9c47125bfb5f39d04b1314406d248cfae31bf8a5d90cbdb8bec05fe6f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d46b7c1880416db0dc214f18de051b2ce2ae3ec7616f60eb3948153fd5325348_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2eb466c3dfc072f8182cbc2566fbaa20298135b9c895ed457748a4b861083d62_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:564618a5226620c533a4a469d073299e98e8f1811414986d6e0033734993c5de_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a5f587a0bcb28a6a539d07e35f7bbf5376f1e76c84b2a46938ed6b9874ba3fee_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:e3d35c25d40c4702bc8c6860b6da933773a71ed02461f8d0e3c2bea8fbcb09ac_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:80c91db371dd35f92902a64640b3dab1d0f768a66ed223d2e980cafecd2a85d8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d85bdd8c43df79d08c2f5915498a4ffb1d9253cd8a6cf3fabc678f4dbbbf760c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:df746cd51c52e3517810b5bb16719dfa1f62316c078cdf42d9d896a120cbde9b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:dfd9b8ad8c6a3434f332752b48d11ad7f1fb99973a2d5932d7da5b6ff3ffed7f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:237ce6e7e402dd724f2a9dce1c2a9d828fa52e4461e476cc57591bb14d3609c6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:84639ed0ae29dbab237fbf94a1bac5d4db89eebab00cd796168c9f8891a17c8d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:90f09e21141c9499f1aac3a3a708f1293b4c2e2a093b89a13a70687b3c865e4b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:f0fc9dd2c253bb241e8f695fd3948014bee015f8707a8bbe6fb0ccfd80186084_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:341e3a96cb980ea4512c74c2fdba13eea236a1c799dd3c7bea41aff180b5e384_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:89602d2734983a2cb0b8a8817d388ba8fa4348aff43e8716995bc1ea20bbeeb5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:9ba108c49e6ef0037f573cee29278dcb1945622785f79cc1f1870223b7f7668b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:bc9dea58f16fd07cdddc34d2770b2d6eea8141fcf66eeedcb667c8fa31728b49_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:024cecd7f10f7240cb791a5725bab8c220c7f0c8b1ecc14eac80d66d72a2cd22_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:4ca8a89df85ab5b45339d65b13882ada43db6db6de9b3d8b6b5a25c79f49f34b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:97023a543bb8e21a8d06f049894c6a4bb7167515b20d61b0de9f3ff774a30345_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:c369a3f9f8ecb652e0e0062714c7f002afc9047271089a85a34c3780ef91379f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1d1f50d12fd337fd96987dd0ea416b361db23e1f9d63a1ae58f29bbd56b5a594_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:a00f2cc6d6c2f53efc47f5c0c76bcd5b96c9f927d682b9d0082c372cfaddbe6c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:a9ea3a927fe3d131ca13a03fccc45b4df8aa74c02fb01e5ed77abcda6b19e851_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:bd6e45abca870865eed647d9a0d6a44330a03e7e3068de5316ba8ed549dc8763_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba17816558db915319f06300e63adaa220bc87da907d8b5905eeca4c7a98015_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6ad0816d914232ff1e092f302c9ff86f7703d8591cd09ede912d1a17db97a19d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:87fc365cc13b913de37d58eabacc93f3c2a9fdb139d3f7084c136b2b48ce79de_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8f1d75b18e4d10923d0611ba6b003fe2e52a8abd5cb0eb45f11ece99ad5a4a6c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:08cb051091b1563708dc326f4d09e305d6fe6ec998a4ab9c2fb9314ad053dcc1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:72cdc261caf4aa9649a9bb0b6a8c3c760bb8fb975adeeb3c9f010e748511969d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:b973d85a13dbc3791f5a7e41dd5d43bc9325ab9046c4d961b6aa0e9995bcd0a3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:c262bd530348a3d216fd88f4030b8bcdfbc59141b8e3bdc2735670aacd5db4a1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:3330b2d641c9df561021d8c408fc503b6317972a21e5cfe35b8cef48f90faf4e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:84e9dd9c4e1608999051bfa9b007aae68d3b68f8b26c9823494454b5ea888a4f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:b7db53f3e4f67aa8e72f9fb775176e95b655099c87bfc1a64e550bbe72de5878_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:f4af45c2536ab26b5eea4368be2f01846a90386a790f85c62ef42cfb4f9fd317_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:00148b3f5fb71cd3f7ac397882c16d0eab8a7adb0885f39735a0891f34d1538c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:30833686bf6e8763807a5aa34b52cd6f6da3663a88106038e49ede6093f6006b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:431034ec9491cae5bba35006524dce272cac8bdfb61239c0888b670c9cc9c80f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:892c212fab914d36219164552376f241c45c2a106f4191f656b3ea20884d57c8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:04c3e3d42e8d55dc33e3e0a9706a65c9fe8e94cbb15dd762fe3a7cbb4eaa87ea_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:08ac551ffbde98617264b7253b3566d94c5489233297ef061243d730cce3e25a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:44ff0c4547228e256382533cd662cf73901d8554feac5fd73deb9a772e669ddb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:faac4285b3ddc16f9975ee8a038d04909b6c253582ebd4e0346042b7ab7a76fe_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:7bd345b9ab200c1d26b17ff6dc68d058f7e16e33ec05317bf31eec688ed47d89_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:d32cea1805645f3b2f09fcb3aad591afd5b08a1a91cb1bbc49a72953aeeb7001_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:d189688a9a9add07b95f7e2b9862613bfd0d0b3428642fdb78a405ccf53ff945_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:ec82b69fef4098a5151a08efad4885b59eae1b5118bcd5390e5a8984614682b4_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:2009ef57fc6b927fcf3fa1ecf8c3fb1a748a627a0b0257dda17ffdaaf7d848c4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:54d24363d64ee9dd36059e6fc42d0715e56c5ef86069ba809a44f17b9bf88e78_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:563fecd3f2332b28d910f818c5a7756188e90b628ee4dbbde3f5e24f440a42eb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:ede5e58135cac8c9721f45417406f554501e7c80cb11c24e78d407889272d1ad_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:1a634c9a78445542d894ddcc920acfd7ecb4ae77415641e88f4937e34ab3ce45_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:24d6e6232e2e7fc7c2d8238bbcfb6a065a68d83d311d644a74c2f2000543c27e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:500eb65db4a61d4fc91f694fe4903690cb4c44ac06f9e888afa26d19fc0ab78a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:e7d3bfcc19ec36b792314439146e8ccc30c76a11222160d58624bed2d8ea5b93_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:00a50ab7bb70132360a2b49a9c0616dd6f1c6c3dc76154bfe20e0e17ba516361_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:39fb57b403847fec48bd8eef84ed0bcd0171b045dbd55b92c352ab714b2bb7ad_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:9fc30fe951b13d24c0c972f68a6e3916b76c1643e95850717385c00f5e92eb5f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:fddf0059fbe261701216615fe7728481affc9d541913403ec07dabc9cd7f580a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:660975bfc1da0f2a0e503c088c9462236ac9485f7cda44acfff7457e8f1c5d30_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:7c2722c402f968d1d4f7a6098eb722538008278c34e9f120a1d306be40b5d069_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:b0ec31ae4936fcdefd63026ca4bc1e141569983830530e608c963e78aa863ee0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:b6fe25e3666cc9c1e0e7956e1c81b693db81e4f46cfe8ee19a3533635ce8fb8f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:04a14577350a8118e77b14d3b59dde9bf50e67c57a2ce4c8d93a68b35bdf88e2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:09bc19621a7a5f22579de6570c8c79d7e2e58fec17e625c93d3482f79016960b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5d843136d7719fdf1cdd8600fa84bbedecdbb285302fb656eb5b05eef3b2d80a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:bfaa177c9606488944bde74156d95cc6ff6ae67faf0023d74a8282d122f66cd8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:45df563dcfd5ac99b53a933425d2b01e5114b62a9ace48f0bc828d38a4157d25_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:927f9006d3d3c7cabce2d0f4765a37c45f08e484fa0e6e871b289910d48677c1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:945741248964f13886f859a80ef9c53898d506e0383aca76a0efe3833615f70f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:c53dba7cf561ea70d97b4e71b17ce43e6756ab692996e29c583dc320d3ccb144_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:5690ac20797c2ab127f5ffefd0203fdf676a3d806980cf3cd49d71adaa544d31_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:a4caf1847385251db90534751d8181d02644fdb27d7155ecb09d352ff7a533db_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:de30e95a92b88302c16d2b9761b330605081438289786739502ac97bb796cc33_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:e180d71aef8e8c5830744ed1a07a2999997ad3869d971c3f5159744e126bf3a4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:517abdc985479c468416533c8cbe762934869b1eb17d560a6dd79f2035ce872a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:8e5bf73b3acce6cfb11090cd62d9b21a53a56a36f9ad65fdec70fcdaebe3bb4b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:9f76db732a656f9b276aba98aef864798685d7375ea6a47df45d47ce11338e52_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:dd65d0b705f3036629dff47eb9b4b35aa9682bd08bd1ac9b913f775cc5dea950_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:524314eedc54a0755b922bd7be42f7df36b309c9871356efd0ef677ad27135e8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:7b13bd1cc38ac9a95d38bc5392b9f96168787f99537c9b846339a2eb17ffd623_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:84177f11290a4fa04adf3df50b45b00aad0c18d0b8ae6b60da21866ebc09beb0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:f91e3779706b48ce65f2f6ca168a9e74c5862e0aeab9391a441508cb4bccd5d7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:19514ee62ddda525eeef05baaadc09164887b3e5e913c2c0bffd0e10b4ee2d4e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:467ffa989d457e64ec2ae7b02edcb8bac4928bd11692b6dd822b982b1ddf4b13_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:4718d3e373f375d366cc05cf9932a4a577b41ca7981df865998d9e21b108068a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:e4a549a356587f3a8cba95481a4a50dfd6e7e5220a635a8abf20c8c0d808ed47_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:11bc4a24a885907167f2739cfae302c2df0c1c5985af8ee9eb7c49773430d74b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:1856421e24169c1aa9bd11f857e3692b1701c3c6bd3503b74cbfeade28c6248d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:caa9a8ee75e4785991afc268c080c959e18104d780d61659b09f281a0a9b9523_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:d94a453dd9a49d8114501a645de3d786aafdf9bcf5cbdbb2350369dd8f632151_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:341421435658ab61a465672c682c12a4a82f338965f1cbcadd01268f08317383_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:68088adfd7eb5bbaba410a30a756ab994c519b386c9d963b635a1af276a7605d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:7b3a577847d80e7d019d6c26351d1db7de2b61cc38686507adcdf423e664d66b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:b080d74b3ee4d1dbc5f2a9a8c320f52ee671271087ad329572850f4f5d4b9fe8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:26f25d087a40b14430f7e77281ce926e2b05672f1e01f916bf84953de994c90e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:23fb6f22c92d2f01dc8583b7590c87b80882a760c848f57cd6dc0cb1b9b5799a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:83d2e39417dca9e8f984bc6c1267db598d76268c77f1b074a39cae83972e82b9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:c72f3d388e4cdb8aae2f4e0d11ea98c93b79c4a2c9abe03b3ae48084f26e6cf2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:26f25d087a40b14430f7e77281ce926e2b05672f1e01f916bf84953de994c90e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:23fb6f22c92d2f01dc8583b7590c87b80882a760c848f57cd6dc0cb1b9b5799a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:419d7ea2deffd958985f7356d3ef591d59b636fb61c5d0e620a1e7c88a8003f1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:e05518abec7f94036adcce4246c16f3eca3d5b0ccfd84754654b6f6e883c4834_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:5c56eac3ed987e43c0b1cbbc5fcd4afb39dc1f27bbbc453ece58cdee272746fc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:5f40e53a81083a0ac933f8a7c38ebbe758ae7602e890a0d393e46d611bc1f745_arm64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:78337ac218fbd63c460370c66a132dd436a9965a066f3203dc7994ea621f4087_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:8f54c89a18e1b336734e3c0e6097d4bdef3be7d5553aef06dfcad8911895c2cc_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:033e003bea6bd4e309c895fdce376b95ad4e8a21d018b23f83928ac52a95bbe6_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6a3cfd590768f435bf24802214fa7d22a22e3dfeab62397619f6b6a7ffa94bc8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b740dacd9bb6e581178fba815da8b6067d6a7ee98d6af42c40c3359f87390e06_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:d620f09c0afcfe59ba94ded4feaac1295792613b61b26a42b92b4f1f1926ffe2_arm64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:5c56eac3ed987e43c0b1cbbc5fcd4afb39dc1f27bbbc453ece58cdee272746fc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:5f40e53a81083a0ac933f8a7c38ebbe758ae7602e890a0d393e46d611bc1f745_arm64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:78337ac218fbd63c460370c66a132dd436a9965a066f3203dc7994ea621f4087_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:8f54c89a18e1b336734e3c0e6097d4bdef3be7d5553aef06dfcad8911895c2cc_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2178358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of requests.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Within OpenShift Container Platform, the maximum impact of this vulnerability is a denial of service against an individual container so the impact could not cascade across the entire infrastructure, this vulnerability is rated Moderate impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:0cb32409338aba3c8ceba17cbd4380ae8ac946885ced05e4e6d0c9982a83a690_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:1ef03ea8af8ed11d7b89d200d78ca7cc688f1b04633fbb3e10e5691c9d9f5792_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:b8ddb3f0c1fd14938d73a4b20dcc8a97c1dc4c62020891d364044756b05af5bc_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:ebce2d2c51f7d58922cbb711eaa3892f2e2e08007e3de507edced584e3b5538b_s390x"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:57babbeef0acd15cb98c66ac61a9c3aba100f33a9276d462c79ee27668985e00_amd64",
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:57dc6f742488d387389a835cd59616c1b8342e7cc6f8a93dd2e2633246275635_s390x",
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:5c6a3bd292ab40869091c0d934903efd9e952cc45a00ea8392e7f2af2c79e5cf_arm64",
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:83d55c6de892438003b1a164e0611d4726ed4df023e38ba408e39bda3b992b5c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:3211f20f837855fc64f87a24b78bc72d53777f61bf5e9b9d7437d9b146933481_arm64",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:5e4c83a34f34bbb8d07891afa5090539aed9c0a6511c3be5655e18f1a32f90ab_amd64",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:a131ccd69354feb5a4a2f4537159a2e0b54a038f9c60c36467f503964b68912f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:cb34d1929476f570ccae960df1b230ba3e3c7f0a1638e3fc20cb079cc492b560_s390x",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:2066a166592a6258759a468ad3f8884578e4573907d97c47ecec3268c35eae84_arm64",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:458dba4247ee5309441d477ce3e6e27ea64b4c991982c225930442a42b5f2f2a_amd64",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:96030746ce191bb71953ebc23ee511679a78eeed81ae8f1099a1fb831fe495cb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:b013d8011897b0ef6266e98c2a99d9f87bc8803297d41876c6ed705957fe0e27_s390x",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:5374b13763e9d0ce6474b919b0335f7828ca7d90bdd73e1211bf552ad232ba47_s390x",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:731ea90ccca190a402ee4616e7d81f792c2e0c9a130bc20f71993b77c2d549b4_arm64",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:7cfb1cc6259db2839d5c53bde29965c34b1b49b04e05f1fab736992d18787ab9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:ee8d24153b994e2c66e0119b363fc2e9935d55f49b3e0ba4aa2a5445b2be8b86_amd64",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:559788627eaa74aac894769d05ae9377db29f2ea06cb73b9984060aad49f2b14_ppc64le",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:7ca7a11a9dbf7abf64db9112f0e33c74044dbfe90c07c54d674e80c80e71981c_amd64",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:891d1eb7c088d3e16bfd09e09889120bf0ae4286aafe72b75c89c3430aaa4e99_arm64",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:cb89552e311e8a6810368cdb8e86eb451ed882f017baa544daca9ece22b58fec_s390x",
          "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:5905a9861f1ebc6bcfe5066653732c884affdc4b2f20908ca09e7065ebf5810b_amd64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:90a58a1453ec83c8539979c564cf6085bde409fe7a4223cee9bbb9f6929c03cc_s390x",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:9a004cd26203a790914f1c170441267b88e5d1f617cd2a078cfd1900b2726531_ppc64le",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:e6b55b38720c198f236264bb3b7850be303b0b0994a70213cbd70cd44634b2b4_arm64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:e7e9a9356e26416b02986e54b8588be502606bf67c2fe1596f81ecd70c695e39_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:64241992e595b3d7e3da33bcd3eaa8a8bed45fea4c48eb5f8efa05c7bc2db840_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:877678ef09a1d1bb7f61ea2c1652ec41c24741ba84e98589061b335035688d2c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:b2ebbee70dabe904686bd5edb6182df0d2372a992efe52604a52e6992aca5696_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:e41c810927ed41e7c35b165c3c46fbc6b29b169cb5c45327a802256454c9b8ad_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:56cb06a4b4e7f3a15a2696a14253015b57d6ab1b1249f21828328e04ffaaa277_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b3ed059295c0662e855c919c332f8626e7128bf3a5cb0bb11732e6146eb10956_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cc8ce7f00b0198e43e2136ea8b544710675ef790da299952509d6e82c80771b4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f79cdb5919bbfd2a924b32c9af4c444352869a37fccfff4e07f40628ea5302e0_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:61671a57fc783adb2b2e816bb0d27df36d6a62f79688f9ee4dbd07e369be98de_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:66a166314221e1bfe87f9cc23d17100c40be49fcf63e4d3314bbb82499fca520_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:a9b2a0e1a578a504673dffc690e2cd55634d1820d6e59a585994fd22e8e0a5b6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:da4bfda0af43fa6a6dd73645b10ec0a1a4fd1a815a7c364b9c88cdf9beb6bf24_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0395225b791f235d31d1016b4ec403c0a9cf840a16f4a4726fc9e77adafcb791_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:65d010f04e282dfd98b020d9c75567c73247c4b21a6ecda206f57c35cc52a05c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ec7cecbc326674a93fc24c9e06d838ec13a3764ce950a4cb11433a7ceee0bb28_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f72addd9eb0acad641b7508ed77d6122934141163806347ee8965d524e0ead65_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:691c71ad215dd31956d27fbccd9e7c6947db9b2ada63f159baefbe5290226def_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:f2642fbb1be130bf372bfe3f14c94d5df7cdba53e52cae0dfdabc317acd59c49_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:d3219145baef7fca0e563d6f5c1256eec824a990bd420675ee5139df9acd657d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:8f3a35c48a4d7b24d1a379999170fe247d8e4722b5c70cf2fcadfd8dbd522191_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:558d49b6f7d49118f6632b15dd08891ec973dc650247c472e2f2daa10d1d3240_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:810a506a7fa939803f15d681a6a6b62a9a49e27732e2d99205b296dd0411147b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:984491695054fd4d30e72d853681da13a144acbd04ce70cd7f09467bfdb59771_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:b1dff7b88e6c873de4aef1ae54e434cdc886502d253719bb21494513f4f2da01_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2e15b4ba27b25f3c37af9ce6356ab4fa2f6157d469d17bf28853e6d41341525_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:f54cb116d56795ce14dc2de97225aae0d76092a021bcb79f79d08ed6a723ce30_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:166fe97baf69a98120e1023ac968a7815cb3b83608dad93fb918c7bc0349ed62_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:b3a30002db09fa188376eaaf614010a7e7099dd626596dab8869e1e468f75d79_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4b647ab8297c05015ec22fdf01a46f7b2a0365f8f6ff14e083a1519103631d42_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:cbe26cb4d00423023f4d7290113016cfafe5f5f6651275a1e145eebb7bf39049_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:7740909711675f723bf3cccb16a729169f5f04f881dc0a44e1734579d9f5c124_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:9c5994560ef5228c9684e1e638ffa112735facaf539bff38924b3b3761c82487_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5e6da208b787932cf0dcd443498d60f40ea28adc4c421aca06d4c7b4564460f8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:7ce2457e9dcc90fb634aea251077b446c560de6247fb889b3c74aada1f82e7a9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:0fca0997193cfca5cc50278fe2ade3572dbcb847294c0d1b605ad54e3e859030_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:4b88580e76b589ed785f8d05c3025e93d1b39323df2ea4a55140d7170250fdfb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:13444f5d68427326a74ea380e37d5770867398549234ebbc6921f61b0250bf72_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:ad54e5c5cc17d4a194d001a9c9d2f378b5587f14559392a18a1bca648f907ddf_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:28f8a53a151cf7c21732c5a1bd440c91be2a6eefebc0d555d761a6360bfe5248_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:d3b040afa4fd9170cf3961529178594182902a8a17f977f2d79ccf0cbc371614_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:a08b0372d2d94b869a16ee67d12fadb5bf5061f69753797a0dc9355f79d69a6c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:cc7ec3011b8484993fd27aded3806a7ef1d71e9e460b3a83e77db1b63402e979_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:80c94c29337bbfd211ef670f623a114e1a1375343ada829c70ae2f6ff9622361_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ba2de6f41bae9035fcb8f690a7a7cc8120944440fb615e39a24631e96fc60566_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:14a76ef0b64b0fc5fd83c4d3f3b208aa9608c47cc0da069f0e8dcba4bc4be01a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:6551ad4ad0d97f3f7928424c72e5c658bc9747d2d9d9e2cc164beab916e6d968_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed4ce93de7e2d568cac704ac6cf12b3be06192e16380be87a3e6cb5964d62dc2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:f5a3f57e8d7916bfbf8d799acca86f083e107ec66890afd6947cdabd84a8f29c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:1588fb61d294896ce791aae3e063c6720f4e9b88d688f93803ed2ddf4ae5c250_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:c1b26b82fcc0c37f616fcaac52c51c1972c9fee7a50f1c199235569d27000304_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:d57bfc4e7e9f8eb99550d72cbd637c35bf601d301774b1d338c6a43ab921efa5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:df85e219103848ad5dbb1e4dc44ca68913814dd381d38abe7ad1e6ec5c065c34_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:437206596d0099128cb90b0e9784dfeb9ed1e92b68361506e65e9ec5fcf399f1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:6bf172a2b8033680af731842b7224fa85a8239f10bbd279dd4b65e1b69840f2f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:a590507a3ba8e74944881920ec536685c9b50c963f0f6b4662f1655e164da1cd_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:ff648080c73c76bc36252a9743b6a8b42c410e36f459793bd1ea723a6e71b2a9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:51821969f92e340a959d9390f3f1b1076f65dee7e6fbaaaa01c335870dfb2f3a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:afaad65e9dcfdf6e175f732b68b3cdfb9bab24b245e073d18ccbeaaf8d0e0b17_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:c4dacff94294a1221278e69c6d57cb01a1294a1833d3e3a7404c999da7856f4f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:fba20bd210c7380e067313a042329706718d06fb5622087af1384b592ff358ef_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0676f5cad369249e42a4b4b05bb693d10ed07f3a831d836979d82f1c315c454a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:317fbc5f544bf041e3d8e730ce7a58c503aeea0abf53a1e385b55ead5158962a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a7897ff3a3507ff47df87f7b51b76db0ec1e0153980c403f42b24f614fdc946e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:eafbef2e2ba37ec127db5245e46d3ee98349218e5afa365e0e7086bd2ec1e98b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:1091956f0607b66b9e8923e58823e72a3c04dfc95d83708886b0564d8c471e63_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:32fbcfaf8ead77d01d42e5f6b2fdab4fc6d9a13619425cf7fb4cc269cedd5ba7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:43058d489b5defc9c47c365bdaab30778c7dd3843eb50a8a3716faf12fcc3a39_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:4cdfb2de52384cd7c2eda6354f02a5ca0604787d81a903d6c89cfc0e10b4b232_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:2bd96fb19efb7cd22896ffc50947eb39affaf182813cc648e92cc5ba90bfc9f2_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:83dca7e29fa0d1a64119d206b88f28adbdeba1fff650a5cd67175d1b2dd93d4e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:867a47a91be38e6e2279203242227952e51ee5799cd5db77a92653c7eb534966_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:a4dc3681013462e7d895ff329d76a37d4627d75b84456410e64835c49b4eafc2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:93593f59595446ed38311685841e0747cb9da1bf5c0e4a5d2418618b5c1bbc64_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:cc0ddda1c4af3586f8de8e59e62f0fd43d9959c27efde137e998cef6f74ae5a2_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:d050803d9c90b17b3682c96d2182038188f500305f1692b7e885a06ce225c7a1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:f3bf63ae238f6293fff00ad11f3f4086ecdb4a77d8f8642eaee9ae0327ba7f3a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:18d92c91b1503c61490ca87b7e09baf9347cc977e8257cf89d2822fc63c903cf_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:4862e74db7d4c85b33f3b8ede35236d1f64b56448155f57c893db51721d1e85e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:4bd8d4e7eaeaa17b156ddf2dd5b68bb382ee62cbade27bf8ebd473f306266307_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:7da323fa27d086023db071611c10898293c43ff325d3d82dd86bf0b82869ab74_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:6863eada285913da834b4aa9fd246af3939955b5c86cad2c26736b04ecfd9096_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:dcf5cd73c02d801c2e4421b0ed6dbc1a8c4ca1bca8ac5acaef8eda7659c1cebc_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:f295918986f52c79fbee575db1651506807f9200916dd66de3a5b78d10edd499_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:f5dafaf19d8fb68f0a2f23ac9529f866422e067b804b21f3691fdcb4273b2c78_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:2cecc41074bb2a718745e2f63860004082b289bae776b994887f576800544cca_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:62df8024731e3910e075c6d21372f78fa2ce40cd5c2ef603bf9652e049609f63_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:6cada5eb5d057f27d28e3b5af39f9ba3d282c27eeba2593a9d25ca3ce66d13ce_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:a7bb52e359af3050b803e0219002800f775cfd3871d1448c58228fa8ffeac35d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:253a592e1dd4cce6ce51555a85914f2f7a263ab8c5e92124588b2a0e30b8c5b1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:2792ecc982b15e7dcf38ba8d180ec383c70cc941868612addb3fbed0fd7de4ca_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:2f9f46fa27818fbcca19be93ee584faebe046d51b0fe0bfbc70483a44c4b493b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:60013b27c1dc8afa32d72d3c3a15b1434ffa0df522d4a4c31a85a45cbb5ac6d5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0a925e0a724febc32a1a7019b88e2bd8c18c96cc1bd9219c6e101d83b1709c15_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:27224e89cb9bfe5dc0a91a98ccd50cbfd7ec0183dc7007996e10e0cd42843bb1_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:7eb8dbb735132659a1bccded40027697d46619e51c31d1b33144ba4d680d1db9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e37ece56d67abfc65b1f26b6c0448b7bdd8a8d16e4660235ea69e03d94e3a913_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:037942afda18bebe1398ed5dd7ba104c8b7b3b2e2dcf8482b6fbe8cfd481f8d2_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:14f699372c98357c56fbc4c0ea5ff3910881f0d4c692c4745dbe37c059482142_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:c76764b4b83dbaa48897281c94e527d988b79a5c99a2b5d10dcbb9bc3139a7f9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:d174f28ec85ca1d5da926d054eaaa80db3883d9182d4f16a632da522bbf9d130_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:02aed3e34781a6daf18d966b8157c7eb3ad2751dde7fb45ffb50b1d542eaae7b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:14d97edb2496055b85ee82ce29225a3418f11378637fb79d5d783ec4f416a808_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:314d995b462d982872784b3bc1ee33fd56c6dcd7372deac3260fc0f2bfc06fa7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:90ada2d402bb269aef79a57ddf4869e61e1896e440aeb37bc2824fd2795cc2b0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:02aed3e34781a6daf18d966b8157c7eb3ad2751dde7fb45ffb50b1d542eaae7b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:14d97edb2496055b85ee82ce29225a3418f11378637fb79d5d783ec4f416a808_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:314d995b462d982872784b3bc1ee33fd56c6dcd7372deac3260fc0f2bfc06fa7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:90ada2d402bb269aef79a57ddf4869e61e1896e440aeb37bc2824fd2795cc2b0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5869bdd3877bc0d622b186f0c70ea7853c53bcff62638b76bcb6bb4a60bb1d19_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:9f250ef52196f481c7cec6d89be9f10b7f5ea44a8bc650b92eddfc40c2df2593_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a6c23c3c1056044382ef4c0c2d48740050060571d44d5744093aaa22740403d4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ee3498103affc71c1424390ba8088db11add121a36ca2ef52df2468cee541a9b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:4b2875d1d3415a2bedd1a1ae674b19cd628c4787b87b77b48ae02ded2a2bdf2f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:96f42b772d03685dd663f3916dcfa7bff53d3d0602126c518ebd175ee138bae3_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:af94b30af4e680f0eafbbc8730641426b2dbbd416e300b4b2461469f785d1d6e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:e477db9d8c39f426daeacccf222b37d48864e5444c58f40a164abbb49f1177ae_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0ffd0e5da8c896e2a52e0d91fd622d3d91b9c0094488d063d8c040f4498290e6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a062b925bc725bac2c15b064e5fedf96ed2344deebc5397cd28ea1885a9db5c8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e4445d171c1d79e714fb1fcd51e296efae0981dc9cfc092b148d6aef32dab7ca_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f8085e3072fca15e81f2b0cb43958616acc22db2eb968a4331e1b6be3f4d019c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:534abceed8ba0530d9781828245099359f60b8081400dcb517dd00e88dd8638a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:64466b5c12e523d1f82fdfe07fd53c6bc3f6f07571387fc7e03b02d437b31c93_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:81cc8627a708a8a44f290cd611dc4f734906f3ed350018ea3f3d2aa7fa7da355_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c3b8ece1e0f2a9955e6415d95e1416a0ba4827c82eb2c28d5167ebf9ae2e0af3_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:01d5031271e5e5e7e197a536e3986f8e6f0005f4fb1e91188e867bda4fa3bdb2_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:4fe341450a0e249836000bb8b68e3340b7299c752f654f29a0b62c02901a144c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:5374688347cd8d0e194052c985f50b11adca874b24875291e9ecdf92ce6fcf11_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:f137cbe4acaeb518e1d2a162bd60627f3d8e32875d18d53fd9bb4cd93521dafa_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:3ace19a770b484623b3e498355425af7e4c81719a68190adfe868546cdd86ff8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4eea425bfc70a5b5d8ba54c6bd6edc608c46f55b28aaf42bd3fad3f5adb4c391_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:6a251531010783184ddd5bfca14e56a3114f80ce01eb87e90877bd4fb4e7cb0e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:dc778d12db42b5e416eb75b527522e3d5d389c4fee4a7b65868d83adb442f388_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:5cb98ee9386012ee51c7193cd478777d5da003ffbefe30f358b3b73ca967483d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:d4ef5e4e6a12d6e18322e70cce382b1d16f01c86760e18faafdcf38cd4f772a7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:f9c72097543be55b7c57e15969436edbe1eb2f5a9cf0a6d248f87de6d55ee83a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:ff3c6101d9514a93882d7ca98aa03ec7d7f630c7744f771a7449431e28dfb650_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:4be7dcafb46a99f2202858b8eeba5b3c23c3610715099600e6a98e164dfbcbaf_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:9f6cb4ad4eba3b219f8eab6f4a9cf3bdc401ad240c8586e8695010fe10181d97_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:cd9f9b56ab52bc4a56c639c7780c7a22f6feb305e4fd1fc1c1d79cde0df7dd97_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:ff48d7e193be8236c6a52ef9726bf897f0d590243ab9e4ec4036a51620ab0cb7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:4a88928cacffd49ff5ea087f59c4a71987fee7dac74943a16bf118e6b7edfbe2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:789c476fba3a8a19c46c66c4ff42e432b185c61687d858499293a90a9f918c79_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:bee477d8bbf060528e51df045598134a5df8497e2a2f88a7fe0821c588f153ce_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:fd6ae37510b96fa4f3689b7747011fcf31ecefdd9292ed730bf02a83e3315c2a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:03f934fadf4ac31516e9c016758f3fc5f3e2668d65e16af9c29c49a25d3136a8_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ed36d2eb70fb89c700075b9366465a3332ceb9592868b8391112e4d50a896581_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ed9fe8e77980e5617b6951a0e6f90801dc30e66881f92926860355b11220cb11_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f615d5177660a73c0a3e4f8525cfd41a810a8d5c4f07b4f6a2d450f983c25753_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:3a79782925b06f2559a06a8d5d2bf47555bfe90fa9a512aa906bf9067c7dc5f5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:9f4185488bbb8e9ce5fdb63fc36ce1e7c3086ee4941cbfc4fb1924b15667c865_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:aa9bb795b2e233e01425f32c87641cdabc1d466da18fe39be5850ff8d595188b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b3541504466a26f8cb05a2103f424b7eae8958f2ba943f419686efc275123daa_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:3d839a1c3e12be93205002d624faa872e55e92ba0dc593e7445141b0bb07d627_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:6c4bbe309f0941399a13d55116fd46247aadbeb7f94bcd679b540fd133e5ea5d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:cb372604af351b4bdbcb004cdc1a6030ef49d52b8b994b562c3c93dd8db29372_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:ee74082cf362532df6e734130505af16118fa385fae8748bc9220ef557ee3064_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c860b1cf36bde376d4a6565fd0d87107cbeaa98a9c55260135fd62697352c21d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c93a767a3320761319f03deb333f597911af6ad4d2b1fab7982e54062d8280bc_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d437cf860fc90b482a2939df79ba4af01f7fd215c5e99ea43515e44bd740093f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e78f0dd746540ebdf23c7ae21ed8a0e5ed218fe45591bf54ebe4d6f4bd0d685f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:1c92e502755b889e39ce18b345892a1f1c5d1ff3b4758ee27771d15204fad387_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:45372083f2c352df3d387f41f8c0b6a58e037b782dd4f5e4be5ec6882e1990f6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:c7c8e9a721a233117ddbf0d5b9ce4b0b5f2f5858e38858c337fee54701a8f5a4_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:ce68b98308728df7e48648645d653cbb9923128d1647a9ed916c0b6264854a77_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:7ac12c99bedf10fc0fa24057449f73ae530d665e71a27a2e14cf642266ad72f2_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:b1d7de600db1bb29771d7fb47f093addfbac3b34a9873e0e80fe84dbf826505e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:d0e3c5aa11da809758766b549d003fce78e0c09f7efe85597279dfbe246a5f04_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:ed48e671929e3d11bd42ca6017c5a253bc782bef01904f1d2223bb1633886e93_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:b230efdbd79b21ccd4cbb2bf02ebd62b48076990b398c14b0e94e4a6b0d67ca3_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:d45a72b8b5081d93ad6b807fd22b66e08b847e0cd22095ddfc2dcc7868c6604c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:ec4526c88f9d85b423fea1cf5fb4093fc49e796dcd75dcaedf4592d43afb4d9c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:fc5deb28a9b674ca2398b537312f3b366fa6fce11f828919231defd8f1a7fa64_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:9f001d1490c1ef6ff4cbe27af1c54ca1a0ce948e383a2cf9142fa5061afefde1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:b8c16ce84c87245d6386fc0034a119ec889436661df73ff993b089c3d013b8fd_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:c3f4c86814a3b7aaed7e227fa7bf1e2b80ae68a725157b87b4c716453a9f404c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:fbdd55074b22242d2bc4b3f0cac6a80dfcecb2a5cadb2d8734b48bc220598288_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:260c1ca2706c198eff2f3c7589366a0071459b639b180adbe2d2985550712575_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8f818f25f524f593275692294680b757910119ab095a40c683bdff9aa2b09b37_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c54a7e47e7676447d4c8f0c289f45c84c7e94c3a8141d9e4613c1bae28f2db80_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:fb08874efdbfd6edf2be62d5db2b724a9b5d2cadee5fc83027d15b11781272d7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4b5206244efaf3f7ac78bdd394d9353e54ab25d3a8280f650d228cd337c2f5ad_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:615b1b333bb1b2348a2d0f57262566dfe4353a72df596063afee5cf631a808a2_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6d7453697b3a82a7b4322767c167098f63e697734795c40268d12fd49593d865_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:9bf25b509b8f344cd31141848e0df5d9e649066f762f59f344b9012b5d1786d0_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:48679f3f5a68c6f61ff33fdbf41763fdb60c24e3c3e83703a264e4fc373c47ba_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4c25d83e446686e72decfb017a2bf1d2813986af4f16a9be362402bb6d553475_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:718a82209202d9408f3593ae25ef9a074778f7ede64c4bb40b9c54e9e78707dc_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f2272e8bdd173582e963ddb2fa781426bdd0a7fac1d3d3fd5928368d5d8386f8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:72ecd56d2ca58ef050db8fc3f9af5cdf60daf957fb43501b4f8f53240540069c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:85511148f07ea2dcb23608905fb79e9e77251eb478a2657138204878b8e59735_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:a1ad19eec5c5a8f836489be7e3acb3485a831b50733fa8492017c34147cf7e11_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:a26889ded69da0e5c72f99914b916ddf08e399ae183896bc6aaba16ec068991d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:36dc791f64fb662d3177e4cb1d95a5e5dedbf78631d7e0eac88e557cd27fd5c2_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:50396f79a7b79faf57f40ed84c09866a29ec9b0430355771a8f29281763a3925_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:c9de549c996b8104f353b47737c9722609fee40ec6d19430ada52bdbf9b6083c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:dbdc86b9c8ac14f87513737bb4237cfe817e2347ed1a5a8e5087700d506b0142_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:9eea331c1a3c115fefce919af5c223eed9230a55a57f6fd1b585cd3044be9a59_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:a5444b4845ed23018d3d318c8480def1d45ca771c461b4835ba74e7ed43e79d9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:eb2f5021915e2f981255bbd8cad5dcf5b2cd1e855970d6534538a769cce509e5_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:f8556e0921c890bf9206554ef86276ad26d017ac3fff1d98b12011ff8dc8a6e1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:062ae663b610be38b081db113927250ced51515a2d302e936de7bbe6bdea7ffc_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:34045cdb1aeef8b16c21ba7263e3d94fd348da47fd7cf046c62e144cb08d1a18_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:4b6c40841b0c6eb91b38d5bebbad69878a6594ca304096e00402541a58e4e8fd_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:e542acfd3cb2bc2b72a3fa16cf86f8436b04d32976101e8d877742dfb50d7215_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:0b9f83b2035c28036a0c8556a7b63d4a024ce042b7f6bfb4283d44cf1658d2ba_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:5bcda753ef9415a7d5d37545765449f90d5a253d366c32c12c3a61025dede26b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:87fc138590d4e4bf52760123b13b088a40b6ee43c35519bcabe7709ddf1bfd23_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:aaa9b6d939477128ba15941411f2310bbe611245990dd60d3590c2f251e7152a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:45e35c7a7b5d5a0cede98f254bfbce86b6ef08027bf2280fb0d34c96dc05f08a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:54d0c436c5671db42a5340eb2d49392261786ecff2b357155550c1d84a6af641_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:7f4c7355e15a2a02c1673acec72ddec55eb4b3d69aeaf6b5452bf13749b98270_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:8a256f3cc2e1a742a6786968bf3446dcdc67f8f15fbcfac4f919baa1cff2cadf_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:25301bf3fd2ff37ca229b203edc9ad990437fc514b481f05281fdb9f3a09bdc7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:2c9beb6e9a3f90a78986b127dccc435aec46047544ebb1fedf0e101aa5f36cf4_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:74bf82f19c3aadd99e0107ef9e863b505728b9a73864f5394314c763ecfe9311_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:852c2d23cbcd1ec0cc02c868bc124d52edfa1ddda682e58af114eccb752fcec5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:0328663abcf31390536b062b6c1296571f5d658b21e683237ad9f87ff308a692_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:5eaa6140c86424755b9102471c56aeb5cff17104f66cb8d89c18d089c39c0ab0_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:9c2f06e1ecd296511a756c2bfb23cb42177351aa0fa95b68de15f4fb2b9c7125_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:bb20e3e59e4fe3078b7c04ce3f62fd0a04db1c1e34aecdf5ab7913de088c70de_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:1fbdbdb0447f791e99451419e4e5fc0b0f97e74a2c0eea035252f5d816484175_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:7007252bc5210bc07b47b026556c3fff267cd000118f47f504d5cba84c61fca2_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:79f6851956675783c41949bfd8ebadc5edc672c7faf0ff3d0bb52b21060c8f72_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:fd0e891ea64d4df5de261c28a223fd1c25a2d81fac1fe99041bca690633d29a6_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:3c0de49c0e76f2ee23a107fc9397f2fd32e7a6a8a458906afd6df04ff5bb0f7b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:abf3f49edbbd7e5546aea7a472a8607d1935d12daf77d155de6d4314f25b6161_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:eaf40218207e7fb59e396a30fda3aa907e3ed60c66f116bc3dccfb32ece1edd9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:f0622eef6364e35349612332cff3cbf0418d52b9f0aea75a719391e04737fe29_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:51f1f3393697032da9b04b2391449d8ef18d569a7e319400fdf2c697da6570be_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:adbe97ac6f84f57fc1712c3271239fa09fa946b97611cf767eb2a19a69cdc73a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:27835afa6889c82443ab1f0deec169c5a1331e8559c71583b4e11bc5e01097f5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:e771df9dede6d099567c152d5dca05424922f9879e4428f75969237a67a654cf_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:2550535b157abebd800a5a9fd9706ead64b86e29999d92396bfcc296037d721b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:fc73a7482f8d1ffa543527a71724cfd7bc0dcdcc7aa7f0ccbd3623068db0570f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4fb2137e490f717ff71992ebbfe30d456f26ef2be9a4f852cd971a7bd7df69ac_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:81957870ad53f08b9d031f53f6f4e33619d8817875c763d0fbc4ca432d5dd9b0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:eaac5bede6ec06c78f0584625118a5c48490d0a1cdced01de7d9e04ff7e9ebe0_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f5d0e170ec76ac11d9b3b27c9d65c17c85a85f1bb9ff57afb2dd35b087a803ae_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:40fd6c2a7afb22b0240c804d3018c4355847469f1ea532c4aec15f5c94dbc6b1_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b509498d41038e65399fab6eb3162a498759dc6a0c93965c978e6bdd890348d2_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b61e8aa963f0839bd62fef8713a1a5d1be8792e730df17a233e6cc742b8f86b6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:e638df4fffd88b3849ed39df681f92c666d0fa97022037e56baeeee0e1728b60_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:0ec1dd587dd9bd7009845dd6131cffdebba0b332c71fbc07431bad3be0982e82_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7003ef9ab93395d16b174814032ab5be2a680867f7aa7bcd6aeda26f98fd2ee4_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:77daf5238e0b87f861de8c02f1c60e33a377ed483b07769068e7e01e540b4215_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f0ef8c4d503503e94a3074f4b4316b67d3825c312b1b695c2cbe4287320400de_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:0cb94320d4c2302627e6b80dac3b0d78fa933d0444ec6538ab6e88e5b6512dbd_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:b4f0bbacea4d2b1e724ed2bda5a88893b5de010646d8191f7df3df3866c82369_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:b827d492ef5349baaae4494a10b9c188288eea86bb000d9c307528c2d058b38d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:e65f8355444932e3fd1906af88ec130efba18f0dc639343dc25ee942286f0932_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:0cb94320d4c2302627e6b80dac3b0d78fa933d0444ec6538ab6e88e5b6512dbd_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:b4f0bbacea4d2b1e724ed2bda5a88893b5de010646d8191f7df3df3866c82369_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:b827d492ef5349baaae4494a10b9c188288eea86bb000d9c307528c2d058b38d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:e65f8355444932e3fd1906af88ec130efba18f0dc639343dc25ee942286f0932_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:1112e7c740a2c88a76ac07cc0e2cc8dc50d6c2bc12f529ab173717a72028258d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:40ee336951f216b91825635d4387c6cbafa2c25194fd7a0e4cfd0a248732e367_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:4d210574b8e29aa259f0f8f5b9bc524bfef72da66079fc4a8a79e0871305ab56_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:e1484c10aae83aab748fcee2d476247138b47902170727fc727845c5d39429df_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:1112e7c740a2c88a76ac07cc0e2cc8dc50d6c2bc12f529ab173717a72028258d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:40ee336951f216b91825635d4387c6cbafa2c25194fd7a0e4cfd0a248732e367_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:4d210574b8e29aa259f0f8f5b9bc524bfef72da66079fc4a8a79e0871305ab56_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:e1484c10aae83aab748fcee2d476247138b47902170727fc727845c5d39429df_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:2aa7975b31088e386c544f721a0a9e1c77696733ebadc4ec92fac288957a97b4_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:ada215475dc5ce13a6d96ecac9e83d0466ea28d6babe0e61290a47ce1ea58525_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:f652330bd8de33c0afdcd20c68b1b9a6760580d26b2ffb8411ee27eefc225a2f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:fddbcba0459006cb257eb66ed61bacd8e197d1970d4f38aa6eaa39c332e30084_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:2aa7975b31088e386c544f721a0a9e1c77696733ebadc4ec92fac288957a97b4_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:ada215475dc5ce13a6d96ecac9e83d0466ea28d6babe0e61290a47ce1ea58525_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:f652330bd8de33c0afdcd20c68b1b9a6760580d26b2ffb8411ee27eefc225a2f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:fddbcba0459006cb257eb66ed61bacd8e197d1970d4f38aa6eaa39c332e30084_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1898fe8b47ef311d869784419302856ddbe7067f473e6e41d56c5f36eab1fd57_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:25626e11c87dcb4a236f76bd079eedc3b5e9fff594a0d554a0861c2384f3eebd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a81ace44b80bb188a0050cb5aa455c1051ebbd3996b39dfbb40655a53aa82883_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f625487b73feba6a12105b9b74b00d1b0d3bf7830682d907f9ec784e378b6e43_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:1898fe8b47ef311d869784419302856ddbe7067f473e6e41d56c5f36eab1fd57_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:25626e11c87dcb4a236f76bd079eedc3b5e9fff594a0d554a0861c2384f3eebd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:a81ace44b80bb188a0050cb5aa455c1051ebbd3996b39dfbb40655a53aa82883_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:f625487b73feba6a12105b9b74b00d1b0d3bf7830682d907f9ec784e378b6e43_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:151d91e2e9935e6b9f342bf7c9f8e5e36127732b4166eef829870052eda5ca04_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:157f0f8008521acfc5928e3d73934c6da91d762064f932cd590a74c943fc691f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:b980bb6ace2a78338f0189228f66cfa9f58d843681eb5f3b45514e1bf238a761_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:d3896cccc8da736d1b2a4996dd156b84030cf854c169e1bb634a251e65b1ebe3_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:151d91e2e9935e6b9f342bf7c9f8e5e36127732b4166eef829870052eda5ca04_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:157f0f8008521acfc5928e3d73934c6da91d762064f932cd590a74c943fc691f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:b980bb6ace2a78338f0189228f66cfa9f58d843681eb5f3b45514e1bf238a761_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:d3896cccc8da736d1b2a4996dd156b84030cf854c169e1bb634a251e65b1ebe3_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:32a14feca95b233d2d7068ee563a4814ae46e529ee8887839a60b8cc91ba869f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:462aa2b3533876dcb6f87b6b331e05cebc3fd255a70ed36583252405afda805a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9a623736c07c6d25ef913636a1a1245d907ba9d78e5e2ee717e61af5f94f1dc0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e03ea24c22554543deab4495e0f99765e5f2cd81569587bd10b6483f794444e0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:32a14feca95b233d2d7068ee563a4814ae46e529ee8887839a60b8cc91ba869f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:462aa2b3533876dcb6f87b6b331e05cebc3fd255a70ed36583252405afda805a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:9a623736c07c6d25ef913636a1a1245d907ba9d78e5e2ee717e61af5f94f1dc0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:e03ea24c22554543deab4495e0f99765e5f2cd81569587bd10b6483f794444e0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:2892dd7d10f6a1b4cca0e7f4dd0bb4f8190df6beeae6cbea63cf61b7301d22c9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:72efae589bf69f5e791c9906c4175952eb2c9d3dece2a4d6453084878cb82010_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:74cd0bc031aad81d42cb7813c1247fb6a4a5cf71e234cf4169135a64d5ed71fb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:da7669bef43111db7b174a8504da52ebe233e6a5bb7b37ce0c1e76f90b603bcc_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:2892dd7d10f6a1b4cca0e7f4dd0bb4f8190df6beeae6cbea63cf61b7301d22c9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:72efae589bf69f5e791c9906c4175952eb2c9d3dece2a4d6453084878cb82010_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:74cd0bc031aad81d42cb7813c1247fb6a4a5cf71e234cf4169135a64d5ed71fb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:da7669bef43111db7b174a8504da52ebe233e6a5bb7b37ce0c1e76f90b603bcc_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:181fa42857ce8133710c725e36d345f629efdac7b41e1bb06e5bcb231dcebc25_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c08fa8e97bf13a318ca65b73c0335c3a21d1eec10160ee492210fe24873eb978_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d01c4e13a1e1205ed8a2c3d399c9a5958d96f251ee6ff46bacfeeb8c02755b29_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:da4450083bb686e54e447389e1be06e95432bf2fdd020140382263f4b2a49bd2_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:5b55a42f2426e9d64f9d091ede25aa71380207764e50564b8523762137523f9e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:707773846f638c285e5c3f09a4a280e625bb692dc880c8caa19ee5e6170ba70b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:73be7510e2bf639e7595a8a9d832a638e9fce817038a1f4da75dc6a62f2a5569_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:93d66c9a2df77f73f641c1dc9994b8d2be56f8ef696066b34e193fc696367f2f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:38220b2c7027611b36da05098155f274a712850a8658727081be985b2083ab28_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:630bd7b2b684f5d6b3fe085a74c1edf6bbbc54f631eb8e169ab023bade37deb5_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:b478f5938cdbbe146db2452f61af652aeccc3db67426dfbe31af5a5f53b5b080_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:ffeb70603a366760ad7a1ae23a5186013e1eaa616d1f605d22b2bd725d281191_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:0e06c7b710d3e759251cbaf80ebce183a16f627be379fcbd12eff6210dc3fbc2_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:1bb56efac92e146636046f14b94968531ae975cc1d3ad7921cc5e645ab472212_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:bb0170c49ca3e69d940f7432abae08c5508fe2b5db87a8cf3ed5ca643b48a86d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:ca7c449e29eaf2b9b4d16dff01462eed7e1d1f07b0c612b9e6bdf6d459ddd70b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:02da844b35a9a4bfb8e33302a1d88e7730f403f6fbfcb738525ac1eb7f2ba785_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:2966d545695cfdef2f531886341f2212b0256b0cb7800d19a444202bb38dcd0c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:af83294f130659f950ee02271b7bda1fb924fb855e1da5fe63034a1abb247c43_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:d263fe7b71fdf242ebd35d12628ee00f645be6e1d038a156eb295e5a50a7b1d3_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:3f5de8b776f0a0316ce6897e9e6e7646ca26feac2c1ebc3c717b5d59d3dc8de9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f32b37701aa2b453f1b1688bf9dd0f8bbd4783d692a1be8d079439ec092888f1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:532a86ed084c1ad5cdb219a02c908432c584b2f906fa977a1a9a43ad9029c699_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b96b4d143db0050459fbb19be829d3115cc7ea86bb50bdda84d9ea998ea6230b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1ee308abbe6abada9ecf521916e7b964d4ca1befad5611d87ab5e111aa8d174e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8335b64c6d928f1c08acf7683c7142ecd68faf942661087b006449d28b5dfb25_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2326acb34d331df3b0069e4294c9825289b694a0e2bed0d47702c1d669921e7c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5d060095dcc9302a068ac5e502541f841c7a87120e384ff4f0483ea31285d15d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:0a3fa4e19d9ced61e76007b48e996c3032b00272d908dba0e8f1fc85f40b8efc_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:54d8653dee14891612ce70ac97622d616b349e5dfde1bf3c5fb4b3b9eef44751_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a0d6172240b2cb9f0924ec47f206239e30a111e7661a74e2a0f5c8cce990557c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:df0c63db95b2166e5842991d2031ab93c4a956b741d968884bb0eef13f1575ab_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:25223f7561a46fc2d149b7597d245e33a6b9b68557c06fc2040317b683137f8d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:963b8901a10c296ab43457415907cd67824e9229a6b53e703330d2d9df49089d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:c0592f2ac02453bb178c089735ba2413736936ec9fc76fe1fe0112ebfd030a72_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:c901305bff2a64e282444fac5c6f3115650ab498b596c49f2f9662baa5f745fc_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:41aa5f567b38c8b90691635aae873c95db5df2c85fc98db1684bc7f51be1443e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:8d884fc82af76a1749e0436d9c01670171c07d876ffa42c6bfd25a8baf3ffe5c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:acb86051849bd2f781199f7491dcc8e773209ab15da927cc28335dca438a6472_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:fd30759480fea7da4f58f413eea1e31c9508080ad7caa9d8d5f77585a59c27b1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2d6c3e72b62f72a5917557f7ed27921c31c08f7804ce13b9370b405eb7d8b568_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:9bf112f76fea11a79338ea2fd235e0c85104c79e56e70d0f1f6faca6c56d3189_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:5cad2e680c19b194564d1ebac3b8295f5edda11532c66172326dd04508aa805a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ac1c563fe45851c5e3f2744745a3630aa91015ef6776c4c01df298774d11a226_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0bf02c6ea467cd2aec23d084a94e54693857a1f176ec3fa0ba817801cea1ea1d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:44312ae1c9d55e439e3bf671c164f187accae279bd44290028100810f6f1094a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:dd491b8b83b0220abf649377892c205d673410a3c68fca8dd8450db74b1abb14_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:0afd19f30ce7efb069e9442602e0704edaaae28b33e3eb3a8df784bc0ab1049c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:81feb76b1774a523e9d4b6083a22f7dfe4bddb79a3b58a8aa5347ed5723645c4_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:253e20f9992ae6341cdf435ea8837d536fc47c4ea79b290b1075c7659730cc69_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:66959bdcb9e02515eb639983a39cbe38fdcef808a18c9243cffb58a77a7197c4_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:a345ce2140fa07108e65051edc311c26bae81d7cb821ff35cd1837c9df355fbf_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:db8ccce5d48fb37eee906ac24f7640331afd979054be2fd1812a2de076449e14_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:253a3334d0890426ec60df5de78222f9a8f174e4be15677ffba3abc5a8e42143_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:4a4482e5281121e40edaf3c01be098032a35fdc54de7959d2a6f7f88954b32ee_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:53c08a6260a9b843ffbf65dfda15ba352365bce509c568397e28eced04aaefaa_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:9154a5a98992aad87f2825cef9ad7c810affa4c0c4cc1c6b87da11c3568b2e7a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:0e863d1abb712e1d6f99081cd1db787e019d4d6ee797b356a0a2a088fae21d39_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:34f184ef59775a27795065fb1038fcf57318d41e2fb19395e1b78a2d290c852e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:3c8ab2c49f75caf946f2ac3266b5d802239e0c2cca3d5c51e6a62316cca8f0c9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:afb4d1cd1920aa3632cdc0282ae0b888b5af7d09ac2c557f886f645867f9252e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:0f8d39db156048b1105044e5005e6fef9099dd7f52e89482b4c721f174bb2914_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:27d7f519a8309aca707d2a3a6c7f0eb4aadec7e28ad828a527b36ceb88eeeafb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:28b7823d75d052acf96b4d6102447753d05a0ef06a5d6b0c44dcefbc0b6bcb59_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:3abe77daf1ed448589c87184743ff4709cee2b7137205ca8ed3af308348b35ef_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:0d9c255d47920688f0a70ab80ea08d227a5b5bf3e11c808d436b38090ac6b1e8_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:0e6cf1d88c5e50ab70a497a18f051876ec40e0cb743e3d455244b064446c99f5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:47d6f05983cf891c11249dfda6933a95804c6fbeb8a2fd80697b875c08f3752e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:8794d6c936f3c82835479d431d38b4d80f7171638656acfa2186edb994629553_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:30c9313a3280710ecdc556734c71841ac7aaf53a7f88fd54ec8d198b04f10e0b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:38e538ac326c26f92e87e6e8f1cdbb31784b3a021eaf1d358932bdcb95473d64_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:56b4f428c83649327ef6283d211f492a6ca2ef13b8c7ba14c91c945cd09983d7_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:70520c7a3feb600c5c7abc94eee36c501dddc22847e7b1d53f37ae2397586507_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:01b92029d84ebd154e00be432264fd52cd5f5ddc28b1dcb7eef8cbbfe26b655f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:5d30ea6509d646b15f3d4ce6cb11d0fedefcdeac666b1a4e47c39ee50b95fb3d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:72c4eee5f77c5a5e9f8fb4a6063dce09475d04506992506563fbcc2eb67ddb81_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:b5fb68f1274adf11a088ffa62c6770582498766f67c9265c361d2881519278a9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:480f58736b73d187800f8a9f3c3cabc643f04d9960e29ee5db303c1ead260e95_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:af60a1533ed735b762d894f342a4dfd3a5fe895a1cee7fe147ea6d02005da8ae_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:c58a041bda9d20cd36ea1bd7f0260b2721f8f952222e8711c0e4ed7d7b397f93_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:d96f448587a5fac883317ef41fef7c8b7f2fc3236c316e31280bd00d80922b93_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:5e6a10bb094389be240759c82aedd0d41e84ae33be79a8fb7d0320a944eb18a5_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:738397bd210f5d523563b3fe00d019dfc54a9d1c66b396f255353d983ebd66c7_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f573dd8e66b02d334ae0bbe3928598613d6a33604ee221e32bb08916d4648ff_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fd84d249a5df7418a3f805e1555cc28dca5d5ee03f3fdba6b2596ac5cb59c50c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0a7374c75926648b82b78014b302426e547f9aea25d4e4c659dcd36154425654_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0abbff5a6cf75632d4dbc59008855b71391badd22574bd1dea4831ed9eafe856_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c17f2c0e4102f5c4ae272638041ef504b2eae6e3f29f20229b898ffaca1ecbc6_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c5254085c2bae37ad5e7ab62e6407c4533820f1f281510c9552a73549e2938b1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:e0a09cd7d340e64279cbdc1baea29cd3673d7223d04b21c1b2a61368c87eb887_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:e1d2b1fb972dfb198a9acca10558982725afb0a7ff786d4942d56ca968e678b4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:181acb531be672cc35b5036c345e7eb34cfad30ae1d3c1be27c226bc18dc53df_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:7804d2017daeb8f7f24d7ddcdd1b0e3125d904b565580a0d354a403f33beddfb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:09230964edf6055af8f54e86d26da949c38855037dcf508a83acf8527ef09cd7_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:3986c61835cebce0775d4a10e3b682e3717e9db4bccfda4c164b9b2650b71c20_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:475ba6bb64fc1235fdacf785f26440815e066519780d36f76cf0a476b2154aa0_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:9b4026eef2a37434c065c71698a63096c6320a148d272e0cf1e6813f3df5529b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:2fbd6e3831d8a06fa06eb5a1954bf6fcb6fd1dbd661e8ca7487f48ec0ae40594_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:80b9e982065a4bca334badd1ace6603a627942f6fc4ef5a663bba715c95e21af_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:9a0eaee93eefaf844874f0965b0fab483912a55efc43623ca6bd2ec334adc4cb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:f49c716df9a34a67632e464e7c2ef8051e51d00a750ab2c1849d94df8cf552bd_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:55a4008440010045aed0c7c3a19091cb85463e9d6a497c58c0f15424e1b0863f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:5c666dfc4627ecca0a0f7c9d0552db872591187566197ce4c3961192ddf7f8ad_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:00329f570d95a0b045bec4d1c4a28503a17ec797ce0a0a89113f305c875a41e6_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:cfe39b8d8e3b429204db666a2970e06203c93c1f8e27b3558ed180f1ed61052c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:27823d86bc46b20e664a97171af1d0402e0764c686315102d914d0359280fe98_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:83cf0c411a95f6c8fea441144af76bd5c27e374308b6a60f44589960184e9895_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:45630c6abfd75845cd6a85e7ade3f61bd1d3d865731cf05adb1d8d3326a066ee_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:55fd2dbae78c573f9ce964753cbcbd76f498f6be4ad10616cafaf2261c162d0c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:8698394a1efd3640228eb86556417d3ffe436e2e306a1464b367a9a45b3c01bb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c68a7af5dc8c6738d8bd9898e7d0dd02253e2c74f0f00c8f56dc13f87526d5c0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:19dd7e28e5c260db86e961200458f504b60f2ca9f6eebf9b4a754e5ae2c13ef2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:4f6a097304a4f530fb5a19df3581dc69871c83fd63a293d641a5127090ecf978_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:4fe75c1b3b2d3ec944af12c747d96e6479afb9a8fd58134d9f60d57f014a47bf_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:6d9fc67a7380edd9ccb336e520a329775d803347ca42cc958aa087177fd93b6a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:29174fb15967bd0dcb356b6cacdc767eb027adf530387bcf4509fdc982b03bef_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:416932ea22ab20fb943947fd0702de5040da96aa950979374f56e378fdb45b55_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:7b19d16c7ca19b74563bd78bfacb31ab4b7e6bf6eedf23948c52c85a37d5591f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:006209445b5c292f5a462684a8657db044506c28aa858aa9387b43d852b15866_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:25db3d5e24ceedbe00fb25a5a6b740f23bd7c2237079635bb6ac8378b45a7b05_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:5534a258849bc6e4af316f1af76137d394cf031364f8c39a24407e1e9dcafddd_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:7f713e1cb0d35e90ab370000206e4bfb13b9017ae8a0942e4616a49c6df57080_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:79df26ee5d992966cf8f0a7337f9f261c93ad60271058e29854be8e29e5f4bb4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:834c7cd7d65aa396903aa55267b1a75f546a9a674b1f8f57f07ce4788d9bd6d8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:8a477d01e83e9085aa3f7e02170457f6836ed7f18c14ad71826a18d8da2b80ab_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:8cd0fd69edebf81d7f889d823268ec6b67ade0238bdea3451beefdb54497ab7b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:3a8b5bc6f48870201d99929e5972d7338270d830cb0d47b59775b31c2c768f6a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:6ee6a911704f0018a69bd1bb4db266aa006770daf59da4f0354a0f1d01585ac4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:cf5cef860b1392421d05f671f672097e484006a9c84c24bff8e2d9cd8bcb673a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:db4fe5c2eaa8aaea20a1a41050b90dc2e28570629d01b2ccf2a4559035ae2980_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:05ad3298e0ec092ad1419c96390ac7801bc53902b454d960395fb3ebdb8cceb4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:76b8ec2dea7abaf0ede23fd203a269a39ffaf0b28a85b2da49faa26cf9aeff28_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:98ec177a69e0a93e8a86213e365c3af93f0001c0aa63e6a0fa80f17b1ad69cba_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:bec3ee17b8968f36151598e43e2fa2f31d51948a701a8890707b12f8275da63c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0d1cb3dbc4873306e84a8dcfc35741406174ecf683f711ad7f73087e62a647d7_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:179aadd0df7b05178950667e946d5a4346c8dc51aeacf5c0b539fe34237b0cc3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a2169bb656823369e8e9a306f81e1857c8a3707b618095760367c2e93ea99b7e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:fb8852b7db588acd5816d8026c4e1bd3e050f3deb1cf5d32cb0471458f5e4b1a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:146d686426716bcb96574471a77009597d83c56fbe6b544fb9a3e7127705f3c5_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:3114ac8461e91504edf9298d19c3c9576f9170eee9b52e097ffda19529a223cc_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:aa0e68262b0c4befd5b113d4f313b615a3547947b255b6ae44e65f77d28ac2ad_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:d7d29a457cb7d48e1ee6d138c77163a43708c03f6afe9bcc4971b53fca88b789_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:104488cfc56c140b5d06a2fef32a67e9cbf9fc8bb41c69100ddeedc35e9c1e6a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:2955389821feea8d293a676999623ddd16db10e2107b97343af13816dd9be657_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6399d6c9b23fe68a4f20a92e8a9dcba6cc073f5ed427c02469c220c579aac462_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:a6bda60e21bb36b48ab29b98f97f67a312392aba9b3658fe6d815de71dc3bb58_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:923a7e70db1d61fc7c69fe472f153fcec9da1a3a0cf207c822bf22efc8d0d753_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:a771f4a5e5c5ed7098404b397b862bead885c3519e3e6d4b4c43397b6927d0a4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:be1650f915037f82c45331f775a6cb69ce031b18d4441db9205ac06a7fb3d810_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:fb7545d701858f2e4e5a6e41404e54c8422f4835d65f9b518cfe11e16fb50f7a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:e311c887f71ccdbf9caeaed50dbc8d0f7cfa5b301e034b926f5e353a68099ff6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:464fa7c992df6ceb114faf9b6dd4016e06cb60a953e2f3f659ebb4c544e36686_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:63ba04269daaefbdec33d71672a8a9d523f20d0faf1420476a687b92ce85b675_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:9e3fb92b875efbe261586c5b6e1f1c05a562b199027b52630ea679a877e5da0c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:f3187cc8a9d75f407733b10b8821c3b7c9ae5893df1b118ed22f2ac21f663541_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:0d1dcb27274efaf20e2ad93382a9ac131446f72d23cb6668ba38fb36db1f7ba7_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:7d22fb5d9ddf97e3e9eb443c73638e90f276efd80d581bb207ac38f8dba9e225_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:7d8a062ebb569851c6328189b9ac89e162e967fc9dd80fde195b08444582e8e5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:bc9c8150fc8bce0765c75b4aad43f10f43e400167b5b8cce32b8e398a77e173e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:414342d2954ba2913706c01c12de0644362921d5cab983033cee1f47c8a80636_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:82a2f8c7f8aaf9666d09e5a869a790e1caeb07b20fc78c054e00e9fea1c07679_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:e01b952dfba33fd5a75563d7a66a3174c978119e374adfd2b9004b2a347799e9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:ff2e1f07c96c0085a1c94cedb419f12790296c1bb5834d1fe1b4c3e8b9dcb5f6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:10c2b44c1f1f8234a41782e25ce2238e52e075737e92e28423d652fbaa863715_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:169a4ab3990f5944b50905154210ec0c8c898b885ed87d5f29c557a6d992d2ac_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:6066a648e6f69ed3d2bd0e070baabd1990590f0a16941c400af1def86ce51907_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:ebf4e026ddff4816b4111bb3a60e8b21d5ef68699e1e1c18f7fcc7ac4efc9184_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:4c34b2a4d28899e99347891367e12c8aa1a67fbd7f304af7d2af1056cb4ad2e9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:697dfa94b2b1d7c3275d8073790453527bfbcc0c71e6e3bcb26e72bad27d2e7e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:dcf4caf4e953bb54b752af2619a0957984cf3c8b4618639536f5919a560b4545_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:e124378dbdec7784b4fc5be003c2fca042b5deddf4ea1dfcb89fdfb2b7f687a7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:3db52b9b9291bb9476293dcd6cdde8b648fc598c3ee229ac9764ca3aca29b4ea_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:a18d3b4011a432d9200e210e11ca53341909fffee92a9ee3744aa5a041afc48d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:a24f2653e01b5431a375f5c2fb35466416431d3b04fef5650d2dab036c3eae60_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:c9fb50a1684d5d58d5e52edac30487d1172d363daded188f71366e5497b56e81_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:1891ea9c364cc6cebc4c97a26755351805eb8feda789f1c357fe0c2fa2a75eed_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:615811a8e8a51491ee3a1500fb3853bae77b8400f34c41d9f24b9120b0ac2e10_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:8ec0ff0594805367acd284f87583de17c3479cbf290a444c1736f3ca66ef2951_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:e5555cfab5ec85d04bca0f1b8dfa942522b811738bf0effe135fc18cefe48334_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:33ec8673bbd3bc91489b47bd991fb181246f64eef1ff29f83517d7af60612514_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:617b51beb74b0ff95d7308152e251fbc1f1a70c45b98ccb3273b7ef13d7def2c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8dbeccc9c47125bfb5f39d04b1314406d248cfae31bf8a5d90cbdb8bec05fe6f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d46b7c1880416db0dc214f18de051b2ce2ae3ec7616f60eb3948153fd5325348_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2eb466c3dfc072f8182cbc2566fbaa20298135b9c895ed457748a4b861083d62_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:564618a5226620c533a4a469d073299e98e8f1811414986d6e0033734993c5de_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a5f587a0bcb28a6a539d07e35f7bbf5376f1e76c84b2a46938ed6b9874ba3fee_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:e3d35c25d40c4702bc8c6860b6da933773a71ed02461f8d0e3c2bea8fbcb09ac_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:80c91db371dd35f92902a64640b3dab1d0f768a66ed223d2e980cafecd2a85d8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d85bdd8c43df79d08c2f5915498a4ffb1d9253cd8a6cf3fabc678f4dbbbf760c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:df746cd51c52e3517810b5bb16719dfa1f62316c078cdf42d9d896a120cbde9b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:dfd9b8ad8c6a3434f332752b48d11ad7f1fb99973a2d5932d7da5b6ff3ffed7f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:237ce6e7e402dd724f2a9dce1c2a9d828fa52e4461e476cc57591bb14d3609c6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:84639ed0ae29dbab237fbf94a1bac5d4db89eebab00cd796168c9f8891a17c8d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:90f09e21141c9499f1aac3a3a708f1293b4c2e2a093b89a13a70687b3c865e4b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:f0fc9dd2c253bb241e8f695fd3948014bee015f8707a8bbe6fb0ccfd80186084_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:341e3a96cb980ea4512c74c2fdba13eea236a1c799dd3c7bea41aff180b5e384_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:89602d2734983a2cb0b8a8817d388ba8fa4348aff43e8716995bc1ea20bbeeb5_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:9ba108c49e6ef0037f573cee29278dcb1945622785f79cc1f1870223b7f7668b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:bc9dea58f16fd07cdddc34d2770b2d6eea8141fcf66eeedcb667c8fa31728b49_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:024cecd7f10f7240cb791a5725bab8c220c7f0c8b1ecc14eac80d66d72a2cd22_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:4ca8a89df85ab5b45339d65b13882ada43db6db6de9b3d8b6b5a25c79f49f34b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:97023a543bb8e21a8d06f049894c6a4bb7167515b20d61b0de9f3ff774a30345_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:c369a3f9f8ecb652e0e0062714c7f002afc9047271089a85a34c3780ef91379f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1d1f50d12fd337fd96987dd0ea416b361db23e1f9d63a1ae58f29bbd56b5a594_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:a00f2cc6d6c2f53efc47f5c0c76bcd5b96c9f927d682b9d0082c372cfaddbe6c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:a9ea3a927fe3d131ca13a03fccc45b4df8aa74c02fb01e5ed77abcda6b19e851_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:bd6e45abca870865eed647d9a0d6a44330a03e7e3068de5316ba8ed549dc8763_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba17816558db915319f06300e63adaa220bc87da907d8b5905eeca4c7a98015_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6ad0816d914232ff1e092f302c9ff86f7703d8591cd09ede912d1a17db97a19d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:87fc365cc13b913de37d58eabacc93f3c2a9fdb139d3f7084c136b2b48ce79de_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8f1d75b18e4d10923d0611ba6b003fe2e52a8abd5cb0eb45f11ece99ad5a4a6c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:08cb051091b1563708dc326f4d09e305d6fe6ec998a4ab9c2fb9314ad053dcc1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:72cdc261caf4aa9649a9bb0b6a8c3c760bb8fb975adeeb3c9f010e748511969d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:b973d85a13dbc3791f5a7e41dd5d43bc9325ab9046c4d961b6aa0e9995bcd0a3_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:c262bd530348a3d216fd88f4030b8bcdfbc59141b8e3bdc2735670aacd5db4a1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:3330b2d641c9df561021d8c408fc503b6317972a21e5cfe35b8cef48f90faf4e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:84e9dd9c4e1608999051bfa9b007aae68d3b68f8b26c9823494454b5ea888a4f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:b7db53f3e4f67aa8e72f9fb775176e95b655099c87bfc1a64e550bbe72de5878_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:f4af45c2536ab26b5eea4368be2f01846a90386a790f85c62ef42cfb4f9fd317_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:00148b3f5fb71cd3f7ac397882c16d0eab8a7adb0885f39735a0891f34d1538c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:30833686bf6e8763807a5aa34b52cd6f6da3663a88106038e49ede6093f6006b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:431034ec9491cae5bba35006524dce272cac8bdfb61239c0888b670c9cc9c80f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:892c212fab914d36219164552376f241c45c2a106f4191f656b3ea20884d57c8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:04c3e3d42e8d55dc33e3e0a9706a65c9fe8e94cbb15dd762fe3a7cbb4eaa87ea_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:08ac551ffbde98617264b7253b3566d94c5489233297ef061243d730cce3e25a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:44ff0c4547228e256382533cd662cf73901d8554feac5fd73deb9a772e669ddb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:faac4285b3ddc16f9975ee8a038d04909b6c253582ebd4e0346042b7ab7a76fe_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:7bd345b9ab200c1d26b17ff6dc68d058f7e16e33ec05317bf31eec688ed47d89_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:d32cea1805645f3b2f09fcb3aad591afd5b08a1a91cb1bbc49a72953aeeb7001_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:d189688a9a9add07b95f7e2b9862613bfd0d0b3428642fdb78a405ccf53ff945_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:ec82b69fef4098a5151a08efad4885b59eae1b5118bcd5390e5a8984614682b4_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:2009ef57fc6b927fcf3fa1ecf8c3fb1a748a627a0b0257dda17ffdaaf7d848c4_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:54d24363d64ee9dd36059e6fc42d0715e56c5ef86069ba809a44f17b9bf88e78_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:563fecd3f2332b28d910f818c5a7756188e90b628ee4dbbde3f5e24f440a42eb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:ede5e58135cac8c9721f45417406f554501e7c80cb11c24e78d407889272d1ad_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:1a634c9a78445542d894ddcc920acfd7ecb4ae77415641e88f4937e34ab3ce45_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:24d6e6232e2e7fc7c2d8238bbcfb6a065a68d83d311d644a74c2f2000543c27e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:500eb65db4a61d4fc91f694fe4903690cb4c44ac06f9e888afa26d19fc0ab78a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:e7d3bfcc19ec36b792314439146e8ccc30c76a11222160d58624bed2d8ea5b93_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:00a50ab7bb70132360a2b49a9c0616dd6f1c6c3dc76154bfe20e0e17ba516361_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:39fb57b403847fec48bd8eef84ed0bcd0171b045dbd55b92c352ab714b2bb7ad_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:9fc30fe951b13d24c0c972f68a6e3916b76c1643e95850717385c00f5e92eb5f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:fddf0059fbe261701216615fe7728481affc9d541913403ec07dabc9cd7f580a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:660975bfc1da0f2a0e503c088c9462236ac9485f7cda44acfff7457e8f1c5d30_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:7c2722c402f968d1d4f7a6098eb722538008278c34e9f120a1d306be40b5d069_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:b0ec31ae4936fcdefd63026ca4bc1e141569983830530e608c963e78aa863ee0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:b6fe25e3666cc9c1e0e7956e1c81b693db81e4f46cfe8ee19a3533635ce8fb8f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:04a14577350a8118e77b14d3b59dde9bf50e67c57a2ce4c8d93a68b35bdf88e2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:09bc19621a7a5f22579de6570c8c79d7e2e58fec17e625c93d3482f79016960b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5d843136d7719fdf1cdd8600fa84bbedecdbb285302fb656eb5b05eef3b2d80a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:bfaa177c9606488944bde74156d95cc6ff6ae67faf0023d74a8282d122f66cd8_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:45df563dcfd5ac99b53a933425d2b01e5114b62a9ace48f0bc828d38a4157d25_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:927f9006d3d3c7cabce2d0f4765a37c45f08e484fa0e6e871b289910d48677c1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:945741248964f13886f859a80ef9c53898d506e0383aca76a0efe3833615f70f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:c53dba7cf561ea70d97b4e71b17ce43e6756ab692996e29c583dc320d3ccb144_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:5690ac20797c2ab127f5ffefd0203fdf676a3d806980cf3cd49d71adaa544d31_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:a4caf1847385251db90534751d8181d02644fdb27d7155ecb09d352ff7a533db_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:de30e95a92b88302c16d2b9761b330605081438289786739502ac97bb796cc33_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:e180d71aef8e8c5830744ed1a07a2999997ad3869d971c3f5159744e126bf3a4_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:517abdc985479c468416533c8cbe762934869b1eb17d560a6dd79f2035ce872a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:8e5bf73b3acce6cfb11090cd62d9b21a53a56a36f9ad65fdec70fcdaebe3bb4b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:9f76db732a656f9b276aba98aef864798685d7375ea6a47df45d47ce11338e52_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:dd65d0b705f3036629dff47eb9b4b35aa9682bd08bd1ac9b913f775cc5dea950_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:524314eedc54a0755b922bd7be42f7df36b309c9871356efd0ef677ad27135e8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:7b13bd1cc38ac9a95d38bc5392b9f96168787f99537c9b846339a2eb17ffd623_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:84177f11290a4fa04adf3df50b45b00aad0c18d0b8ae6b60da21866ebc09beb0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:f91e3779706b48ce65f2f6ca168a9e74c5862e0aeab9391a441508cb4bccd5d7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:19514ee62ddda525eeef05baaadc09164887b3e5e913c2c0bffd0e10b4ee2d4e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:467ffa989d457e64ec2ae7b02edcb8bac4928bd11692b6dd822b982b1ddf4b13_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:4718d3e373f375d366cc05cf9932a4a577b41ca7981df865998d9e21b108068a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:e4a549a356587f3a8cba95481a4a50dfd6e7e5220a635a8abf20c8c0d808ed47_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:11bc4a24a885907167f2739cfae302c2df0c1c5985af8ee9eb7c49773430d74b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:1856421e24169c1aa9bd11f857e3692b1701c3c6bd3503b74cbfeade28c6248d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:caa9a8ee75e4785991afc268c080c959e18104d780d61659b09f281a0a9b9523_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:d94a453dd9a49d8114501a645de3d786aafdf9bcf5cbdbb2350369dd8f632151_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:341421435658ab61a465672c682c12a4a82f338965f1cbcadd01268f08317383_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:68088adfd7eb5bbaba410a30a756ab994c519b386c9d963b635a1af276a7605d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:7b3a577847d80e7d019d6c26351d1db7de2b61cc38686507adcdf423e664d66b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:b080d74b3ee4d1dbc5f2a9a8c320f52ee671271087ad329572850f4f5d4b9fe8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:26f25d087a40b14430f7e77281ce926e2b05672f1e01f916bf84953de994c90e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:23fb6f22c92d2f01dc8583b7590c87b80882a760c848f57cd6dc0cb1b9b5799a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:83d2e39417dca9e8f984bc6c1267db598d76268c77f1b074a39cae83972e82b9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:c72f3d388e4cdb8aae2f4e0d11ea98c93b79c4a2c9abe03b3ae48084f26e6cf2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:26f25d087a40b14430f7e77281ce926e2b05672f1e01f916bf84953de994c90e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:23fb6f22c92d2f01dc8583b7590c87b80882a760c848f57cd6dc0cb1b9b5799a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:419d7ea2deffd958985f7356d3ef591d59b636fb61c5d0e620a1e7c88a8003f1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:e05518abec7f94036adcce4246c16f3eca3d5b0ccfd84754654b6f6e883c4834_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:5c56eac3ed987e43c0b1cbbc5fcd4afb39dc1f27bbbc453ece58cdee272746fc_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:5f40e53a81083a0ac933f8a7c38ebbe758ae7602e890a0d393e46d611bc1f745_arm64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:78337ac218fbd63c460370c66a132dd436a9965a066f3203dc7994ea621f4087_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:8f54c89a18e1b336734e3c0e6097d4bdef3be7d5553aef06dfcad8911895c2cc_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:033e003bea6bd4e309c895fdce376b95ad4e8a21d018b23f83928ac52a95bbe6_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6a3cfd590768f435bf24802214fa7d22a22e3dfeab62397619f6b6a7ffa94bc8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b740dacd9bb6e581178fba815da8b6067d6a7ee98d6af42c40c3359f87390e06_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:d620f09c0afcfe59ba94ded4feaac1295792613b61b26a42b92b4f1f1926ffe2_arm64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:5c56eac3ed987e43c0b1cbbc5fcd4afb39dc1f27bbbc453ece58cdee272746fc_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:5f40e53a81083a0ac933f8a7c38ebbe758ae7602e890a0d393e46d611bc1f745_arm64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:78337ac218fbd63c460370c66a132dd436a9965a066f3203dc7994ea621f4087_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:8f54c89a18e1b336734e3c0e6097d4bdef3be7d5553aef06dfcad8911895c2cc_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "RHBZ#2178358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41723",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h",
          "url": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468135",
          "url": "https://go.dev/cl/468135"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468295",
          "url": "https://go.dev/cl/468295"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/57855",
          "url": "https://go.dev/issue/57855"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E",
          "url": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-1571",
          "url": "https://pkg.go.dev/vuln/GO-2023-1571"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2023-1571.json",
          "url": "https://vuln.go.dev/ID/GO-2023-1571.json"
        }
      ],
      "release_date": "2023-02-17T14:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:0cb32409338aba3c8ceba17cbd4380ae8ac946885ced05e4e6d0c9982a83a690_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:1ef03ea8af8ed11d7b89d200d78ca7cc688f1b04633fbb3e10e5691c9d9f5792_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:b8ddb3f0c1fd14938d73a4b20dcc8a97c1dc4c62020891d364044756b05af5bc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:ebce2d2c51f7d58922cbb711eaa3892f2e2e08007e3de507edced584e3b5538b_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0198"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:0cb32409338aba3c8ceba17cbd4380ae8ac946885ced05e4e6d0c9982a83a690_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:1ef03ea8af8ed11d7b89d200d78ca7cc688f1b04633fbb3e10e5691c9d9f5792_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:b8ddb3f0c1fd14938d73a4b20dcc8a97c1dc4c62020891d364044756b05af5bc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:ebce2d2c51f7d58922cbb711eaa3892f2e2e08007e3de507edced584e3b5538b_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding"
    },
    {
      "cve": "CVE-2023-39325",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:57babbeef0acd15cb98c66ac61a9c3aba100f33a9276d462c79ee27668985e00_amd64",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:57dc6f742488d387389a835cd59616c1b8342e7cc6f8a93dd2e2633246275635_s390x",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:5c6a3bd292ab40869091c0d934903efd9e952cc45a00ea8392e7f2af2c79e5cf_arm64",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:83d55c6de892438003b1a164e0611d4726ed4df023e38ba408e39bda3b992b5c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:3211f20f837855fc64f87a24b78bc72d53777f61bf5e9b9d7437d9b146933481_arm64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:5e4c83a34f34bbb8d07891afa5090539aed9c0a6511c3be5655e18f1a32f90ab_amd64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:a131ccd69354feb5a4a2f4537159a2e0b54a038f9c60c36467f503964b68912f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:cb34d1929476f570ccae960df1b230ba3e3c7f0a1638e3fc20cb079cc492b560_s390x",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:2066a166592a6258759a468ad3f8884578e4573907d97c47ecec3268c35eae84_arm64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:458dba4247ee5309441d477ce3e6e27ea64b4c991982c225930442a42b5f2f2a_amd64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:96030746ce191bb71953ebc23ee511679a78eeed81ae8f1099a1fb831fe495cb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:b013d8011897b0ef6266e98c2a99d9f87bc8803297d41876c6ed705957fe0e27_s390x",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:5374b13763e9d0ce6474b919b0335f7828ca7d90bdd73e1211bf552ad232ba47_s390x",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:731ea90ccca190a402ee4616e7d81f792c2e0c9a130bc20f71993b77c2d549b4_arm64",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:7cfb1cc6259db2839d5c53bde29965c34b1b49b04e05f1fab736992d18787ab9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:ee8d24153b994e2c66e0119b363fc2e9935d55f49b3e0ba4aa2a5445b2be8b86_amd64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:559788627eaa74aac894769d05ae9377db29f2ea06cb73b9984060aad49f2b14_ppc64le",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:7ca7a11a9dbf7abf64db9112f0e33c74044dbfe90c07c54d674e80c80e71981c_amd64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:891d1eb7c088d3e16bfd09e09889120bf0ae4286aafe72b75c89c3430aaa4e99_arm64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:cb89552e311e8a6810368cdb8e86eb451ed882f017baa544daca9ece22b58fec_s390x",
            "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:5905a9861f1ebc6bcfe5066653732c884affdc4b2f20908ca09e7065ebf5810b_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:90a58a1453ec83c8539979c564cf6085bde409fe7a4223cee9bbb9f6929c03cc_s390x",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:9a004cd26203a790914f1c170441267b88e5d1f617cd2a078cfd1900b2726531_ppc64le",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:e6b55b38720c198f236264bb3b7850be303b0b0994a70213cbd70cd44634b2b4_arm64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:e7e9a9356e26416b02986e54b8588be502606bf67c2fe1596f81ecd70c695e39_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:64241992e595b3d7e3da33bcd3eaa8a8bed45fea4c48eb5f8efa05c7bc2db840_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:877678ef09a1d1bb7f61ea2c1652ec41c24741ba84e98589061b335035688d2c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:b2ebbee70dabe904686bd5edb6182df0d2372a992efe52604a52e6992aca5696_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:e41c810927ed41e7c35b165c3c46fbc6b29b169cb5c45327a802256454c9b8ad_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:56cb06a4b4e7f3a15a2696a14253015b57d6ab1b1249f21828328e04ffaaa277_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b3ed059295c0662e855c919c332f8626e7128bf3a5cb0bb11732e6146eb10956_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cc8ce7f00b0198e43e2136ea8b544710675ef790da299952509d6e82c80771b4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f79cdb5919bbfd2a924b32c9af4c444352869a37fccfff4e07f40628ea5302e0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:61671a57fc783adb2b2e816bb0d27df36d6a62f79688f9ee4dbd07e369be98de_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:66a166314221e1bfe87f9cc23d17100c40be49fcf63e4d3314bbb82499fca520_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:a9b2a0e1a578a504673dffc690e2cd55634d1820d6e59a585994fd22e8e0a5b6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:da4bfda0af43fa6a6dd73645b10ec0a1a4fd1a815a7c364b9c88cdf9beb6bf24_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0395225b791f235d31d1016b4ec403c0a9cf840a16f4a4726fc9e77adafcb791_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:65d010f04e282dfd98b020d9c75567c73247c4b21a6ecda206f57c35cc52a05c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ec7cecbc326674a93fc24c9e06d838ec13a3764ce950a4cb11433a7ceee0bb28_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f72addd9eb0acad641b7508ed77d6122934141163806347ee8965d524e0ead65_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:691c71ad215dd31956d27fbccd9e7c6947db9b2ada63f159baefbe5290226def_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:f2642fbb1be130bf372bfe3f14c94d5df7cdba53e52cae0dfdabc317acd59c49_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:d3219145baef7fca0e563d6f5c1256eec824a990bd420675ee5139df9acd657d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:8f3a35c48a4d7b24d1a379999170fe247d8e4722b5c70cf2fcadfd8dbd522191_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:558d49b6f7d49118f6632b15dd08891ec973dc650247c472e2f2daa10d1d3240_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:810a506a7fa939803f15d681a6a6b62a9a49e27732e2d99205b296dd0411147b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:984491695054fd4d30e72d853681da13a144acbd04ce70cd7f09467bfdb59771_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:b1dff7b88e6c873de4aef1ae54e434cdc886502d253719bb21494513f4f2da01_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2e15b4ba27b25f3c37af9ce6356ab4fa2f6157d469d17bf28853e6d41341525_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:f54cb116d56795ce14dc2de97225aae0d76092a021bcb79f79d08ed6a723ce30_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:166fe97baf69a98120e1023ac968a7815cb3b83608dad93fb918c7bc0349ed62_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:b3a30002db09fa188376eaaf614010a7e7099dd626596dab8869e1e468f75d79_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4b647ab8297c05015ec22fdf01a46f7b2a0365f8f6ff14e083a1519103631d42_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:cbe26cb4d00423023f4d7290113016cfafe5f5f6651275a1e145eebb7bf39049_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:7740909711675f723bf3cccb16a729169f5f04f881dc0a44e1734579d9f5c124_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:9c5994560ef5228c9684e1e638ffa112735facaf539bff38924b3b3761c82487_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:0fca0997193cfca5cc50278fe2ade3572dbcb847294c0d1b605ad54e3e859030_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:4b88580e76b589ed785f8d05c3025e93d1b39323df2ea4a55140d7170250fdfb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:13444f5d68427326a74ea380e37d5770867398549234ebbc6921f61b0250bf72_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:ad54e5c5cc17d4a194d001a9c9d2f378b5587f14559392a18a1bca648f907ddf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:28f8a53a151cf7c21732c5a1bd440c91be2a6eefebc0d555d761a6360bfe5248_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:d3b040afa4fd9170cf3961529178594182902a8a17f977f2d79ccf0cbc371614_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:a08b0372d2d94b869a16ee67d12fadb5bf5061f69753797a0dc9355f79d69a6c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:cc7ec3011b8484993fd27aded3806a7ef1d71e9e460b3a83e77db1b63402e979_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:80c94c29337bbfd211ef670f623a114e1a1375343ada829c70ae2f6ff9622361_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ba2de6f41bae9035fcb8f690a7a7cc8120944440fb615e39a24631e96fc60566_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:14a76ef0b64b0fc5fd83c4d3f3b208aa9608c47cc0da069f0e8dcba4bc4be01a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:6551ad4ad0d97f3f7928424c72e5c658bc9747d2d9d9e2cc164beab916e6d968_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed4ce93de7e2d568cac704ac6cf12b3be06192e16380be87a3e6cb5964d62dc2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:f5a3f57e8d7916bfbf8d799acca86f083e107ec66890afd6947cdabd84a8f29c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:1588fb61d294896ce791aae3e063c6720f4e9b88d688f93803ed2ddf4ae5c250_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:c1b26b82fcc0c37f616fcaac52c51c1972c9fee7a50f1c199235569d27000304_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:d57bfc4e7e9f8eb99550d72cbd637c35bf601d301774b1d338c6a43ab921efa5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:df85e219103848ad5dbb1e4dc44ca68913814dd381d38abe7ad1e6ec5c065c34_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:437206596d0099128cb90b0e9784dfeb9ed1e92b68361506e65e9ec5fcf399f1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:6bf172a2b8033680af731842b7224fa85a8239f10bbd279dd4b65e1b69840f2f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:a590507a3ba8e74944881920ec536685c9b50c963f0f6b4662f1655e164da1cd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:ff648080c73c76bc36252a9743b6a8b42c410e36f459793bd1ea723a6e71b2a9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:51821969f92e340a959d9390f3f1b1076f65dee7e6fbaaaa01c335870dfb2f3a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:afaad65e9dcfdf6e175f732b68b3cdfb9bab24b245e073d18ccbeaaf8d0e0b17_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:c4dacff94294a1221278e69c6d57cb01a1294a1833d3e3a7404c999da7856f4f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:fba20bd210c7380e067313a042329706718d06fb5622087af1384b592ff358ef_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0676f5cad369249e42a4b4b05bb693d10ed07f3a831d836979d82f1c315c454a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:317fbc5f544bf041e3d8e730ce7a58c503aeea0abf53a1e385b55ead5158962a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a7897ff3a3507ff47df87f7b51b76db0ec1e0153980c403f42b24f614fdc946e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:eafbef2e2ba37ec127db5245e46d3ee98349218e5afa365e0e7086bd2ec1e98b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:1091956f0607b66b9e8923e58823e72a3c04dfc95d83708886b0564d8c471e63_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:32fbcfaf8ead77d01d42e5f6b2fdab4fc6d9a13619425cf7fb4cc269cedd5ba7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:43058d489b5defc9c47c365bdaab30778c7dd3843eb50a8a3716faf12fcc3a39_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:4cdfb2de52384cd7c2eda6354f02a5ca0604787d81a903d6c89cfc0e10b4b232_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:2bd96fb19efb7cd22896ffc50947eb39affaf182813cc648e92cc5ba90bfc9f2_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:83dca7e29fa0d1a64119d206b88f28adbdeba1fff650a5cd67175d1b2dd93d4e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:867a47a91be38e6e2279203242227952e51ee5799cd5db77a92653c7eb534966_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:a4dc3681013462e7d895ff329d76a37d4627d75b84456410e64835c49b4eafc2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:93593f59595446ed38311685841e0747cb9da1bf5c0e4a5d2418618b5c1bbc64_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:cc0ddda1c4af3586f8de8e59e62f0fd43d9959c27efde137e998cef6f74ae5a2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:d050803d9c90b17b3682c96d2182038188f500305f1692b7e885a06ce225c7a1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:f3bf63ae238f6293fff00ad11f3f4086ecdb4a77d8f8642eaee9ae0327ba7f3a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:18d92c91b1503c61490ca87b7e09baf9347cc977e8257cf89d2822fc63c903cf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:4862e74db7d4c85b33f3b8ede35236d1f64b56448155f57c893db51721d1e85e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:4bd8d4e7eaeaa17b156ddf2dd5b68bb382ee62cbade27bf8ebd473f306266307_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:7da323fa27d086023db071611c10898293c43ff325d3d82dd86bf0b82869ab74_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:6863eada285913da834b4aa9fd246af3939955b5c86cad2c26736b04ecfd9096_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:dcf5cd73c02d801c2e4421b0ed6dbc1a8c4ca1bca8ac5acaef8eda7659c1cebc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:f295918986f52c79fbee575db1651506807f9200916dd66de3a5b78d10edd499_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:f5dafaf19d8fb68f0a2f23ac9529f866422e067b804b21f3691fdcb4273b2c78_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:2cecc41074bb2a718745e2f63860004082b289bae776b994887f576800544cca_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:62df8024731e3910e075c6d21372f78fa2ce40cd5c2ef603bf9652e049609f63_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:6cada5eb5d057f27d28e3b5af39f9ba3d282c27eeba2593a9d25ca3ce66d13ce_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:a7bb52e359af3050b803e0219002800f775cfd3871d1448c58228fa8ffeac35d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:253a592e1dd4cce6ce51555a85914f2f7a263ab8c5e92124588b2a0e30b8c5b1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:2792ecc982b15e7dcf38ba8d180ec383c70cc941868612addb3fbed0fd7de4ca_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:2f9f46fa27818fbcca19be93ee584faebe046d51b0fe0bfbc70483a44c4b493b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:60013b27c1dc8afa32d72d3c3a15b1434ffa0df522d4a4c31a85a45cbb5ac6d5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0a925e0a724febc32a1a7019b88e2bd8c18c96cc1bd9219c6e101d83b1709c15_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:27224e89cb9bfe5dc0a91a98ccd50cbfd7ec0183dc7007996e10e0cd42843bb1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:7eb8dbb735132659a1bccded40027697d46619e51c31d1b33144ba4d680d1db9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e37ece56d67abfc65b1f26b6c0448b7bdd8a8d16e4660235ea69e03d94e3a913_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:037942afda18bebe1398ed5dd7ba104c8b7b3b2e2dcf8482b6fbe8cfd481f8d2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:14f699372c98357c56fbc4c0ea5ff3910881f0d4c692c4745dbe37c059482142_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:c76764b4b83dbaa48897281c94e527d988b79a5c99a2b5d10dcbb9bc3139a7f9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:d174f28ec85ca1d5da926d054eaaa80db3883d9182d4f16a632da522bbf9d130_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:02aed3e34781a6daf18d966b8157c7eb3ad2751dde7fb45ffb50b1d542eaae7b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:14d97edb2496055b85ee82ce29225a3418f11378637fb79d5d783ec4f416a808_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:314d995b462d982872784b3bc1ee33fd56c6dcd7372deac3260fc0f2bfc06fa7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:90ada2d402bb269aef79a57ddf4869e61e1896e440aeb37bc2824fd2795cc2b0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:02aed3e34781a6daf18d966b8157c7eb3ad2751dde7fb45ffb50b1d542eaae7b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:14d97edb2496055b85ee82ce29225a3418f11378637fb79d5d783ec4f416a808_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:314d995b462d982872784b3bc1ee33fd56c6dcd7372deac3260fc0f2bfc06fa7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:90ada2d402bb269aef79a57ddf4869e61e1896e440aeb37bc2824fd2795cc2b0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5869bdd3877bc0d622b186f0c70ea7853c53bcff62638b76bcb6bb4a60bb1d19_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:9f250ef52196f481c7cec6d89be9f10b7f5ea44a8bc650b92eddfc40c2df2593_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a6c23c3c1056044382ef4c0c2d48740050060571d44d5744093aaa22740403d4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ee3498103affc71c1424390ba8088db11add121a36ca2ef52df2468cee541a9b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:4b2875d1d3415a2bedd1a1ae674b19cd628c4787b87b77b48ae02ded2a2bdf2f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:96f42b772d03685dd663f3916dcfa7bff53d3d0602126c518ebd175ee138bae3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:af94b30af4e680f0eafbbc8730641426b2dbbd416e300b4b2461469f785d1d6e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:e477db9d8c39f426daeacccf222b37d48864e5444c58f40a164abbb49f1177ae_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0ffd0e5da8c896e2a52e0d91fd622d3d91b9c0094488d063d8c040f4498290e6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a062b925bc725bac2c15b064e5fedf96ed2344deebc5397cd28ea1885a9db5c8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e4445d171c1d79e714fb1fcd51e296efae0981dc9cfc092b148d6aef32dab7ca_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f8085e3072fca15e81f2b0cb43958616acc22db2eb968a4331e1b6be3f4d019c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:534abceed8ba0530d9781828245099359f60b8081400dcb517dd00e88dd8638a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:64466b5c12e523d1f82fdfe07fd53c6bc3f6f07571387fc7e03b02d437b31c93_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:81cc8627a708a8a44f290cd611dc4f734906f3ed350018ea3f3d2aa7fa7da355_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c3b8ece1e0f2a9955e6415d95e1416a0ba4827c82eb2c28d5167ebf9ae2e0af3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:01d5031271e5e5e7e197a536e3986f8e6f0005f4fb1e91188e867bda4fa3bdb2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:4fe341450a0e249836000bb8b68e3340b7299c752f654f29a0b62c02901a144c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:5374688347cd8d0e194052c985f50b11adca874b24875291e9ecdf92ce6fcf11_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:f137cbe4acaeb518e1d2a162bd60627f3d8e32875d18d53fd9bb4cd93521dafa_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:3ace19a770b484623b3e498355425af7e4c81719a68190adfe868546cdd86ff8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4eea425bfc70a5b5d8ba54c6bd6edc608c46f55b28aaf42bd3fad3f5adb4c391_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:6a251531010783184ddd5bfca14e56a3114f80ce01eb87e90877bd4fb4e7cb0e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:dc778d12db42b5e416eb75b527522e3d5d389c4fee4a7b65868d83adb442f388_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:5cb98ee9386012ee51c7193cd478777d5da003ffbefe30f358b3b73ca967483d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:d4ef5e4e6a12d6e18322e70cce382b1d16f01c86760e18faafdcf38cd4f772a7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:f9c72097543be55b7c57e15969436edbe1eb2f5a9cf0a6d248f87de6d55ee83a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:ff3c6101d9514a93882d7ca98aa03ec7d7f630c7744f771a7449431e28dfb650_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:4be7dcafb46a99f2202858b8eeba5b3c23c3610715099600e6a98e164dfbcbaf_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:9f6cb4ad4eba3b219f8eab6f4a9cf3bdc401ad240c8586e8695010fe10181d97_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:cd9f9b56ab52bc4a56c639c7780c7a22f6feb305e4fd1fc1c1d79cde0df7dd97_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:ff48d7e193be8236c6a52ef9726bf897f0d590243ab9e4ec4036a51620ab0cb7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:4a88928cacffd49ff5ea087f59c4a71987fee7dac74943a16bf118e6b7edfbe2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:789c476fba3a8a19c46c66c4ff42e432b185c61687d858499293a90a9f918c79_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:bee477d8bbf060528e51df045598134a5df8497e2a2f88a7fe0821c588f153ce_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:fd6ae37510b96fa4f3689b7747011fcf31ecefdd9292ed730bf02a83e3315c2a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:03f934fadf4ac31516e9c016758f3fc5f3e2668d65e16af9c29c49a25d3136a8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ed36d2eb70fb89c700075b9366465a3332ceb9592868b8391112e4d50a896581_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ed9fe8e77980e5617b6951a0e6f90801dc30e66881f92926860355b11220cb11_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f615d5177660a73c0a3e4f8525cfd41a810a8d5c4f07b4f6a2d450f983c25753_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:3a79782925b06f2559a06a8d5d2bf47555bfe90fa9a512aa906bf9067c7dc5f5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:9f4185488bbb8e9ce5fdb63fc36ce1e7c3086ee4941cbfc4fb1924b15667c865_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:aa9bb795b2e233e01425f32c87641cdabc1d466da18fe39be5850ff8d595188b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b3541504466a26f8cb05a2103f424b7eae8958f2ba943f419686efc275123daa_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:3d839a1c3e12be93205002d624faa872e55e92ba0dc593e7445141b0bb07d627_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:6c4bbe309f0941399a13d55116fd46247aadbeb7f94bcd679b540fd133e5ea5d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:cb372604af351b4bdbcb004cdc1a6030ef49d52b8b994b562c3c93dd8db29372_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:ee74082cf362532df6e734130505af16118fa385fae8748bc9220ef557ee3064_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c860b1cf36bde376d4a6565fd0d87107cbeaa98a9c55260135fd62697352c21d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c93a767a3320761319f03deb333f597911af6ad4d2b1fab7982e54062d8280bc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d437cf860fc90b482a2939df79ba4af01f7fd215c5e99ea43515e44bd740093f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e78f0dd746540ebdf23c7ae21ed8a0e5ed218fe45591bf54ebe4d6f4bd0d685f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:1c92e502755b889e39ce18b345892a1f1c5d1ff3b4758ee27771d15204fad387_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:45372083f2c352df3d387f41f8c0b6a58e037b782dd4f5e4be5ec6882e1990f6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:c7c8e9a721a233117ddbf0d5b9ce4b0b5f2f5858e38858c337fee54701a8f5a4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:ce68b98308728df7e48648645d653cbb9923128d1647a9ed916c0b6264854a77_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:7ac12c99bedf10fc0fa24057449f73ae530d665e71a27a2e14cf642266ad72f2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:b1d7de600db1bb29771d7fb47f093addfbac3b34a9873e0e80fe84dbf826505e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:d0e3c5aa11da809758766b549d003fce78e0c09f7efe85597279dfbe246a5f04_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:ed48e671929e3d11bd42ca6017c5a253bc782bef01904f1d2223bb1633886e93_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:b230efdbd79b21ccd4cbb2bf02ebd62b48076990b398c14b0e94e4a6b0d67ca3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:d45a72b8b5081d93ad6b807fd22b66e08b847e0cd22095ddfc2dcc7868c6604c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:ec4526c88f9d85b423fea1cf5fb4093fc49e796dcd75dcaedf4592d43afb4d9c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:fc5deb28a9b674ca2398b537312f3b366fa6fce11f828919231defd8f1a7fa64_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:9f001d1490c1ef6ff4cbe27af1c54ca1a0ce948e383a2cf9142fa5061afefde1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:b8c16ce84c87245d6386fc0034a119ec889436661df73ff993b089c3d013b8fd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:c3f4c86814a3b7aaed7e227fa7bf1e2b80ae68a725157b87b4c716453a9f404c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:fbdd55074b22242d2bc4b3f0cac6a80dfcecb2a5cadb2d8734b48bc220598288_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:260c1ca2706c198eff2f3c7589366a0071459b639b180adbe2d2985550712575_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8f818f25f524f593275692294680b757910119ab095a40c683bdff9aa2b09b37_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c54a7e47e7676447d4c8f0c289f45c84c7e94c3a8141d9e4613c1bae28f2db80_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:fb08874efdbfd6edf2be62d5db2b724a9b5d2cadee5fc83027d15b11781272d7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4b5206244efaf3f7ac78bdd394d9353e54ab25d3a8280f650d228cd337c2f5ad_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:615b1b333bb1b2348a2d0f57262566dfe4353a72df596063afee5cf631a808a2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6d7453697b3a82a7b4322767c167098f63e697734795c40268d12fd49593d865_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:9bf25b509b8f344cd31141848e0df5d9e649066f762f59f344b9012b5d1786d0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:48679f3f5a68c6f61ff33fdbf41763fdb60c24e3c3e83703a264e4fc373c47ba_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4c25d83e446686e72decfb017a2bf1d2813986af4f16a9be362402bb6d553475_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:718a82209202d9408f3593ae25ef9a074778f7ede64c4bb40b9c54e9e78707dc_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f2272e8bdd173582e963ddb2fa781426bdd0a7fac1d3d3fd5928368d5d8386f8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:72ecd56d2ca58ef050db8fc3f9af5cdf60daf957fb43501b4f8f53240540069c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:85511148f07ea2dcb23608905fb79e9e77251eb478a2657138204878b8e59735_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:a1ad19eec5c5a8f836489be7e3acb3485a831b50733fa8492017c34147cf7e11_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:a26889ded69da0e5c72f99914b916ddf08e399ae183896bc6aaba16ec068991d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:36dc791f64fb662d3177e4cb1d95a5e5dedbf78631d7e0eac88e557cd27fd5c2_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:50396f79a7b79faf57f40ed84c09866a29ec9b0430355771a8f29281763a3925_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:c9de549c996b8104f353b47737c9722609fee40ec6d19430ada52bdbf9b6083c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:dbdc86b9c8ac14f87513737bb4237cfe817e2347ed1a5a8e5087700d506b0142_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:9eea331c1a3c115fefce919af5c223eed9230a55a57f6fd1b585cd3044be9a59_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:a5444b4845ed23018d3d318c8480def1d45ca771c461b4835ba74e7ed43e79d9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:eb2f5021915e2f981255bbd8cad5dcf5b2cd1e855970d6534538a769cce509e5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:f8556e0921c890bf9206554ef86276ad26d017ac3fff1d98b12011ff8dc8a6e1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:062ae663b610be38b081db113927250ced51515a2d302e936de7bbe6bdea7ffc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:34045cdb1aeef8b16c21ba7263e3d94fd348da47fd7cf046c62e144cb08d1a18_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:4b6c40841b0c6eb91b38d5bebbad69878a6594ca304096e00402541a58e4e8fd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:e542acfd3cb2bc2b72a3fa16cf86f8436b04d32976101e8d877742dfb50d7215_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:0b9f83b2035c28036a0c8556a7b63d4a024ce042b7f6bfb4283d44cf1658d2ba_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:5bcda753ef9415a7d5d37545765449f90d5a253d366c32c12c3a61025dede26b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:87fc138590d4e4bf52760123b13b088a40b6ee43c35519bcabe7709ddf1bfd23_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:aaa9b6d939477128ba15941411f2310bbe611245990dd60d3590c2f251e7152a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:45e35c7a7b5d5a0cede98f254bfbce86b6ef08027bf2280fb0d34c96dc05f08a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:54d0c436c5671db42a5340eb2d49392261786ecff2b357155550c1d84a6af641_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:7f4c7355e15a2a02c1673acec72ddec55eb4b3d69aeaf6b5452bf13749b98270_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:8a256f3cc2e1a742a6786968bf3446dcdc67f8f15fbcfac4f919baa1cff2cadf_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:25301bf3fd2ff37ca229b203edc9ad990437fc514b481f05281fdb9f3a09bdc7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:2c9beb6e9a3f90a78986b127dccc435aec46047544ebb1fedf0e101aa5f36cf4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:74bf82f19c3aadd99e0107ef9e863b505728b9a73864f5394314c763ecfe9311_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:852c2d23cbcd1ec0cc02c868bc124d52edfa1ddda682e58af114eccb752fcec5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:0328663abcf31390536b062b6c1296571f5d658b21e683237ad9f87ff308a692_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:5eaa6140c86424755b9102471c56aeb5cff17104f66cb8d89c18d089c39c0ab0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:9c2f06e1ecd296511a756c2bfb23cb42177351aa0fa95b68de15f4fb2b9c7125_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:bb20e3e59e4fe3078b7c04ce3f62fd0a04db1c1e34aecdf5ab7913de088c70de_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:1fbdbdb0447f791e99451419e4e5fc0b0f97e74a2c0eea035252f5d816484175_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:7007252bc5210bc07b47b026556c3fff267cd000118f47f504d5cba84c61fca2_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:79f6851956675783c41949bfd8ebadc5edc672c7faf0ff3d0bb52b21060c8f72_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:fd0e891ea64d4df5de261c28a223fd1c25a2d81fac1fe99041bca690633d29a6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:3c0de49c0e76f2ee23a107fc9397f2fd32e7a6a8a458906afd6df04ff5bb0f7b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:abf3f49edbbd7e5546aea7a472a8607d1935d12daf77d155de6d4314f25b6161_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:eaf40218207e7fb59e396a30fda3aa907e3ed60c66f116bc3dccfb32ece1edd9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:f0622eef6364e35349612332cff3cbf0418d52b9f0aea75a719391e04737fe29_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:51f1f3393697032da9b04b2391449d8ef18d569a7e319400fdf2c697da6570be_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:adbe97ac6f84f57fc1712c3271239fa09fa946b97611cf767eb2a19a69cdc73a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:27835afa6889c82443ab1f0deec169c5a1331e8559c71583b4e11bc5e01097f5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:e771df9dede6d099567c152d5dca05424922f9879e4428f75969237a67a654cf_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:2550535b157abebd800a5a9fd9706ead64b86e29999d92396bfcc296037d721b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:fc73a7482f8d1ffa543527a71724cfd7bc0dcdcc7aa7f0ccbd3623068db0570f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4fb2137e490f717ff71992ebbfe30d456f26ef2be9a4f852cd971a7bd7df69ac_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:81957870ad53f08b9d031f53f6f4e33619d8817875c763d0fbc4ca432d5dd9b0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:eaac5bede6ec06c78f0584625118a5c48490d0a1cdced01de7d9e04ff7e9ebe0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f5d0e170ec76ac11d9b3b27c9d65c17c85a85f1bb9ff57afb2dd35b087a803ae_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:40fd6c2a7afb22b0240c804d3018c4355847469f1ea532c4aec15f5c94dbc6b1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b509498d41038e65399fab6eb3162a498759dc6a0c93965c978e6bdd890348d2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b61e8aa963f0839bd62fef8713a1a5d1be8792e730df17a233e6cc742b8f86b6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:e638df4fffd88b3849ed39df681f92c666d0fa97022037e56baeeee0e1728b60_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:0ec1dd587dd9bd7009845dd6131cffdebba0b332c71fbc07431bad3be0982e82_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7003ef9ab93395d16b174814032ab5be2a680867f7aa7bcd6aeda26f98fd2ee4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:77daf5238e0b87f861de8c02f1c60e33a377ed483b07769068e7e01e540b4215_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f0ef8c4d503503e94a3074f4b4316b67d3825c312b1b695c2cbe4287320400de_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:0cb94320d4c2302627e6b80dac3b0d78fa933d0444ec6538ab6e88e5b6512dbd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:b4f0bbacea4d2b1e724ed2bda5a88893b5de010646d8191f7df3df3866c82369_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:b827d492ef5349baaae4494a10b9c188288eea86bb000d9c307528c2d058b38d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:e65f8355444932e3fd1906af88ec130efba18f0dc639343dc25ee942286f0932_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:0cb94320d4c2302627e6b80dac3b0d78fa933d0444ec6538ab6e88e5b6512dbd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:b4f0bbacea4d2b1e724ed2bda5a88893b5de010646d8191f7df3df3866c82369_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:b827d492ef5349baaae4494a10b9c188288eea86bb000d9c307528c2d058b38d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:e65f8355444932e3fd1906af88ec130efba18f0dc639343dc25ee942286f0932_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:1112e7c740a2c88a76ac07cc0e2cc8dc50d6c2bc12f529ab173717a72028258d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:40ee336951f216b91825635d4387c6cbafa2c25194fd7a0e4cfd0a248732e367_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:4d210574b8e29aa259f0f8f5b9bc524bfef72da66079fc4a8a79e0871305ab56_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:e1484c10aae83aab748fcee2d476247138b47902170727fc727845c5d39429df_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:1112e7c740a2c88a76ac07cc0e2cc8dc50d6c2bc12f529ab173717a72028258d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:40ee336951f216b91825635d4387c6cbafa2c25194fd7a0e4cfd0a248732e367_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:4d210574b8e29aa259f0f8f5b9bc524bfef72da66079fc4a8a79e0871305ab56_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:e1484c10aae83aab748fcee2d476247138b47902170727fc727845c5d39429df_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:2aa7975b31088e386c544f721a0a9e1c77696733ebadc4ec92fac288957a97b4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:ada215475dc5ce13a6d96ecac9e83d0466ea28d6babe0e61290a47ce1ea58525_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:f652330bd8de33c0afdcd20c68b1b9a6760580d26b2ffb8411ee27eefc225a2f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:fddbcba0459006cb257eb66ed61bacd8e197d1970d4f38aa6eaa39c332e30084_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:2aa7975b31088e386c544f721a0a9e1c77696733ebadc4ec92fac288957a97b4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:ada215475dc5ce13a6d96ecac9e83d0466ea28d6babe0e61290a47ce1ea58525_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:f652330bd8de33c0afdcd20c68b1b9a6760580d26b2ffb8411ee27eefc225a2f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:fddbcba0459006cb257eb66ed61bacd8e197d1970d4f38aa6eaa39c332e30084_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1898fe8b47ef311d869784419302856ddbe7067f473e6e41d56c5f36eab1fd57_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:25626e11c87dcb4a236f76bd079eedc3b5e9fff594a0d554a0861c2384f3eebd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a81ace44b80bb188a0050cb5aa455c1051ebbd3996b39dfbb40655a53aa82883_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f625487b73feba6a12105b9b74b00d1b0d3bf7830682d907f9ec784e378b6e43_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:1898fe8b47ef311d869784419302856ddbe7067f473e6e41d56c5f36eab1fd57_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:25626e11c87dcb4a236f76bd079eedc3b5e9fff594a0d554a0861c2384f3eebd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:a81ace44b80bb188a0050cb5aa455c1051ebbd3996b39dfbb40655a53aa82883_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:f625487b73feba6a12105b9b74b00d1b0d3bf7830682d907f9ec784e378b6e43_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:151d91e2e9935e6b9f342bf7c9f8e5e36127732b4166eef829870052eda5ca04_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:157f0f8008521acfc5928e3d73934c6da91d762064f932cd590a74c943fc691f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:b980bb6ace2a78338f0189228f66cfa9f58d843681eb5f3b45514e1bf238a761_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:d3896cccc8da736d1b2a4996dd156b84030cf854c169e1bb634a251e65b1ebe3_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:151d91e2e9935e6b9f342bf7c9f8e5e36127732b4166eef829870052eda5ca04_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:157f0f8008521acfc5928e3d73934c6da91d762064f932cd590a74c943fc691f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:b980bb6ace2a78338f0189228f66cfa9f58d843681eb5f3b45514e1bf238a761_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:d3896cccc8da736d1b2a4996dd156b84030cf854c169e1bb634a251e65b1ebe3_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:32a14feca95b233d2d7068ee563a4814ae46e529ee8887839a60b8cc91ba869f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:462aa2b3533876dcb6f87b6b331e05cebc3fd255a70ed36583252405afda805a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9a623736c07c6d25ef913636a1a1245d907ba9d78e5e2ee717e61af5f94f1dc0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e03ea24c22554543deab4495e0f99765e5f2cd81569587bd10b6483f794444e0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:32a14feca95b233d2d7068ee563a4814ae46e529ee8887839a60b8cc91ba869f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:462aa2b3533876dcb6f87b6b331e05cebc3fd255a70ed36583252405afda805a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:9a623736c07c6d25ef913636a1a1245d907ba9d78e5e2ee717e61af5f94f1dc0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:e03ea24c22554543deab4495e0f99765e5f2cd81569587bd10b6483f794444e0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:2892dd7d10f6a1b4cca0e7f4dd0bb4f8190df6beeae6cbea63cf61b7301d22c9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:72efae589bf69f5e791c9906c4175952eb2c9d3dece2a4d6453084878cb82010_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:74cd0bc031aad81d42cb7813c1247fb6a4a5cf71e234cf4169135a64d5ed71fb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:da7669bef43111db7b174a8504da52ebe233e6a5bb7b37ce0c1e76f90b603bcc_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:2892dd7d10f6a1b4cca0e7f4dd0bb4f8190df6beeae6cbea63cf61b7301d22c9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:72efae589bf69f5e791c9906c4175952eb2c9d3dece2a4d6453084878cb82010_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:74cd0bc031aad81d42cb7813c1247fb6a4a5cf71e234cf4169135a64d5ed71fb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:da7669bef43111db7b174a8504da52ebe233e6a5bb7b37ce0c1e76f90b603bcc_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:181fa42857ce8133710c725e36d345f629efdac7b41e1bb06e5bcb231dcebc25_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c08fa8e97bf13a318ca65b73c0335c3a21d1eec10160ee492210fe24873eb978_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d01c4e13a1e1205ed8a2c3d399c9a5958d96f251ee6ff46bacfeeb8c02755b29_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:da4450083bb686e54e447389e1be06e95432bf2fdd020140382263f4b2a49bd2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:5b55a42f2426e9d64f9d091ede25aa71380207764e50564b8523762137523f9e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:707773846f638c285e5c3f09a4a280e625bb692dc880c8caa19ee5e6170ba70b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:73be7510e2bf639e7595a8a9d832a638e9fce817038a1f4da75dc6a62f2a5569_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:93d66c9a2df77f73f641c1dc9994b8d2be56f8ef696066b34e193fc696367f2f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:38220b2c7027611b36da05098155f274a712850a8658727081be985b2083ab28_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:630bd7b2b684f5d6b3fe085a74c1edf6bbbc54f631eb8e169ab023bade37deb5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:b478f5938cdbbe146db2452f61af652aeccc3db67426dfbe31af5a5f53b5b080_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:ffeb70603a366760ad7a1ae23a5186013e1eaa616d1f605d22b2bd725d281191_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:0e06c7b710d3e759251cbaf80ebce183a16f627be379fcbd12eff6210dc3fbc2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:1bb56efac92e146636046f14b94968531ae975cc1d3ad7921cc5e645ab472212_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:bb0170c49ca3e69d940f7432abae08c5508fe2b5db87a8cf3ed5ca643b48a86d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:ca7c449e29eaf2b9b4d16dff01462eed7e1d1f07b0c612b9e6bdf6d459ddd70b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:02da844b35a9a4bfb8e33302a1d88e7730f403f6fbfcb738525ac1eb7f2ba785_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:2966d545695cfdef2f531886341f2212b0256b0cb7800d19a444202bb38dcd0c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:af83294f130659f950ee02271b7bda1fb924fb855e1da5fe63034a1abb247c43_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:d263fe7b71fdf242ebd35d12628ee00f645be6e1d038a156eb295e5a50a7b1d3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:3f5de8b776f0a0316ce6897e9e6e7646ca26feac2c1ebc3c717b5d59d3dc8de9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f32b37701aa2b453f1b1688bf9dd0f8bbd4783d692a1be8d079439ec092888f1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:532a86ed084c1ad5cdb219a02c908432c584b2f906fa977a1a9a43ad9029c699_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b96b4d143db0050459fbb19be829d3115cc7ea86bb50bdda84d9ea998ea6230b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1ee308abbe6abada9ecf521916e7b964d4ca1befad5611d87ab5e111aa8d174e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8335b64c6d928f1c08acf7683c7142ecd68faf942661087b006449d28b5dfb25_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2326acb34d331df3b0069e4294c9825289b694a0e2bed0d47702c1d669921e7c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5d060095dcc9302a068ac5e502541f841c7a87120e384ff4f0483ea31285d15d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:0a3fa4e19d9ced61e76007b48e996c3032b00272d908dba0e8f1fc85f40b8efc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:54d8653dee14891612ce70ac97622d616b349e5dfde1bf3c5fb4b3b9eef44751_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a0d6172240b2cb9f0924ec47f206239e30a111e7661a74e2a0f5c8cce990557c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:df0c63db95b2166e5842991d2031ab93c4a956b741d968884bb0eef13f1575ab_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:25223f7561a46fc2d149b7597d245e33a6b9b68557c06fc2040317b683137f8d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:963b8901a10c296ab43457415907cd67824e9229a6b53e703330d2d9df49089d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:c0592f2ac02453bb178c089735ba2413736936ec9fc76fe1fe0112ebfd030a72_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:c901305bff2a64e282444fac5c6f3115650ab498b596c49f2f9662baa5f745fc_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:41aa5f567b38c8b90691635aae873c95db5df2c85fc98db1684bc7f51be1443e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:8d884fc82af76a1749e0436d9c01670171c07d876ffa42c6bfd25a8baf3ffe5c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:acb86051849bd2f781199f7491dcc8e773209ab15da927cc28335dca438a6472_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:fd30759480fea7da4f58f413eea1e31c9508080ad7caa9d8d5f77585a59c27b1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2d6c3e72b62f72a5917557f7ed27921c31c08f7804ce13b9370b405eb7d8b568_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:9bf112f76fea11a79338ea2fd235e0c85104c79e56e70d0f1f6faca6c56d3189_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:5cad2e680c19b194564d1ebac3b8295f5edda11532c66172326dd04508aa805a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ac1c563fe45851c5e3f2744745a3630aa91015ef6776c4c01df298774d11a226_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0bf02c6ea467cd2aec23d084a94e54693857a1f176ec3fa0ba817801cea1ea1d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:44312ae1c9d55e439e3bf671c164f187accae279bd44290028100810f6f1094a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:dd491b8b83b0220abf649377892c205d673410a3c68fca8dd8450db74b1abb14_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:0afd19f30ce7efb069e9442602e0704edaaae28b33e3eb3a8df784bc0ab1049c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:81feb76b1774a523e9d4b6083a22f7dfe4bddb79a3b58a8aa5347ed5723645c4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:253e20f9992ae6341cdf435ea8837d536fc47c4ea79b290b1075c7659730cc69_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:66959bdcb9e02515eb639983a39cbe38fdcef808a18c9243cffb58a77a7197c4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:a345ce2140fa07108e65051edc311c26bae81d7cb821ff35cd1837c9df355fbf_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:db8ccce5d48fb37eee906ac24f7640331afd979054be2fd1812a2de076449e14_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:253a3334d0890426ec60df5de78222f9a8f174e4be15677ffba3abc5a8e42143_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:4a4482e5281121e40edaf3c01be098032a35fdc54de7959d2a6f7f88954b32ee_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:53c08a6260a9b843ffbf65dfda15ba352365bce509c568397e28eced04aaefaa_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:9154a5a98992aad87f2825cef9ad7c810affa4c0c4cc1c6b87da11c3568b2e7a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:0e863d1abb712e1d6f99081cd1db787e019d4d6ee797b356a0a2a088fae21d39_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:34f184ef59775a27795065fb1038fcf57318d41e2fb19395e1b78a2d290c852e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:3c8ab2c49f75caf946f2ac3266b5d802239e0c2cca3d5c51e6a62316cca8f0c9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:afb4d1cd1920aa3632cdc0282ae0b888b5af7d09ac2c557f886f645867f9252e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:0d9c255d47920688f0a70ab80ea08d227a5b5bf3e11c808d436b38090ac6b1e8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:0e6cf1d88c5e50ab70a497a18f051876ec40e0cb743e3d455244b064446c99f5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:47d6f05983cf891c11249dfda6933a95804c6fbeb8a2fd80697b875c08f3752e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:8794d6c936f3c82835479d431d38b4d80f7171638656acfa2186edb994629553_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:30c9313a3280710ecdc556734c71841ac7aaf53a7f88fd54ec8d198b04f10e0b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:38e538ac326c26f92e87e6e8f1cdbb31784b3a021eaf1d358932bdcb95473d64_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:56b4f428c83649327ef6283d211f492a6ca2ef13b8c7ba14c91c945cd09983d7_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:70520c7a3feb600c5c7abc94eee36c501dddc22847e7b1d53f37ae2397586507_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:01b92029d84ebd154e00be432264fd52cd5f5ddc28b1dcb7eef8cbbfe26b655f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:5d30ea6509d646b15f3d4ce6cb11d0fedefcdeac666b1a4e47c39ee50b95fb3d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:72c4eee5f77c5a5e9f8fb4a6063dce09475d04506992506563fbcc2eb67ddb81_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:b5fb68f1274adf11a088ffa62c6770582498766f67c9265c361d2881519278a9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:480f58736b73d187800f8a9f3c3cabc643f04d9960e29ee5db303c1ead260e95_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:af60a1533ed735b762d894f342a4dfd3a5fe895a1cee7fe147ea6d02005da8ae_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:c58a041bda9d20cd36ea1bd7f0260b2721f8f952222e8711c0e4ed7d7b397f93_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:d96f448587a5fac883317ef41fef7c8b7f2fc3236c316e31280bd00d80922b93_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:5e6a10bb094389be240759c82aedd0d41e84ae33be79a8fb7d0320a944eb18a5_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:738397bd210f5d523563b3fe00d019dfc54a9d1c66b396f255353d983ebd66c7_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f573dd8e66b02d334ae0bbe3928598613d6a33604ee221e32bb08916d4648ff_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fd84d249a5df7418a3f805e1555cc28dca5d5ee03f3fdba6b2596ac5cb59c50c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0a7374c75926648b82b78014b302426e547f9aea25d4e4c659dcd36154425654_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0abbff5a6cf75632d4dbc59008855b71391badd22574bd1dea4831ed9eafe856_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c17f2c0e4102f5c4ae272638041ef504b2eae6e3f29f20229b898ffaca1ecbc6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c5254085c2bae37ad5e7ab62e6407c4533820f1f281510c9552a73549e2938b1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:e0a09cd7d340e64279cbdc1baea29cd3673d7223d04b21c1b2a61368c87eb887_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:e1d2b1fb972dfb198a9acca10558982725afb0a7ff786d4942d56ca968e678b4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:181acb531be672cc35b5036c345e7eb34cfad30ae1d3c1be27c226bc18dc53df_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:7804d2017daeb8f7f24d7ddcdd1b0e3125d904b565580a0d354a403f33beddfb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:09230964edf6055af8f54e86d26da949c38855037dcf508a83acf8527ef09cd7_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:3986c61835cebce0775d4a10e3b682e3717e9db4bccfda4c164b9b2650b71c20_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:475ba6bb64fc1235fdacf785f26440815e066519780d36f76cf0a476b2154aa0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:9b4026eef2a37434c065c71698a63096c6320a148d272e0cf1e6813f3df5529b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:2fbd6e3831d8a06fa06eb5a1954bf6fcb6fd1dbd661e8ca7487f48ec0ae40594_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:80b9e982065a4bca334badd1ace6603a627942f6fc4ef5a663bba715c95e21af_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:9a0eaee93eefaf844874f0965b0fab483912a55efc43623ca6bd2ec334adc4cb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:f49c716df9a34a67632e464e7c2ef8051e51d00a750ab2c1849d94df8cf552bd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:00329f570d95a0b045bec4d1c4a28503a17ec797ce0a0a89113f305c875a41e6_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:cfe39b8d8e3b429204db666a2970e06203c93c1f8e27b3558ed180f1ed61052c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:27823d86bc46b20e664a97171af1d0402e0764c686315102d914d0359280fe98_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:83cf0c411a95f6c8fea441144af76bd5c27e374308b6a60f44589960184e9895_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:45630c6abfd75845cd6a85e7ade3f61bd1d3d865731cf05adb1d8d3326a066ee_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:55fd2dbae78c573f9ce964753cbcbd76f498f6be4ad10616cafaf2261c162d0c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:8698394a1efd3640228eb86556417d3ffe436e2e306a1464b367a9a45b3c01bb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c68a7af5dc8c6738d8bd9898e7d0dd02253e2c74f0f00c8f56dc13f87526d5c0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:19dd7e28e5c260db86e961200458f504b60f2ca9f6eebf9b4a754e5ae2c13ef2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:4f6a097304a4f530fb5a19df3581dc69871c83fd63a293d641a5127090ecf978_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:4fe75c1b3b2d3ec944af12c747d96e6479afb9a8fd58134d9f60d57f014a47bf_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:6d9fc67a7380edd9ccb336e520a329775d803347ca42cc958aa087177fd93b6a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:29174fb15967bd0dcb356b6cacdc767eb027adf530387bcf4509fdc982b03bef_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:416932ea22ab20fb943947fd0702de5040da96aa950979374f56e378fdb45b55_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:7b19d16c7ca19b74563bd78bfacb31ab4b7e6bf6eedf23948c52c85a37d5591f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:006209445b5c292f5a462684a8657db044506c28aa858aa9387b43d852b15866_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:25db3d5e24ceedbe00fb25a5a6b740f23bd7c2237079635bb6ac8378b45a7b05_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:5534a258849bc6e4af316f1af76137d394cf031364f8c39a24407e1e9dcafddd_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:7f713e1cb0d35e90ab370000206e4bfb13b9017ae8a0942e4616a49c6df57080_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:79df26ee5d992966cf8f0a7337f9f261c93ad60271058e29854be8e29e5f4bb4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:834c7cd7d65aa396903aa55267b1a75f546a9a674b1f8f57f07ce4788d9bd6d8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:8a477d01e83e9085aa3f7e02170457f6836ed7f18c14ad71826a18d8da2b80ab_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:8cd0fd69edebf81d7f889d823268ec6b67ade0238bdea3451beefdb54497ab7b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:3a8b5bc6f48870201d99929e5972d7338270d830cb0d47b59775b31c2c768f6a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:6ee6a911704f0018a69bd1bb4db266aa006770daf59da4f0354a0f1d01585ac4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:cf5cef860b1392421d05f671f672097e484006a9c84c24bff8e2d9cd8bcb673a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:db4fe5c2eaa8aaea20a1a41050b90dc2e28570629d01b2ccf2a4559035ae2980_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:05ad3298e0ec092ad1419c96390ac7801bc53902b454d960395fb3ebdb8cceb4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:76b8ec2dea7abaf0ede23fd203a269a39ffaf0b28a85b2da49faa26cf9aeff28_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:98ec177a69e0a93e8a86213e365c3af93f0001c0aa63e6a0fa80f17b1ad69cba_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:bec3ee17b8968f36151598e43e2fa2f31d51948a701a8890707b12f8275da63c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0d1cb3dbc4873306e84a8dcfc35741406174ecf683f711ad7f73087e62a647d7_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:179aadd0df7b05178950667e946d5a4346c8dc51aeacf5c0b539fe34237b0cc3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a2169bb656823369e8e9a306f81e1857c8a3707b618095760367c2e93ea99b7e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:fb8852b7db588acd5816d8026c4e1bd3e050f3deb1cf5d32cb0471458f5e4b1a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:146d686426716bcb96574471a77009597d83c56fbe6b544fb9a3e7127705f3c5_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:3114ac8461e91504edf9298d19c3c9576f9170eee9b52e097ffda19529a223cc_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:aa0e68262b0c4befd5b113d4f313b615a3547947b255b6ae44e65f77d28ac2ad_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:d7d29a457cb7d48e1ee6d138c77163a43708c03f6afe9bcc4971b53fca88b789_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:104488cfc56c140b5d06a2fef32a67e9cbf9fc8bb41c69100ddeedc35e9c1e6a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:2955389821feea8d293a676999623ddd16db10e2107b97343af13816dd9be657_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6399d6c9b23fe68a4f20a92e8a9dcba6cc073f5ed427c02469c220c579aac462_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:a6bda60e21bb36b48ab29b98f97f67a312392aba9b3658fe6d815de71dc3bb58_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:923a7e70db1d61fc7c69fe472f153fcec9da1a3a0cf207c822bf22efc8d0d753_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:a771f4a5e5c5ed7098404b397b862bead885c3519e3e6d4b4c43397b6927d0a4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:be1650f915037f82c45331f775a6cb69ce031b18d4441db9205ac06a7fb3d810_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:fb7545d701858f2e4e5a6e41404e54c8422f4835d65f9b518cfe11e16fb50f7a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:e311c887f71ccdbf9caeaed50dbc8d0f7cfa5b301e034b926f5e353a68099ff6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:464fa7c992df6ceb114faf9b6dd4016e06cb60a953e2f3f659ebb4c544e36686_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:63ba04269daaefbdec33d71672a8a9d523f20d0faf1420476a687b92ce85b675_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:9e3fb92b875efbe261586c5b6e1f1c05a562b199027b52630ea679a877e5da0c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:f3187cc8a9d75f407733b10b8821c3b7c9ae5893df1b118ed22f2ac21f663541_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:0d1dcb27274efaf20e2ad93382a9ac131446f72d23cb6668ba38fb36db1f7ba7_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:7d22fb5d9ddf97e3e9eb443c73638e90f276efd80d581bb207ac38f8dba9e225_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:7d8a062ebb569851c6328189b9ac89e162e967fc9dd80fde195b08444582e8e5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:bc9c8150fc8bce0765c75b4aad43f10f43e400167b5b8cce32b8e398a77e173e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:414342d2954ba2913706c01c12de0644362921d5cab983033cee1f47c8a80636_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:82a2f8c7f8aaf9666d09e5a869a790e1caeb07b20fc78c054e00e9fea1c07679_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:e01b952dfba33fd5a75563d7a66a3174c978119e374adfd2b9004b2a347799e9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:ff2e1f07c96c0085a1c94cedb419f12790296c1bb5834d1fe1b4c3e8b9dcb5f6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:10c2b44c1f1f8234a41782e25ce2238e52e075737e92e28423d652fbaa863715_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:169a4ab3990f5944b50905154210ec0c8c898b885ed87d5f29c557a6d992d2ac_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:6066a648e6f69ed3d2bd0e070baabd1990590f0a16941c400af1def86ce51907_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:ebf4e026ddff4816b4111bb3a60e8b21d5ef68699e1e1c18f7fcc7ac4efc9184_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:4c34b2a4d28899e99347891367e12c8aa1a67fbd7f304af7d2af1056cb4ad2e9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:697dfa94b2b1d7c3275d8073790453527bfbcc0c71e6e3bcb26e72bad27d2e7e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:dcf4caf4e953bb54b752af2619a0957984cf3c8b4618639536f5919a560b4545_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:e124378dbdec7784b4fc5be003c2fca042b5deddf4ea1dfcb89fdfb2b7f687a7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:3db52b9b9291bb9476293dcd6cdde8b648fc598c3ee229ac9764ca3aca29b4ea_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:a18d3b4011a432d9200e210e11ca53341909fffee92a9ee3744aa5a041afc48d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:a24f2653e01b5431a375f5c2fb35466416431d3b04fef5650d2dab036c3eae60_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:c9fb50a1684d5d58d5e52edac30487d1172d363daded188f71366e5497b56e81_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:1891ea9c364cc6cebc4c97a26755351805eb8feda789f1c357fe0c2fa2a75eed_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:615811a8e8a51491ee3a1500fb3853bae77b8400f34c41d9f24b9120b0ac2e10_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:8ec0ff0594805367acd284f87583de17c3479cbf290a444c1736f3ca66ef2951_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:e5555cfab5ec85d04bca0f1b8dfa942522b811738bf0effe135fc18cefe48334_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:33ec8673bbd3bc91489b47bd991fb181246f64eef1ff29f83517d7af60612514_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:617b51beb74b0ff95d7308152e251fbc1f1a70c45b98ccb3273b7ef13d7def2c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8dbeccc9c47125bfb5f39d04b1314406d248cfae31bf8a5d90cbdb8bec05fe6f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d46b7c1880416db0dc214f18de051b2ce2ae3ec7616f60eb3948153fd5325348_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2eb466c3dfc072f8182cbc2566fbaa20298135b9c895ed457748a4b861083d62_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:564618a5226620c533a4a469d073299e98e8f1811414986d6e0033734993c5de_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a5f587a0bcb28a6a539d07e35f7bbf5376f1e76c84b2a46938ed6b9874ba3fee_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:e3d35c25d40c4702bc8c6860b6da933773a71ed02461f8d0e3c2bea8fbcb09ac_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:80c91db371dd35f92902a64640b3dab1d0f768a66ed223d2e980cafecd2a85d8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d85bdd8c43df79d08c2f5915498a4ffb1d9253cd8a6cf3fabc678f4dbbbf760c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:df746cd51c52e3517810b5bb16719dfa1f62316c078cdf42d9d896a120cbde9b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:dfd9b8ad8c6a3434f332752b48d11ad7f1fb99973a2d5932d7da5b6ff3ffed7f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:237ce6e7e402dd724f2a9dce1c2a9d828fa52e4461e476cc57591bb14d3609c6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:84639ed0ae29dbab237fbf94a1bac5d4db89eebab00cd796168c9f8891a17c8d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:90f09e21141c9499f1aac3a3a708f1293b4c2e2a093b89a13a70687b3c865e4b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:f0fc9dd2c253bb241e8f695fd3948014bee015f8707a8bbe6fb0ccfd80186084_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:341e3a96cb980ea4512c74c2fdba13eea236a1c799dd3c7bea41aff180b5e384_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:89602d2734983a2cb0b8a8817d388ba8fa4348aff43e8716995bc1ea20bbeeb5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:9ba108c49e6ef0037f573cee29278dcb1945622785f79cc1f1870223b7f7668b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:bc9dea58f16fd07cdddc34d2770b2d6eea8141fcf66eeedcb667c8fa31728b49_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:024cecd7f10f7240cb791a5725bab8c220c7f0c8b1ecc14eac80d66d72a2cd22_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:4ca8a89df85ab5b45339d65b13882ada43db6db6de9b3d8b6b5a25c79f49f34b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:97023a543bb8e21a8d06f049894c6a4bb7167515b20d61b0de9f3ff774a30345_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:c369a3f9f8ecb652e0e0062714c7f002afc9047271089a85a34c3780ef91379f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1d1f50d12fd337fd96987dd0ea416b361db23e1f9d63a1ae58f29bbd56b5a594_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:a00f2cc6d6c2f53efc47f5c0c76bcd5b96c9f927d682b9d0082c372cfaddbe6c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:a9ea3a927fe3d131ca13a03fccc45b4df8aa74c02fb01e5ed77abcda6b19e851_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:bd6e45abca870865eed647d9a0d6a44330a03e7e3068de5316ba8ed549dc8763_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba17816558db915319f06300e63adaa220bc87da907d8b5905eeca4c7a98015_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6ad0816d914232ff1e092f302c9ff86f7703d8591cd09ede912d1a17db97a19d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:87fc365cc13b913de37d58eabacc93f3c2a9fdb139d3f7084c136b2b48ce79de_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8f1d75b18e4d10923d0611ba6b003fe2e52a8abd5cb0eb45f11ece99ad5a4a6c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:08cb051091b1563708dc326f4d09e305d6fe6ec998a4ab9c2fb9314ad053dcc1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:72cdc261caf4aa9649a9bb0b6a8c3c760bb8fb975adeeb3c9f010e748511969d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:b973d85a13dbc3791f5a7e41dd5d43bc9325ab9046c4d961b6aa0e9995bcd0a3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:c262bd530348a3d216fd88f4030b8bcdfbc59141b8e3bdc2735670aacd5db4a1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:3330b2d641c9df561021d8c408fc503b6317972a21e5cfe35b8cef48f90faf4e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:84e9dd9c4e1608999051bfa9b007aae68d3b68f8b26c9823494454b5ea888a4f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:b7db53f3e4f67aa8e72f9fb775176e95b655099c87bfc1a64e550bbe72de5878_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:f4af45c2536ab26b5eea4368be2f01846a90386a790f85c62ef42cfb4f9fd317_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:00148b3f5fb71cd3f7ac397882c16d0eab8a7adb0885f39735a0891f34d1538c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:30833686bf6e8763807a5aa34b52cd6f6da3663a88106038e49ede6093f6006b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:431034ec9491cae5bba35006524dce272cac8bdfb61239c0888b670c9cc9c80f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:892c212fab914d36219164552376f241c45c2a106f4191f656b3ea20884d57c8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:04c3e3d42e8d55dc33e3e0a9706a65c9fe8e94cbb15dd762fe3a7cbb4eaa87ea_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:08ac551ffbde98617264b7253b3566d94c5489233297ef061243d730cce3e25a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:44ff0c4547228e256382533cd662cf73901d8554feac5fd73deb9a772e669ddb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:faac4285b3ddc16f9975ee8a038d04909b6c253582ebd4e0346042b7ab7a76fe_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:7bd345b9ab200c1d26b17ff6dc68d058f7e16e33ec05317bf31eec688ed47d89_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:d32cea1805645f3b2f09fcb3aad591afd5b08a1a91cb1bbc49a72953aeeb7001_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:d189688a9a9add07b95f7e2b9862613bfd0d0b3428642fdb78a405ccf53ff945_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:ec82b69fef4098a5151a08efad4885b59eae1b5118bcd5390e5a8984614682b4_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:2009ef57fc6b927fcf3fa1ecf8c3fb1a748a627a0b0257dda17ffdaaf7d848c4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:54d24363d64ee9dd36059e6fc42d0715e56c5ef86069ba809a44f17b9bf88e78_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:563fecd3f2332b28d910f818c5a7756188e90b628ee4dbbde3f5e24f440a42eb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:ede5e58135cac8c9721f45417406f554501e7c80cb11c24e78d407889272d1ad_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:1a634c9a78445542d894ddcc920acfd7ecb4ae77415641e88f4937e34ab3ce45_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:24d6e6232e2e7fc7c2d8238bbcfb6a065a68d83d311d644a74c2f2000543c27e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:500eb65db4a61d4fc91f694fe4903690cb4c44ac06f9e888afa26d19fc0ab78a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:e7d3bfcc19ec36b792314439146e8ccc30c76a11222160d58624bed2d8ea5b93_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:00a50ab7bb70132360a2b49a9c0616dd6f1c6c3dc76154bfe20e0e17ba516361_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:39fb57b403847fec48bd8eef84ed0bcd0171b045dbd55b92c352ab714b2bb7ad_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:9fc30fe951b13d24c0c972f68a6e3916b76c1643e95850717385c00f5e92eb5f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:fddf0059fbe261701216615fe7728481affc9d541913403ec07dabc9cd7f580a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:660975bfc1da0f2a0e503c088c9462236ac9485f7cda44acfff7457e8f1c5d30_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:7c2722c402f968d1d4f7a6098eb722538008278c34e9f120a1d306be40b5d069_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:b0ec31ae4936fcdefd63026ca4bc1e141569983830530e608c963e78aa863ee0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:b6fe25e3666cc9c1e0e7956e1c81b693db81e4f46cfe8ee19a3533635ce8fb8f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:04a14577350a8118e77b14d3b59dde9bf50e67c57a2ce4c8d93a68b35bdf88e2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:09bc19621a7a5f22579de6570c8c79d7e2e58fec17e625c93d3482f79016960b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5d843136d7719fdf1cdd8600fa84bbedecdbb285302fb656eb5b05eef3b2d80a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:bfaa177c9606488944bde74156d95cc6ff6ae67faf0023d74a8282d122f66cd8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:45df563dcfd5ac99b53a933425d2b01e5114b62a9ace48f0bc828d38a4157d25_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:927f9006d3d3c7cabce2d0f4765a37c45f08e484fa0e6e871b289910d48677c1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:945741248964f13886f859a80ef9c53898d506e0383aca76a0efe3833615f70f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:c53dba7cf561ea70d97b4e71b17ce43e6756ab692996e29c583dc320d3ccb144_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:5690ac20797c2ab127f5ffefd0203fdf676a3d806980cf3cd49d71adaa544d31_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:a4caf1847385251db90534751d8181d02644fdb27d7155ecb09d352ff7a533db_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:de30e95a92b88302c16d2b9761b330605081438289786739502ac97bb796cc33_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:e180d71aef8e8c5830744ed1a07a2999997ad3869d971c3f5159744e126bf3a4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:517abdc985479c468416533c8cbe762934869b1eb17d560a6dd79f2035ce872a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:8e5bf73b3acce6cfb11090cd62d9b21a53a56a36f9ad65fdec70fcdaebe3bb4b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:9f76db732a656f9b276aba98aef864798685d7375ea6a47df45d47ce11338e52_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:dd65d0b705f3036629dff47eb9b4b35aa9682bd08bd1ac9b913f775cc5dea950_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:524314eedc54a0755b922bd7be42f7df36b309c9871356efd0ef677ad27135e8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:7b13bd1cc38ac9a95d38bc5392b9f96168787f99537c9b846339a2eb17ffd623_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:84177f11290a4fa04adf3df50b45b00aad0c18d0b8ae6b60da21866ebc09beb0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:f91e3779706b48ce65f2f6ca168a9e74c5862e0aeab9391a441508cb4bccd5d7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:0cb32409338aba3c8ceba17cbd4380ae8ac946885ced05e4e6d0c9982a83a690_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:1ef03ea8af8ed11d7b89d200d78ca7cc688f1b04633fbb3e10e5691c9d9f5792_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:b8ddb3f0c1fd14938d73a4b20dcc8a97c1dc4c62020891d364044756b05af5bc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:ebce2d2c51f7d58922cbb711eaa3892f2e2e08007e3de507edced584e3b5538b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:19514ee62ddda525eeef05baaadc09164887b3e5e913c2c0bffd0e10b4ee2d4e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:467ffa989d457e64ec2ae7b02edcb8bac4928bd11692b6dd822b982b1ddf4b13_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:4718d3e373f375d366cc05cf9932a4a577b41ca7981df865998d9e21b108068a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:e4a549a356587f3a8cba95481a4a50dfd6e7e5220a635a8abf20c8c0d808ed47_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:11bc4a24a885907167f2739cfae302c2df0c1c5985af8ee9eb7c49773430d74b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:1856421e24169c1aa9bd11f857e3692b1701c3c6bd3503b74cbfeade28c6248d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:caa9a8ee75e4785991afc268c080c959e18104d780d61659b09f281a0a9b9523_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:d94a453dd9a49d8114501a645de3d786aafdf9bcf5cbdbb2350369dd8f632151_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:341421435658ab61a465672c682c12a4a82f338965f1cbcadd01268f08317383_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:68088adfd7eb5bbaba410a30a756ab994c519b386c9d963b635a1af276a7605d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:7b3a577847d80e7d019d6c26351d1db7de2b61cc38686507adcdf423e664d66b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:b080d74b3ee4d1dbc5f2a9a8c320f52ee671271087ad329572850f4f5d4b9fe8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:26f25d087a40b14430f7e77281ce926e2b05672f1e01f916bf84953de994c90e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:23fb6f22c92d2f01dc8583b7590c87b80882a760c848f57cd6dc0cb1b9b5799a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:83d2e39417dca9e8f984bc6c1267db598d76268c77f1b074a39cae83972e82b9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:c72f3d388e4cdb8aae2f4e0d11ea98c93b79c4a2c9abe03b3ae48084f26e6cf2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:26f25d087a40b14430f7e77281ce926e2b05672f1e01f916bf84953de994c90e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:23fb6f22c92d2f01dc8583b7590c87b80882a760c848f57cd6dc0cb1b9b5799a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:419d7ea2deffd958985f7356d3ef591d59b636fb61c5d0e620a1e7c88a8003f1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:e05518abec7f94036adcce4246c16f3eca3d5b0ccfd84754654b6f6e883c4834_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:5c56eac3ed987e43c0b1cbbc5fcd4afb39dc1f27bbbc453ece58cdee272746fc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:5f40e53a81083a0ac933f8a7c38ebbe758ae7602e890a0d393e46d611bc1f745_arm64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:78337ac218fbd63c460370c66a132dd436a9965a066f3203dc7994ea621f4087_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:8f54c89a18e1b336734e3c0e6097d4bdef3be7d5553aef06dfcad8911895c2cc_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:033e003bea6bd4e309c895fdce376b95ad4e8a21d018b23f83928ac52a95bbe6_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6a3cfd590768f435bf24802214fa7d22a22e3dfeab62397619f6b6a7ffa94bc8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b740dacd9bb6e581178fba815da8b6067d6a7ee98d6af42c40c3359f87390e06_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:d620f09c0afcfe59ba94ded4feaac1295792613b61b26a42b92b4f1f1926ffe2_arm64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:5c56eac3ed987e43c0b1cbbc5fcd4afb39dc1f27bbbc453ece58cdee272746fc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:5f40e53a81083a0ac933f8a7c38ebbe758ae7602e890a0d393e46d611bc1f745_arm64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:78337ac218fbd63c460370c66a132dd436a9965a066f3203dc7994ea621f4087_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:8f54c89a18e1b336734e3c0e6097d4bdef3be7d5553aef06dfcad8911895c2cc_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243296"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5e6da208b787932cf0dcd443498d60f40ea28adc4c421aca06d4c7b4564460f8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:7ce2457e9dcc90fb634aea251077b446c560de6247fb889b3c74aada1f82e7a9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:0f8d39db156048b1105044e5005e6fef9099dd7f52e89482b4c721f174bb2914_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:27d7f519a8309aca707d2a3a6c7f0eb4aadec7e28ad828a527b36ceb88eeeafb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:28b7823d75d052acf96b4d6102447753d05a0ef06a5d6b0c44dcefbc0b6bcb59_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:3abe77daf1ed448589c87184743ff4709cee2b7137205ca8ed3af308348b35ef_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:55a4008440010045aed0c7c3a19091cb85463e9d6a497c58c0f15424e1b0863f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:5c666dfc4627ecca0a0f7c9d0552db872591187566197ce4c3961192ddf7f8ad_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:57babbeef0acd15cb98c66ac61a9c3aba100f33a9276d462c79ee27668985e00_amd64",
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:57dc6f742488d387389a835cd59616c1b8342e7cc6f8a93dd2e2633246275635_s390x",
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:5c6a3bd292ab40869091c0d934903efd9e952cc45a00ea8392e7f2af2c79e5cf_arm64",
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:83d55c6de892438003b1a164e0611d4726ed4df023e38ba408e39bda3b992b5c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:3211f20f837855fc64f87a24b78bc72d53777f61bf5e9b9d7437d9b146933481_arm64",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:5e4c83a34f34bbb8d07891afa5090539aed9c0a6511c3be5655e18f1a32f90ab_amd64",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:a131ccd69354feb5a4a2f4537159a2e0b54a038f9c60c36467f503964b68912f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:cb34d1929476f570ccae960df1b230ba3e3c7f0a1638e3fc20cb079cc492b560_s390x",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:2066a166592a6258759a468ad3f8884578e4573907d97c47ecec3268c35eae84_arm64",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:458dba4247ee5309441d477ce3e6e27ea64b4c991982c225930442a42b5f2f2a_amd64",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:96030746ce191bb71953ebc23ee511679a78eeed81ae8f1099a1fb831fe495cb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:b013d8011897b0ef6266e98c2a99d9f87bc8803297d41876c6ed705957fe0e27_s390x",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:5374b13763e9d0ce6474b919b0335f7828ca7d90bdd73e1211bf552ad232ba47_s390x",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:731ea90ccca190a402ee4616e7d81f792c2e0c9a130bc20f71993b77c2d549b4_arm64",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:7cfb1cc6259db2839d5c53bde29965c34b1b49b04e05f1fab736992d18787ab9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:ee8d24153b994e2c66e0119b363fc2e9935d55f49b3e0ba4aa2a5445b2be8b86_amd64",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:559788627eaa74aac894769d05ae9377db29f2ea06cb73b9984060aad49f2b14_ppc64le",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:7ca7a11a9dbf7abf64db9112f0e33c74044dbfe90c07c54d674e80c80e71981c_amd64",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:891d1eb7c088d3e16bfd09e09889120bf0ae4286aafe72b75c89c3430aaa4e99_arm64",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:cb89552e311e8a6810368cdb8e86eb451ed882f017baa544daca9ece22b58fec_s390x",
          "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:5905a9861f1ebc6bcfe5066653732c884affdc4b2f20908ca09e7065ebf5810b_amd64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:90a58a1453ec83c8539979c564cf6085bde409fe7a4223cee9bbb9f6929c03cc_s390x",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:9a004cd26203a790914f1c170441267b88e5d1f617cd2a078cfd1900b2726531_ppc64le",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:e6b55b38720c198f236264bb3b7850be303b0b0994a70213cbd70cd44634b2b4_arm64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:e7e9a9356e26416b02986e54b8588be502606bf67c2fe1596f81ecd70c695e39_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:64241992e595b3d7e3da33bcd3eaa8a8bed45fea4c48eb5f8efa05c7bc2db840_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:877678ef09a1d1bb7f61ea2c1652ec41c24741ba84e98589061b335035688d2c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:b2ebbee70dabe904686bd5edb6182df0d2372a992efe52604a52e6992aca5696_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:e41c810927ed41e7c35b165c3c46fbc6b29b169cb5c45327a802256454c9b8ad_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:56cb06a4b4e7f3a15a2696a14253015b57d6ab1b1249f21828328e04ffaaa277_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b3ed059295c0662e855c919c332f8626e7128bf3a5cb0bb11732e6146eb10956_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cc8ce7f00b0198e43e2136ea8b544710675ef790da299952509d6e82c80771b4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f79cdb5919bbfd2a924b32c9af4c444352869a37fccfff4e07f40628ea5302e0_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:61671a57fc783adb2b2e816bb0d27df36d6a62f79688f9ee4dbd07e369be98de_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:66a166314221e1bfe87f9cc23d17100c40be49fcf63e4d3314bbb82499fca520_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:a9b2a0e1a578a504673dffc690e2cd55634d1820d6e59a585994fd22e8e0a5b6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:da4bfda0af43fa6a6dd73645b10ec0a1a4fd1a815a7c364b9c88cdf9beb6bf24_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0395225b791f235d31d1016b4ec403c0a9cf840a16f4a4726fc9e77adafcb791_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:65d010f04e282dfd98b020d9c75567c73247c4b21a6ecda206f57c35cc52a05c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ec7cecbc326674a93fc24c9e06d838ec13a3764ce950a4cb11433a7ceee0bb28_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f72addd9eb0acad641b7508ed77d6122934141163806347ee8965d524e0ead65_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:691c71ad215dd31956d27fbccd9e7c6947db9b2ada63f159baefbe5290226def_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:f2642fbb1be130bf372bfe3f14c94d5df7cdba53e52cae0dfdabc317acd59c49_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:d3219145baef7fca0e563d6f5c1256eec824a990bd420675ee5139df9acd657d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:8f3a35c48a4d7b24d1a379999170fe247d8e4722b5c70cf2fcadfd8dbd522191_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:558d49b6f7d49118f6632b15dd08891ec973dc650247c472e2f2daa10d1d3240_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:810a506a7fa939803f15d681a6a6b62a9a49e27732e2d99205b296dd0411147b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:984491695054fd4d30e72d853681da13a144acbd04ce70cd7f09467bfdb59771_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:b1dff7b88e6c873de4aef1ae54e434cdc886502d253719bb21494513f4f2da01_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2e15b4ba27b25f3c37af9ce6356ab4fa2f6157d469d17bf28853e6d41341525_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:f54cb116d56795ce14dc2de97225aae0d76092a021bcb79f79d08ed6a723ce30_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:166fe97baf69a98120e1023ac968a7815cb3b83608dad93fb918c7bc0349ed62_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:b3a30002db09fa188376eaaf614010a7e7099dd626596dab8869e1e468f75d79_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4b647ab8297c05015ec22fdf01a46f7b2a0365f8f6ff14e083a1519103631d42_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:cbe26cb4d00423023f4d7290113016cfafe5f5f6651275a1e145eebb7bf39049_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:7740909711675f723bf3cccb16a729169f5f04f881dc0a44e1734579d9f5c124_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:9c5994560ef5228c9684e1e638ffa112735facaf539bff38924b3b3761c82487_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:0fca0997193cfca5cc50278fe2ade3572dbcb847294c0d1b605ad54e3e859030_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:4b88580e76b589ed785f8d05c3025e93d1b39323df2ea4a55140d7170250fdfb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:13444f5d68427326a74ea380e37d5770867398549234ebbc6921f61b0250bf72_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:ad54e5c5cc17d4a194d001a9c9d2f378b5587f14559392a18a1bca648f907ddf_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:28f8a53a151cf7c21732c5a1bd440c91be2a6eefebc0d555d761a6360bfe5248_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:d3b040afa4fd9170cf3961529178594182902a8a17f977f2d79ccf0cbc371614_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:a08b0372d2d94b869a16ee67d12fadb5bf5061f69753797a0dc9355f79d69a6c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:cc7ec3011b8484993fd27aded3806a7ef1d71e9e460b3a83e77db1b63402e979_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:80c94c29337bbfd211ef670f623a114e1a1375343ada829c70ae2f6ff9622361_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ba2de6f41bae9035fcb8f690a7a7cc8120944440fb615e39a24631e96fc60566_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:14a76ef0b64b0fc5fd83c4d3f3b208aa9608c47cc0da069f0e8dcba4bc4be01a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:6551ad4ad0d97f3f7928424c72e5c658bc9747d2d9d9e2cc164beab916e6d968_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed4ce93de7e2d568cac704ac6cf12b3be06192e16380be87a3e6cb5964d62dc2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:f5a3f57e8d7916bfbf8d799acca86f083e107ec66890afd6947cdabd84a8f29c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:1588fb61d294896ce791aae3e063c6720f4e9b88d688f93803ed2ddf4ae5c250_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:c1b26b82fcc0c37f616fcaac52c51c1972c9fee7a50f1c199235569d27000304_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:d57bfc4e7e9f8eb99550d72cbd637c35bf601d301774b1d338c6a43ab921efa5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:df85e219103848ad5dbb1e4dc44ca68913814dd381d38abe7ad1e6ec5c065c34_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:437206596d0099128cb90b0e9784dfeb9ed1e92b68361506e65e9ec5fcf399f1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:6bf172a2b8033680af731842b7224fa85a8239f10bbd279dd4b65e1b69840f2f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:a590507a3ba8e74944881920ec536685c9b50c963f0f6b4662f1655e164da1cd_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:ff648080c73c76bc36252a9743b6a8b42c410e36f459793bd1ea723a6e71b2a9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:51821969f92e340a959d9390f3f1b1076f65dee7e6fbaaaa01c335870dfb2f3a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:afaad65e9dcfdf6e175f732b68b3cdfb9bab24b245e073d18ccbeaaf8d0e0b17_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:c4dacff94294a1221278e69c6d57cb01a1294a1833d3e3a7404c999da7856f4f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:fba20bd210c7380e067313a042329706718d06fb5622087af1384b592ff358ef_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0676f5cad369249e42a4b4b05bb693d10ed07f3a831d836979d82f1c315c454a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:317fbc5f544bf041e3d8e730ce7a58c503aeea0abf53a1e385b55ead5158962a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a7897ff3a3507ff47df87f7b51b76db0ec1e0153980c403f42b24f614fdc946e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:eafbef2e2ba37ec127db5245e46d3ee98349218e5afa365e0e7086bd2ec1e98b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:1091956f0607b66b9e8923e58823e72a3c04dfc95d83708886b0564d8c471e63_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:32fbcfaf8ead77d01d42e5f6b2fdab4fc6d9a13619425cf7fb4cc269cedd5ba7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:43058d489b5defc9c47c365bdaab30778c7dd3843eb50a8a3716faf12fcc3a39_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:4cdfb2de52384cd7c2eda6354f02a5ca0604787d81a903d6c89cfc0e10b4b232_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:2bd96fb19efb7cd22896ffc50947eb39affaf182813cc648e92cc5ba90bfc9f2_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:83dca7e29fa0d1a64119d206b88f28adbdeba1fff650a5cd67175d1b2dd93d4e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:867a47a91be38e6e2279203242227952e51ee5799cd5db77a92653c7eb534966_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:a4dc3681013462e7d895ff329d76a37d4627d75b84456410e64835c49b4eafc2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:93593f59595446ed38311685841e0747cb9da1bf5c0e4a5d2418618b5c1bbc64_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:cc0ddda1c4af3586f8de8e59e62f0fd43d9959c27efde137e998cef6f74ae5a2_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:d050803d9c90b17b3682c96d2182038188f500305f1692b7e885a06ce225c7a1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:f3bf63ae238f6293fff00ad11f3f4086ecdb4a77d8f8642eaee9ae0327ba7f3a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:18d92c91b1503c61490ca87b7e09baf9347cc977e8257cf89d2822fc63c903cf_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:4862e74db7d4c85b33f3b8ede35236d1f64b56448155f57c893db51721d1e85e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:4bd8d4e7eaeaa17b156ddf2dd5b68bb382ee62cbade27bf8ebd473f306266307_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:7da323fa27d086023db071611c10898293c43ff325d3d82dd86bf0b82869ab74_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:6863eada285913da834b4aa9fd246af3939955b5c86cad2c26736b04ecfd9096_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:dcf5cd73c02d801c2e4421b0ed6dbc1a8c4ca1bca8ac5acaef8eda7659c1cebc_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:f295918986f52c79fbee575db1651506807f9200916dd66de3a5b78d10edd499_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:f5dafaf19d8fb68f0a2f23ac9529f866422e067b804b21f3691fdcb4273b2c78_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:2cecc41074bb2a718745e2f63860004082b289bae776b994887f576800544cca_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:62df8024731e3910e075c6d21372f78fa2ce40cd5c2ef603bf9652e049609f63_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:6cada5eb5d057f27d28e3b5af39f9ba3d282c27eeba2593a9d25ca3ce66d13ce_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:a7bb52e359af3050b803e0219002800f775cfd3871d1448c58228fa8ffeac35d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:253a592e1dd4cce6ce51555a85914f2f7a263ab8c5e92124588b2a0e30b8c5b1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:2792ecc982b15e7dcf38ba8d180ec383c70cc941868612addb3fbed0fd7de4ca_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:2f9f46fa27818fbcca19be93ee584faebe046d51b0fe0bfbc70483a44c4b493b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:60013b27c1dc8afa32d72d3c3a15b1434ffa0df522d4a4c31a85a45cbb5ac6d5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0a925e0a724febc32a1a7019b88e2bd8c18c96cc1bd9219c6e101d83b1709c15_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:27224e89cb9bfe5dc0a91a98ccd50cbfd7ec0183dc7007996e10e0cd42843bb1_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:7eb8dbb735132659a1bccded40027697d46619e51c31d1b33144ba4d680d1db9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e37ece56d67abfc65b1f26b6c0448b7bdd8a8d16e4660235ea69e03d94e3a913_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:037942afda18bebe1398ed5dd7ba104c8b7b3b2e2dcf8482b6fbe8cfd481f8d2_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:14f699372c98357c56fbc4c0ea5ff3910881f0d4c692c4745dbe37c059482142_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:c76764b4b83dbaa48897281c94e527d988b79a5c99a2b5d10dcbb9bc3139a7f9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:d174f28ec85ca1d5da926d054eaaa80db3883d9182d4f16a632da522bbf9d130_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:02aed3e34781a6daf18d966b8157c7eb3ad2751dde7fb45ffb50b1d542eaae7b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:14d97edb2496055b85ee82ce29225a3418f11378637fb79d5d783ec4f416a808_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:314d995b462d982872784b3bc1ee33fd56c6dcd7372deac3260fc0f2bfc06fa7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:90ada2d402bb269aef79a57ddf4869e61e1896e440aeb37bc2824fd2795cc2b0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:02aed3e34781a6daf18d966b8157c7eb3ad2751dde7fb45ffb50b1d542eaae7b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:14d97edb2496055b85ee82ce29225a3418f11378637fb79d5d783ec4f416a808_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:314d995b462d982872784b3bc1ee33fd56c6dcd7372deac3260fc0f2bfc06fa7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:90ada2d402bb269aef79a57ddf4869e61e1896e440aeb37bc2824fd2795cc2b0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5869bdd3877bc0d622b186f0c70ea7853c53bcff62638b76bcb6bb4a60bb1d19_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:9f250ef52196f481c7cec6d89be9f10b7f5ea44a8bc650b92eddfc40c2df2593_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a6c23c3c1056044382ef4c0c2d48740050060571d44d5744093aaa22740403d4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ee3498103affc71c1424390ba8088db11add121a36ca2ef52df2468cee541a9b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:4b2875d1d3415a2bedd1a1ae674b19cd628c4787b87b77b48ae02ded2a2bdf2f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:96f42b772d03685dd663f3916dcfa7bff53d3d0602126c518ebd175ee138bae3_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:af94b30af4e680f0eafbbc8730641426b2dbbd416e300b4b2461469f785d1d6e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:e477db9d8c39f426daeacccf222b37d48864e5444c58f40a164abbb49f1177ae_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0ffd0e5da8c896e2a52e0d91fd622d3d91b9c0094488d063d8c040f4498290e6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a062b925bc725bac2c15b064e5fedf96ed2344deebc5397cd28ea1885a9db5c8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e4445d171c1d79e714fb1fcd51e296efae0981dc9cfc092b148d6aef32dab7ca_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f8085e3072fca15e81f2b0cb43958616acc22db2eb968a4331e1b6be3f4d019c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:534abceed8ba0530d9781828245099359f60b8081400dcb517dd00e88dd8638a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:64466b5c12e523d1f82fdfe07fd53c6bc3f6f07571387fc7e03b02d437b31c93_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:81cc8627a708a8a44f290cd611dc4f734906f3ed350018ea3f3d2aa7fa7da355_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c3b8ece1e0f2a9955e6415d95e1416a0ba4827c82eb2c28d5167ebf9ae2e0af3_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:01d5031271e5e5e7e197a536e3986f8e6f0005f4fb1e91188e867bda4fa3bdb2_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:4fe341450a0e249836000bb8b68e3340b7299c752f654f29a0b62c02901a144c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:5374688347cd8d0e194052c985f50b11adca874b24875291e9ecdf92ce6fcf11_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:f137cbe4acaeb518e1d2a162bd60627f3d8e32875d18d53fd9bb4cd93521dafa_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:3ace19a770b484623b3e498355425af7e4c81719a68190adfe868546cdd86ff8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4eea425bfc70a5b5d8ba54c6bd6edc608c46f55b28aaf42bd3fad3f5adb4c391_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:6a251531010783184ddd5bfca14e56a3114f80ce01eb87e90877bd4fb4e7cb0e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:dc778d12db42b5e416eb75b527522e3d5d389c4fee4a7b65868d83adb442f388_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:5cb98ee9386012ee51c7193cd478777d5da003ffbefe30f358b3b73ca967483d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:d4ef5e4e6a12d6e18322e70cce382b1d16f01c86760e18faafdcf38cd4f772a7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:f9c72097543be55b7c57e15969436edbe1eb2f5a9cf0a6d248f87de6d55ee83a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:ff3c6101d9514a93882d7ca98aa03ec7d7f630c7744f771a7449431e28dfb650_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:4be7dcafb46a99f2202858b8eeba5b3c23c3610715099600e6a98e164dfbcbaf_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:9f6cb4ad4eba3b219f8eab6f4a9cf3bdc401ad240c8586e8695010fe10181d97_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:cd9f9b56ab52bc4a56c639c7780c7a22f6feb305e4fd1fc1c1d79cde0df7dd97_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:ff48d7e193be8236c6a52ef9726bf897f0d590243ab9e4ec4036a51620ab0cb7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:4a88928cacffd49ff5ea087f59c4a71987fee7dac74943a16bf118e6b7edfbe2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:789c476fba3a8a19c46c66c4ff42e432b185c61687d858499293a90a9f918c79_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:bee477d8bbf060528e51df045598134a5df8497e2a2f88a7fe0821c588f153ce_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:fd6ae37510b96fa4f3689b7747011fcf31ecefdd9292ed730bf02a83e3315c2a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:03f934fadf4ac31516e9c016758f3fc5f3e2668d65e16af9c29c49a25d3136a8_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ed36d2eb70fb89c700075b9366465a3332ceb9592868b8391112e4d50a896581_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ed9fe8e77980e5617b6951a0e6f90801dc30e66881f92926860355b11220cb11_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f615d5177660a73c0a3e4f8525cfd41a810a8d5c4f07b4f6a2d450f983c25753_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:3a79782925b06f2559a06a8d5d2bf47555bfe90fa9a512aa906bf9067c7dc5f5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:9f4185488bbb8e9ce5fdb63fc36ce1e7c3086ee4941cbfc4fb1924b15667c865_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:aa9bb795b2e233e01425f32c87641cdabc1d466da18fe39be5850ff8d595188b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b3541504466a26f8cb05a2103f424b7eae8958f2ba943f419686efc275123daa_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:3d839a1c3e12be93205002d624faa872e55e92ba0dc593e7445141b0bb07d627_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:6c4bbe309f0941399a13d55116fd46247aadbeb7f94bcd679b540fd133e5ea5d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:cb372604af351b4bdbcb004cdc1a6030ef49d52b8b994b562c3c93dd8db29372_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:ee74082cf362532df6e734130505af16118fa385fae8748bc9220ef557ee3064_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c860b1cf36bde376d4a6565fd0d87107cbeaa98a9c55260135fd62697352c21d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c93a767a3320761319f03deb333f597911af6ad4d2b1fab7982e54062d8280bc_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d437cf860fc90b482a2939df79ba4af01f7fd215c5e99ea43515e44bd740093f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e78f0dd746540ebdf23c7ae21ed8a0e5ed218fe45591bf54ebe4d6f4bd0d685f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:1c92e502755b889e39ce18b345892a1f1c5d1ff3b4758ee27771d15204fad387_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:45372083f2c352df3d387f41f8c0b6a58e037b782dd4f5e4be5ec6882e1990f6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:c7c8e9a721a233117ddbf0d5b9ce4b0b5f2f5858e38858c337fee54701a8f5a4_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:ce68b98308728df7e48648645d653cbb9923128d1647a9ed916c0b6264854a77_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:7ac12c99bedf10fc0fa24057449f73ae530d665e71a27a2e14cf642266ad72f2_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:b1d7de600db1bb29771d7fb47f093addfbac3b34a9873e0e80fe84dbf826505e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:d0e3c5aa11da809758766b549d003fce78e0c09f7efe85597279dfbe246a5f04_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:ed48e671929e3d11bd42ca6017c5a253bc782bef01904f1d2223bb1633886e93_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:b230efdbd79b21ccd4cbb2bf02ebd62b48076990b398c14b0e94e4a6b0d67ca3_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:d45a72b8b5081d93ad6b807fd22b66e08b847e0cd22095ddfc2dcc7868c6604c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:ec4526c88f9d85b423fea1cf5fb4093fc49e796dcd75dcaedf4592d43afb4d9c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:fc5deb28a9b674ca2398b537312f3b366fa6fce11f828919231defd8f1a7fa64_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:9f001d1490c1ef6ff4cbe27af1c54ca1a0ce948e383a2cf9142fa5061afefde1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:b8c16ce84c87245d6386fc0034a119ec889436661df73ff993b089c3d013b8fd_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:c3f4c86814a3b7aaed7e227fa7bf1e2b80ae68a725157b87b4c716453a9f404c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:fbdd55074b22242d2bc4b3f0cac6a80dfcecb2a5cadb2d8734b48bc220598288_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:260c1ca2706c198eff2f3c7589366a0071459b639b180adbe2d2985550712575_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8f818f25f524f593275692294680b757910119ab095a40c683bdff9aa2b09b37_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c54a7e47e7676447d4c8f0c289f45c84c7e94c3a8141d9e4613c1bae28f2db80_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:fb08874efdbfd6edf2be62d5db2b724a9b5d2cadee5fc83027d15b11781272d7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4b5206244efaf3f7ac78bdd394d9353e54ab25d3a8280f650d228cd337c2f5ad_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:615b1b333bb1b2348a2d0f57262566dfe4353a72df596063afee5cf631a808a2_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6d7453697b3a82a7b4322767c167098f63e697734795c40268d12fd49593d865_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:9bf25b509b8f344cd31141848e0df5d9e649066f762f59f344b9012b5d1786d0_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:48679f3f5a68c6f61ff33fdbf41763fdb60c24e3c3e83703a264e4fc373c47ba_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4c25d83e446686e72decfb017a2bf1d2813986af4f16a9be362402bb6d553475_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:718a82209202d9408f3593ae25ef9a074778f7ede64c4bb40b9c54e9e78707dc_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f2272e8bdd173582e963ddb2fa781426bdd0a7fac1d3d3fd5928368d5d8386f8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:72ecd56d2ca58ef050db8fc3f9af5cdf60daf957fb43501b4f8f53240540069c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:85511148f07ea2dcb23608905fb79e9e77251eb478a2657138204878b8e59735_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:a1ad19eec5c5a8f836489be7e3acb3485a831b50733fa8492017c34147cf7e11_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:a26889ded69da0e5c72f99914b916ddf08e399ae183896bc6aaba16ec068991d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:36dc791f64fb662d3177e4cb1d95a5e5dedbf78631d7e0eac88e557cd27fd5c2_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:50396f79a7b79faf57f40ed84c09866a29ec9b0430355771a8f29281763a3925_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:c9de549c996b8104f353b47737c9722609fee40ec6d19430ada52bdbf9b6083c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:dbdc86b9c8ac14f87513737bb4237cfe817e2347ed1a5a8e5087700d506b0142_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:9eea331c1a3c115fefce919af5c223eed9230a55a57f6fd1b585cd3044be9a59_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:a5444b4845ed23018d3d318c8480def1d45ca771c461b4835ba74e7ed43e79d9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:eb2f5021915e2f981255bbd8cad5dcf5b2cd1e855970d6534538a769cce509e5_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:f8556e0921c890bf9206554ef86276ad26d017ac3fff1d98b12011ff8dc8a6e1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:062ae663b610be38b081db113927250ced51515a2d302e936de7bbe6bdea7ffc_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:34045cdb1aeef8b16c21ba7263e3d94fd348da47fd7cf046c62e144cb08d1a18_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:4b6c40841b0c6eb91b38d5bebbad69878a6594ca304096e00402541a58e4e8fd_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:e542acfd3cb2bc2b72a3fa16cf86f8436b04d32976101e8d877742dfb50d7215_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:0b9f83b2035c28036a0c8556a7b63d4a024ce042b7f6bfb4283d44cf1658d2ba_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:5bcda753ef9415a7d5d37545765449f90d5a253d366c32c12c3a61025dede26b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:87fc138590d4e4bf52760123b13b088a40b6ee43c35519bcabe7709ddf1bfd23_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:aaa9b6d939477128ba15941411f2310bbe611245990dd60d3590c2f251e7152a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:45e35c7a7b5d5a0cede98f254bfbce86b6ef08027bf2280fb0d34c96dc05f08a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:54d0c436c5671db42a5340eb2d49392261786ecff2b357155550c1d84a6af641_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:7f4c7355e15a2a02c1673acec72ddec55eb4b3d69aeaf6b5452bf13749b98270_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:8a256f3cc2e1a742a6786968bf3446dcdc67f8f15fbcfac4f919baa1cff2cadf_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:25301bf3fd2ff37ca229b203edc9ad990437fc514b481f05281fdb9f3a09bdc7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:2c9beb6e9a3f90a78986b127dccc435aec46047544ebb1fedf0e101aa5f36cf4_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:74bf82f19c3aadd99e0107ef9e863b505728b9a73864f5394314c763ecfe9311_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:852c2d23cbcd1ec0cc02c868bc124d52edfa1ddda682e58af114eccb752fcec5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:0328663abcf31390536b062b6c1296571f5d658b21e683237ad9f87ff308a692_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:5eaa6140c86424755b9102471c56aeb5cff17104f66cb8d89c18d089c39c0ab0_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:9c2f06e1ecd296511a756c2bfb23cb42177351aa0fa95b68de15f4fb2b9c7125_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:bb20e3e59e4fe3078b7c04ce3f62fd0a04db1c1e34aecdf5ab7913de088c70de_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:1fbdbdb0447f791e99451419e4e5fc0b0f97e74a2c0eea035252f5d816484175_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:7007252bc5210bc07b47b026556c3fff267cd000118f47f504d5cba84c61fca2_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:79f6851956675783c41949bfd8ebadc5edc672c7faf0ff3d0bb52b21060c8f72_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:fd0e891ea64d4df5de261c28a223fd1c25a2d81fac1fe99041bca690633d29a6_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:3c0de49c0e76f2ee23a107fc9397f2fd32e7a6a8a458906afd6df04ff5bb0f7b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:abf3f49edbbd7e5546aea7a472a8607d1935d12daf77d155de6d4314f25b6161_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:eaf40218207e7fb59e396a30fda3aa907e3ed60c66f116bc3dccfb32ece1edd9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:f0622eef6364e35349612332cff3cbf0418d52b9f0aea75a719391e04737fe29_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:51f1f3393697032da9b04b2391449d8ef18d569a7e319400fdf2c697da6570be_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:adbe97ac6f84f57fc1712c3271239fa09fa946b97611cf767eb2a19a69cdc73a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:27835afa6889c82443ab1f0deec169c5a1331e8559c71583b4e11bc5e01097f5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:e771df9dede6d099567c152d5dca05424922f9879e4428f75969237a67a654cf_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:2550535b157abebd800a5a9fd9706ead64b86e29999d92396bfcc296037d721b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:fc73a7482f8d1ffa543527a71724cfd7bc0dcdcc7aa7f0ccbd3623068db0570f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4fb2137e490f717ff71992ebbfe30d456f26ef2be9a4f852cd971a7bd7df69ac_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:81957870ad53f08b9d031f53f6f4e33619d8817875c763d0fbc4ca432d5dd9b0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:eaac5bede6ec06c78f0584625118a5c48490d0a1cdced01de7d9e04ff7e9ebe0_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f5d0e170ec76ac11d9b3b27c9d65c17c85a85f1bb9ff57afb2dd35b087a803ae_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:40fd6c2a7afb22b0240c804d3018c4355847469f1ea532c4aec15f5c94dbc6b1_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b509498d41038e65399fab6eb3162a498759dc6a0c93965c978e6bdd890348d2_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b61e8aa963f0839bd62fef8713a1a5d1be8792e730df17a233e6cc742b8f86b6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:e638df4fffd88b3849ed39df681f92c666d0fa97022037e56baeeee0e1728b60_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:0ec1dd587dd9bd7009845dd6131cffdebba0b332c71fbc07431bad3be0982e82_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7003ef9ab93395d16b174814032ab5be2a680867f7aa7bcd6aeda26f98fd2ee4_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:77daf5238e0b87f861de8c02f1c60e33a377ed483b07769068e7e01e540b4215_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f0ef8c4d503503e94a3074f4b4316b67d3825c312b1b695c2cbe4287320400de_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:0cb94320d4c2302627e6b80dac3b0d78fa933d0444ec6538ab6e88e5b6512dbd_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:b4f0bbacea4d2b1e724ed2bda5a88893b5de010646d8191f7df3df3866c82369_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:b827d492ef5349baaae4494a10b9c188288eea86bb000d9c307528c2d058b38d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:e65f8355444932e3fd1906af88ec130efba18f0dc639343dc25ee942286f0932_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:0cb94320d4c2302627e6b80dac3b0d78fa933d0444ec6538ab6e88e5b6512dbd_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:b4f0bbacea4d2b1e724ed2bda5a88893b5de010646d8191f7df3df3866c82369_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:b827d492ef5349baaae4494a10b9c188288eea86bb000d9c307528c2d058b38d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:e65f8355444932e3fd1906af88ec130efba18f0dc639343dc25ee942286f0932_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:1112e7c740a2c88a76ac07cc0e2cc8dc50d6c2bc12f529ab173717a72028258d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:40ee336951f216b91825635d4387c6cbafa2c25194fd7a0e4cfd0a248732e367_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:4d210574b8e29aa259f0f8f5b9bc524bfef72da66079fc4a8a79e0871305ab56_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:e1484c10aae83aab748fcee2d476247138b47902170727fc727845c5d39429df_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:1112e7c740a2c88a76ac07cc0e2cc8dc50d6c2bc12f529ab173717a72028258d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:40ee336951f216b91825635d4387c6cbafa2c25194fd7a0e4cfd0a248732e367_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:4d210574b8e29aa259f0f8f5b9bc524bfef72da66079fc4a8a79e0871305ab56_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:e1484c10aae83aab748fcee2d476247138b47902170727fc727845c5d39429df_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:2aa7975b31088e386c544f721a0a9e1c77696733ebadc4ec92fac288957a97b4_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:ada215475dc5ce13a6d96ecac9e83d0466ea28d6babe0e61290a47ce1ea58525_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:f652330bd8de33c0afdcd20c68b1b9a6760580d26b2ffb8411ee27eefc225a2f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:fddbcba0459006cb257eb66ed61bacd8e197d1970d4f38aa6eaa39c332e30084_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:2aa7975b31088e386c544f721a0a9e1c77696733ebadc4ec92fac288957a97b4_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:ada215475dc5ce13a6d96ecac9e83d0466ea28d6babe0e61290a47ce1ea58525_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:f652330bd8de33c0afdcd20c68b1b9a6760580d26b2ffb8411ee27eefc225a2f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:fddbcba0459006cb257eb66ed61bacd8e197d1970d4f38aa6eaa39c332e30084_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1898fe8b47ef311d869784419302856ddbe7067f473e6e41d56c5f36eab1fd57_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:25626e11c87dcb4a236f76bd079eedc3b5e9fff594a0d554a0861c2384f3eebd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a81ace44b80bb188a0050cb5aa455c1051ebbd3996b39dfbb40655a53aa82883_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f625487b73feba6a12105b9b74b00d1b0d3bf7830682d907f9ec784e378b6e43_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:1898fe8b47ef311d869784419302856ddbe7067f473e6e41d56c5f36eab1fd57_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:25626e11c87dcb4a236f76bd079eedc3b5e9fff594a0d554a0861c2384f3eebd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:a81ace44b80bb188a0050cb5aa455c1051ebbd3996b39dfbb40655a53aa82883_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:f625487b73feba6a12105b9b74b00d1b0d3bf7830682d907f9ec784e378b6e43_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:151d91e2e9935e6b9f342bf7c9f8e5e36127732b4166eef829870052eda5ca04_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:157f0f8008521acfc5928e3d73934c6da91d762064f932cd590a74c943fc691f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:b980bb6ace2a78338f0189228f66cfa9f58d843681eb5f3b45514e1bf238a761_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:d3896cccc8da736d1b2a4996dd156b84030cf854c169e1bb634a251e65b1ebe3_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:151d91e2e9935e6b9f342bf7c9f8e5e36127732b4166eef829870052eda5ca04_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:157f0f8008521acfc5928e3d73934c6da91d762064f932cd590a74c943fc691f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:b980bb6ace2a78338f0189228f66cfa9f58d843681eb5f3b45514e1bf238a761_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:d3896cccc8da736d1b2a4996dd156b84030cf854c169e1bb634a251e65b1ebe3_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:32a14feca95b233d2d7068ee563a4814ae46e529ee8887839a60b8cc91ba869f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:462aa2b3533876dcb6f87b6b331e05cebc3fd255a70ed36583252405afda805a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9a623736c07c6d25ef913636a1a1245d907ba9d78e5e2ee717e61af5f94f1dc0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e03ea24c22554543deab4495e0f99765e5f2cd81569587bd10b6483f794444e0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:32a14feca95b233d2d7068ee563a4814ae46e529ee8887839a60b8cc91ba869f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:462aa2b3533876dcb6f87b6b331e05cebc3fd255a70ed36583252405afda805a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:9a623736c07c6d25ef913636a1a1245d907ba9d78e5e2ee717e61af5f94f1dc0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:e03ea24c22554543deab4495e0f99765e5f2cd81569587bd10b6483f794444e0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:2892dd7d10f6a1b4cca0e7f4dd0bb4f8190df6beeae6cbea63cf61b7301d22c9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:72efae589bf69f5e791c9906c4175952eb2c9d3dece2a4d6453084878cb82010_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:74cd0bc031aad81d42cb7813c1247fb6a4a5cf71e234cf4169135a64d5ed71fb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:da7669bef43111db7b174a8504da52ebe233e6a5bb7b37ce0c1e76f90b603bcc_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:2892dd7d10f6a1b4cca0e7f4dd0bb4f8190df6beeae6cbea63cf61b7301d22c9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:72efae589bf69f5e791c9906c4175952eb2c9d3dece2a4d6453084878cb82010_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:74cd0bc031aad81d42cb7813c1247fb6a4a5cf71e234cf4169135a64d5ed71fb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:da7669bef43111db7b174a8504da52ebe233e6a5bb7b37ce0c1e76f90b603bcc_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:181fa42857ce8133710c725e36d345f629efdac7b41e1bb06e5bcb231dcebc25_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c08fa8e97bf13a318ca65b73c0335c3a21d1eec10160ee492210fe24873eb978_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d01c4e13a1e1205ed8a2c3d399c9a5958d96f251ee6ff46bacfeeb8c02755b29_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:da4450083bb686e54e447389e1be06e95432bf2fdd020140382263f4b2a49bd2_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:5b55a42f2426e9d64f9d091ede25aa71380207764e50564b8523762137523f9e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:707773846f638c285e5c3f09a4a280e625bb692dc880c8caa19ee5e6170ba70b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:73be7510e2bf639e7595a8a9d832a638e9fce817038a1f4da75dc6a62f2a5569_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:93d66c9a2df77f73f641c1dc9994b8d2be56f8ef696066b34e193fc696367f2f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:38220b2c7027611b36da05098155f274a712850a8658727081be985b2083ab28_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:630bd7b2b684f5d6b3fe085a74c1edf6bbbc54f631eb8e169ab023bade37deb5_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:b478f5938cdbbe146db2452f61af652aeccc3db67426dfbe31af5a5f53b5b080_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:ffeb70603a366760ad7a1ae23a5186013e1eaa616d1f605d22b2bd725d281191_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:0e06c7b710d3e759251cbaf80ebce183a16f627be379fcbd12eff6210dc3fbc2_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:1bb56efac92e146636046f14b94968531ae975cc1d3ad7921cc5e645ab472212_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:bb0170c49ca3e69d940f7432abae08c5508fe2b5db87a8cf3ed5ca643b48a86d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:ca7c449e29eaf2b9b4d16dff01462eed7e1d1f07b0c612b9e6bdf6d459ddd70b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:02da844b35a9a4bfb8e33302a1d88e7730f403f6fbfcb738525ac1eb7f2ba785_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:2966d545695cfdef2f531886341f2212b0256b0cb7800d19a444202bb38dcd0c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:af83294f130659f950ee02271b7bda1fb924fb855e1da5fe63034a1abb247c43_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:d263fe7b71fdf242ebd35d12628ee00f645be6e1d038a156eb295e5a50a7b1d3_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:3f5de8b776f0a0316ce6897e9e6e7646ca26feac2c1ebc3c717b5d59d3dc8de9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f32b37701aa2b453f1b1688bf9dd0f8bbd4783d692a1be8d079439ec092888f1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:532a86ed084c1ad5cdb219a02c908432c584b2f906fa977a1a9a43ad9029c699_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b96b4d143db0050459fbb19be829d3115cc7ea86bb50bdda84d9ea998ea6230b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1ee308abbe6abada9ecf521916e7b964d4ca1befad5611d87ab5e111aa8d174e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8335b64c6d928f1c08acf7683c7142ecd68faf942661087b006449d28b5dfb25_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2326acb34d331df3b0069e4294c9825289b694a0e2bed0d47702c1d669921e7c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5d060095dcc9302a068ac5e502541f841c7a87120e384ff4f0483ea31285d15d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:0a3fa4e19d9ced61e76007b48e996c3032b00272d908dba0e8f1fc85f40b8efc_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:54d8653dee14891612ce70ac97622d616b349e5dfde1bf3c5fb4b3b9eef44751_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a0d6172240b2cb9f0924ec47f206239e30a111e7661a74e2a0f5c8cce990557c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:df0c63db95b2166e5842991d2031ab93c4a956b741d968884bb0eef13f1575ab_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:25223f7561a46fc2d149b7597d245e33a6b9b68557c06fc2040317b683137f8d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:963b8901a10c296ab43457415907cd67824e9229a6b53e703330d2d9df49089d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:c0592f2ac02453bb178c089735ba2413736936ec9fc76fe1fe0112ebfd030a72_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:c901305bff2a64e282444fac5c6f3115650ab498b596c49f2f9662baa5f745fc_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:41aa5f567b38c8b90691635aae873c95db5df2c85fc98db1684bc7f51be1443e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:8d884fc82af76a1749e0436d9c01670171c07d876ffa42c6bfd25a8baf3ffe5c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:acb86051849bd2f781199f7491dcc8e773209ab15da927cc28335dca438a6472_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:fd30759480fea7da4f58f413eea1e31c9508080ad7caa9d8d5f77585a59c27b1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2d6c3e72b62f72a5917557f7ed27921c31c08f7804ce13b9370b405eb7d8b568_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:9bf112f76fea11a79338ea2fd235e0c85104c79e56e70d0f1f6faca6c56d3189_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:5cad2e680c19b194564d1ebac3b8295f5edda11532c66172326dd04508aa805a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ac1c563fe45851c5e3f2744745a3630aa91015ef6776c4c01df298774d11a226_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0bf02c6ea467cd2aec23d084a94e54693857a1f176ec3fa0ba817801cea1ea1d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:44312ae1c9d55e439e3bf671c164f187accae279bd44290028100810f6f1094a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:dd491b8b83b0220abf649377892c205d673410a3c68fca8dd8450db74b1abb14_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:0afd19f30ce7efb069e9442602e0704edaaae28b33e3eb3a8df784bc0ab1049c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:81feb76b1774a523e9d4b6083a22f7dfe4bddb79a3b58a8aa5347ed5723645c4_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:253e20f9992ae6341cdf435ea8837d536fc47c4ea79b290b1075c7659730cc69_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:66959bdcb9e02515eb639983a39cbe38fdcef808a18c9243cffb58a77a7197c4_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:a345ce2140fa07108e65051edc311c26bae81d7cb821ff35cd1837c9df355fbf_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:db8ccce5d48fb37eee906ac24f7640331afd979054be2fd1812a2de076449e14_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:253a3334d0890426ec60df5de78222f9a8f174e4be15677ffba3abc5a8e42143_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:4a4482e5281121e40edaf3c01be098032a35fdc54de7959d2a6f7f88954b32ee_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:53c08a6260a9b843ffbf65dfda15ba352365bce509c568397e28eced04aaefaa_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:9154a5a98992aad87f2825cef9ad7c810affa4c0c4cc1c6b87da11c3568b2e7a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:0e863d1abb712e1d6f99081cd1db787e019d4d6ee797b356a0a2a088fae21d39_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:34f184ef59775a27795065fb1038fcf57318d41e2fb19395e1b78a2d290c852e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:3c8ab2c49f75caf946f2ac3266b5d802239e0c2cca3d5c51e6a62316cca8f0c9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:afb4d1cd1920aa3632cdc0282ae0b888b5af7d09ac2c557f886f645867f9252e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:0d9c255d47920688f0a70ab80ea08d227a5b5bf3e11c808d436b38090ac6b1e8_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:0e6cf1d88c5e50ab70a497a18f051876ec40e0cb743e3d455244b064446c99f5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:47d6f05983cf891c11249dfda6933a95804c6fbeb8a2fd80697b875c08f3752e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:8794d6c936f3c82835479d431d38b4d80f7171638656acfa2186edb994629553_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:30c9313a3280710ecdc556734c71841ac7aaf53a7f88fd54ec8d198b04f10e0b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:38e538ac326c26f92e87e6e8f1cdbb31784b3a021eaf1d358932bdcb95473d64_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:56b4f428c83649327ef6283d211f492a6ca2ef13b8c7ba14c91c945cd09983d7_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:70520c7a3feb600c5c7abc94eee36c501dddc22847e7b1d53f37ae2397586507_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:01b92029d84ebd154e00be432264fd52cd5f5ddc28b1dcb7eef8cbbfe26b655f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:5d30ea6509d646b15f3d4ce6cb11d0fedefcdeac666b1a4e47c39ee50b95fb3d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:72c4eee5f77c5a5e9f8fb4a6063dce09475d04506992506563fbcc2eb67ddb81_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:b5fb68f1274adf11a088ffa62c6770582498766f67c9265c361d2881519278a9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:480f58736b73d187800f8a9f3c3cabc643f04d9960e29ee5db303c1ead260e95_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:af60a1533ed735b762d894f342a4dfd3a5fe895a1cee7fe147ea6d02005da8ae_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:c58a041bda9d20cd36ea1bd7f0260b2721f8f952222e8711c0e4ed7d7b397f93_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:d96f448587a5fac883317ef41fef7c8b7f2fc3236c316e31280bd00d80922b93_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:5e6a10bb094389be240759c82aedd0d41e84ae33be79a8fb7d0320a944eb18a5_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:738397bd210f5d523563b3fe00d019dfc54a9d1c66b396f255353d983ebd66c7_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f573dd8e66b02d334ae0bbe3928598613d6a33604ee221e32bb08916d4648ff_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fd84d249a5df7418a3f805e1555cc28dca5d5ee03f3fdba6b2596ac5cb59c50c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0a7374c75926648b82b78014b302426e547f9aea25d4e4c659dcd36154425654_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0abbff5a6cf75632d4dbc59008855b71391badd22574bd1dea4831ed9eafe856_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c17f2c0e4102f5c4ae272638041ef504b2eae6e3f29f20229b898ffaca1ecbc6_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c5254085c2bae37ad5e7ab62e6407c4533820f1f281510c9552a73549e2938b1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:e0a09cd7d340e64279cbdc1baea29cd3673d7223d04b21c1b2a61368c87eb887_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:e1d2b1fb972dfb198a9acca10558982725afb0a7ff786d4942d56ca968e678b4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:181acb531be672cc35b5036c345e7eb34cfad30ae1d3c1be27c226bc18dc53df_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:7804d2017daeb8f7f24d7ddcdd1b0e3125d904b565580a0d354a403f33beddfb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:09230964edf6055af8f54e86d26da949c38855037dcf508a83acf8527ef09cd7_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:3986c61835cebce0775d4a10e3b682e3717e9db4bccfda4c164b9b2650b71c20_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:475ba6bb64fc1235fdacf785f26440815e066519780d36f76cf0a476b2154aa0_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:9b4026eef2a37434c065c71698a63096c6320a148d272e0cf1e6813f3df5529b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:2fbd6e3831d8a06fa06eb5a1954bf6fcb6fd1dbd661e8ca7487f48ec0ae40594_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:80b9e982065a4bca334badd1ace6603a627942f6fc4ef5a663bba715c95e21af_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:9a0eaee93eefaf844874f0965b0fab483912a55efc43623ca6bd2ec334adc4cb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:f49c716df9a34a67632e464e7c2ef8051e51d00a750ab2c1849d94df8cf552bd_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:00329f570d95a0b045bec4d1c4a28503a17ec797ce0a0a89113f305c875a41e6_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:cfe39b8d8e3b429204db666a2970e06203c93c1f8e27b3558ed180f1ed61052c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:27823d86bc46b20e664a97171af1d0402e0764c686315102d914d0359280fe98_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:83cf0c411a95f6c8fea441144af76bd5c27e374308b6a60f44589960184e9895_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:45630c6abfd75845cd6a85e7ade3f61bd1d3d865731cf05adb1d8d3326a066ee_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:55fd2dbae78c573f9ce964753cbcbd76f498f6be4ad10616cafaf2261c162d0c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:8698394a1efd3640228eb86556417d3ffe436e2e306a1464b367a9a45b3c01bb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c68a7af5dc8c6738d8bd9898e7d0dd02253e2c74f0f00c8f56dc13f87526d5c0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:19dd7e28e5c260db86e961200458f504b60f2ca9f6eebf9b4a754e5ae2c13ef2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:4f6a097304a4f530fb5a19df3581dc69871c83fd63a293d641a5127090ecf978_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:4fe75c1b3b2d3ec944af12c747d96e6479afb9a8fd58134d9f60d57f014a47bf_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:6d9fc67a7380edd9ccb336e520a329775d803347ca42cc958aa087177fd93b6a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:29174fb15967bd0dcb356b6cacdc767eb027adf530387bcf4509fdc982b03bef_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:416932ea22ab20fb943947fd0702de5040da96aa950979374f56e378fdb45b55_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:7b19d16c7ca19b74563bd78bfacb31ab4b7e6bf6eedf23948c52c85a37d5591f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:006209445b5c292f5a462684a8657db044506c28aa858aa9387b43d852b15866_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:25db3d5e24ceedbe00fb25a5a6b740f23bd7c2237079635bb6ac8378b45a7b05_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:5534a258849bc6e4af316f1af76137d394cf031364f8c39a24407e1e9dcafddd_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:7f713e1cb0d35e90ab370000206e4bfb13b9017ae8a0942e4616a49c6df57080_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:79df26ee5d992966cf8f0a7337f9f261c93ad60271058e29854be8e29e5f4bb4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:834c7cd7d65aa396903aa55267b1a75f546a9a674b1f8f57f07ce4788d9bd6d8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:8a477d01e83e9085aa3f7e02170457f6836ed7f18c14ad71826a18d8da2b80ab_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:8cd0fd69edebf81d7f889d823268ec6b67ade0238bdea3451beefdb54497ab7b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:3a8b5bc6f48870201d99929e5972d7338270d830cb0d47b59775b31c2c768f6a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:6ee6a911704f0018a69bd1bb4db266aa006770daf59da4f0354a0f1d01585ac4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:cf5cef860b1392421d05f671f672097e484006a9c84c24bff8e2d9cd8bcb673a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:db4fe5c2eaa8aaea20a1a41050b90dc2e28570629d01b2ccf2a4559035ae2980_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:05ad3298e0ec092ad1419c96390ac7801bc53902b454d960395fb3ebdb8cceb4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:76b8ec2dea7abaf0ede23fd203a269a39ffaf0b28a85b2da49faa26cf9aeff28_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:98ec177a69e0a93e8a86213e365c3af93f0001c0aa63e6a0fa80f17b1ad69cba_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:bec3ee17b8968f36151598e43e2fa2f31d51948a701a8890707b12f8275da63c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0d1cb3dbc4873306e84a8dcfc35741406174ecf683f711ad7f73087e62a647d7_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:179aadd0df7b05178950667e946d5a4346c8dc51aeacf5c0b539fe34237b0cc3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a2169bb656823369e8e9a306f81e1857c8a3707b618095760367c2e93ea99b7e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:fb8852b7db588acd5816d8026c4e1bd3e050f3deb1cf5d32cb0471458f5e4b1a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:146d686426716bcb96574471a77009597d83c56fbe6b544fb9a3e7127705f3c5_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:3114ac8461e91504edf9298d19c3c9576f9170eee9b52e097ffda19529a223cc_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:aa0e68262b0c4befd5b113d4f313b615a3547947b255b6ae44e65f77d28ac2ad_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:d7d29a457cb7d48e1ee6d138c77163a43708c03f6afe9bcc4971b53fca88b789_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:104488cfc56c140b5d06a2fef32a67e9cbf9fc8bb41c69100ddeedc35e9c1e6a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:2955389821feea8d293a676999623ddd16db10e2107b97343af13816dd9be657_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6399d6c9b23fe68a4f20a92e8a9dcba6cc073f5ed427c02469c220c579aac462_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:a6bda60e21bb36b48ab29b98f97f67a312392aba9b3658fe6d815de71dc3bb58_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:923a7e70db1d61fc7c69fe472f153fcec9da1a3a0cf207c822bf22efc8d0d753_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:a771f4a5e5c5ed7098404b397b862bead885c3519e3e6d4b4c43397b6927d0a4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:be1650f915037f82c45331f775a6cb69ce031b18d4441db9205ac06a7fb3d810_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:fb7545d701858f2e4e5a6e41404e54c8422f4835d65f9b518cfe11e16fb50f7a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:e311c887f71ccdbf9caeaed50dbc8d0f7cfa5b301e034b926f5e353a68099ff6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:464fa7c992df6ceb114faf9b6dd4016e06cb60a953e2f3f659ebb4c544e36686_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:63ba04269daaefbdec33d71672a8a9d523f20d0faf1420476a687b92ce85b675_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:9e3fb92b875efbe261586c5b6e1f1c05a562b199027b52630ea679a877e5da0c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:f3187cc8a9d75f407733b10b8821c3b7c9ae5893df1b118ed22f2ac21f663541_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:0d1dcb27274efaf20e2ad93382a9ac131446f72d23cb6668ba38fb36db1f7ba7_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:7d22fb5d9ddf97e3e9eb443c73638e90f276efd80d581bb207ac38f8dba9e225_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:7d8a062ebb569851c6328189b9ac89e162e967fc9dd80fde195b08444582e8e5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:bc9c8150fc8bce0765c75b4aad43f10f43e400167b5b8cce32b8e398a77e173e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:414342d2954ba2913706c01c12de0644362921d5cab983033cee1f47c8a80636_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:82a2f8c7f8aaf9666d09e5a869a790e1caeb07b20fc78c054e00e9fea1c07679_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:e01b952dfba33fd5a75563d7a66a3174c978119e374adfd2b9004b2a347799e9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:ff2e1f07c96c0085a1c94cedb419f12790296c1bb5834d1fe1b4c3e8b9dcb5f6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:10c2b44c1f1f8234a41782e25ce2238e52e075737e92e28423d652fbaa863715_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:169a4ab3990f5944b50905154210ec0c8c898b885ed87d5f29c557a6d992d2ac_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:6066a648e6f69ed3d2bd0e070baabd1990590f0a16941c400af1def86ce51907_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:ebf4e026ddff4816b4111bb3a60e8b21d5ef68699e1e1c18f7fcc7ac4efc9184_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:4c34b2a4d28899e99347891367e12c8aa1a67fbd7f304af7d2af1056cb4ad2e9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:697dfa94b2b1d7c3275d8073790453527bfbcc0c71e6e3bcb26e72bad27d2e7e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:dcf4caf4e953bb54b752af2619a0957984cf3c8b4618639536f5919a560b4545_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:e124378dbdec7784b4fc5be003c2fca042b5deddf4ea1dfcb89fdfb2b7f687a7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:3db52b9b9291bb9476293dcd6cdde8b648fc598c3ee229ac9764ca3aca29b4ea_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:a18d3b4011a432d9200e210e11ca53341909fffee92a9ee3744aa5a041afc48d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:a24f2653e01b5431a375f5c2fb35466416431d3b04fef5650d2dab036c3eae60_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:c9fb50a1684d5d58d5e52edac30487d1172d363daded188f71366e5497b56e81_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:1891ea9c364cc6cebc4c97a26755351805eb8feda789f1c357fe0c2fa2a75eed_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:615811a8e8a51491ee3a1500fb3853bae77b8400f34c41d9f24b9120b0ac2e10_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:8ec0ff0594805367acd284f87583de17c3479cbf290a444c1736f3ca66ef2951_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:e5555cfab5ec85d04bca0f1b8dfa942522b811738bf0effe135fc18cefe48334_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:33ec8673bbd3bc91489b47bd991fb181246f64eef1ff29f83517d7af60612514_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:617b51beb74b0ff95d7308152e251fbc1f1a70c45b98ccb3273b7ef13d7def2c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8dbeccc9c47125bfb5f39d04b1314406d248cfae31bf8a5d90cbdb8bec05fe6f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d46b7c1880416db0dc214f18de051b2ce2ae3ec7616f60eb3948153fd5325348_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2eb466c3dfc072f8182cbc2566fbaa20298135b9c895ed457748a4b861083d62_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:564618a5226620c533a4a469d073299e98e8f1811414986d6e0033734993c5de_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a5f587a0bcb28a6a539d07e35f7bbf5376f1e76c84b2a46938ed6b9874ba3fee_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:e3d35c25d40c4702bc8c6860b6da933773a71ed02461f8d0e3c2bea8fbcb09ac_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:80c91db371dd35f92902a64640b3dab1d0f768a66ed223d2e980cafecd2a85d8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d85bdd8c43df79d08c2f5915498a4ffb1d9253cd8a6cf3fabc678f4dbbbf760c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:df746cd51c52e3517810b5bb16719dfa1f62316c078cdf42d9d896a120cbde9b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:dfd9b8ad8c6a3434f332752b48d11ad7f1fb99973a2d5932d7da5b6ff3ffed7f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:237ce6e7e402dd724f2a9dce1c2a9d828fa52e4461e476cc57591bb14d3609c6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:84639ed0ae29dbab237fbf94a1bac5d4db89eebab00cd796168c9f8891a17c8d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:90f09e21141c9499f1aac3a3a708f1293b4c2e2a093b89a13a70687b3c865e4b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:f0fc9dd2c253bb241e8f695fd3948014bee015f8707a8bbe6fb0ccfd80186084_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:341e3a96cb980ea4512c74c2fdba13eea236a1c799dd3c7bea41aff180b5e384_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:89602d2734983a2cb0b8a8817d388ba8fa4348aff43e8716995bc1ea20bbeeb5_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:9ba108c49e6ef0037f573cee29278dcb1945622785f79cc1f1870223b7f7668b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:bc9dea58f16fd07cdddc34d2770b2d6eea8141fcf66eeedcb667c8fa31728b49_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:024cecd7f10f7240cb791a5725bab8c220c7f0c8b1ecc14eac80d66d72a2cd22_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:4ca8a89df85ab5b45339d65b13882ada43db6db6de9b3d8b6b5a25c79f49f34b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:97023a543bb8e21a8d06f049894c6a4bb7167515b20d61b0de9f3ff774a30345_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:c369a3f9f8ecb652e0e0062714c7f002afc9047271089a85a34c3780ef91379f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1d1f50d12fd337fd96987dd0ea416b361db23e1f9d63a1ae58f29bbd56b5a594_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:a00f2cc6d6c2f53efc47f5c0c76bcd5b96c9f927d682b9d0082c372cfaddbe6c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:a9ea3a927fe3d131ca13a03fccc45b4df8aa74c02fb01e5ed77abcda6b19e851_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:bd6e45abca870865eed647d9a0d6a44330a03e7e3068de5316ba8ed549dc8763_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba17816558db915319f06300e63adaa220bc87da907d8b5905eeca4c7a98015_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6ad0816d914232ff1e092f302c9ff86f7703d8591cd09ede912d1a17db97a19d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:87fc365cc13b913de37d58eabacc93f3c2a9fdb139d3f7084c136b2b48ce79de_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8f1d75b18e4d10923d0611ba6b003fe2e52a8abd5cb0eb45f11ece99ad5a4a6c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:08cb051091b1563708dc326f4d09e305d6fe6ec998a4ab9c2fb9314ad053dcc1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:72cdc261caf4aa9649a9bb0b6a8c3c760bb8fb975adeeb3c9f010e748511969d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:b973d85a13dbc3791f5a7e41dd5d43bc9325ab9046c4d961b6aa0e9995bcd0a3_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:c262bd530348a3d216fd88f4030b8bcdfbc59141b8e3bdc2735670aacd5db4a1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:3330b2d641c9df561021d8c408fc503b6317972a21e5cfe35b8cef48f90faf4e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:84e9dd9c4e1608999051bfa9b007aae68d3b68f8b26c9823494454b5ea888a4f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:b7db53f3e4f67aa8e72f9fb775176e95b655099c87bfc1a64e550bbe72de5878_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:f4af45c2536ab26b5eea4368be2f01846a90386a790f85c62ef42cfb4f9fd317_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:00148b3f5fb71cd3f7ac397882c16d0eab8a7adb0885f39735a0891f34d1538c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:30833686bf6e8763807a5aa34b52cd6f6da3663a88106038e49ede6093f6006b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:431034ec9491cae5bba35006524dce272cac8bdfb61239c0888b670c9cc9c80f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:892c212fab914d36219164552376f241c45c2a106f4191f656b3ea20884d57c8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:04c3e3d42e8d55dc33e3e0a9706a65c9fe8e94cbb15dd762fe3a7cbb4eaa87ea_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:08ac551ffbde98617264b7253b3566d94c5489233297ef061243d730cce3e25a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:44ff0c4547228e256382533cd662cf73901d8554feac5fd73deb9a772e669ddb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:faac4285b3ddc16f9975ee8a038d04909b6c253582ebd4e0346042b7ab7a76fe_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:7bd345b9ab200c1d26b17ff6dc68d058f7e16e33ec05317bf31eec688ed47d89_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:d32cea1805645f3b2f09fcb3aad591afd5b08a1a91cb1bbc49a72953aeeb7001_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:d189688a9a9add07b95f7e2b9862613bfd0d0b3428642fdb78a405ccf53ff945_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:ec82b69fef4098a5151a08efad4885b59eae1b5118bcd5390e5a8984614682b4_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:2009ef57fc6b927fcf3fa1ecf8c3fb1a748a627a0b0257dda17ffdaaf7d848c4_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:54d24363d64ee9dd36059e6fc42d0715e56c5ef86069ba809a44f17b9bf88e78_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:563fecd3f2332b28d910f818c5a7756188e90b628ee4dbbde3f5e24f440a42eb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:ede5e58135cac8c9721f45417406f554501e7c80cb11c24e78d407889272d1ad_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:1a634c9a78445542d894ddcc920acfd7ecb4ae77415641e88f4937e34ab3ce45_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:24d6e6232e2e7fc7c2d8238bbcfb6a065a68d83d311d644a74c2f2000543c27e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:500eb65db4a61d4fc91f694fe4903690cb4c44ac06f9e888afa26d19fc0ab78a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:e7d3bfcc19ec36b792314439146e8ccc30c76a11222160d58624bed2d8ea5b93_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:00a50ab7bb70132360a2b49a9c0616dd6f1c6c3dc76154bfe20e0e17ba516361_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:39fb57b403847fec48bd8eef84ed0bcd0171b045dbd55b92c352ab714b2bb7ad_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:9fc30fe951b13d24c0c972f68a6e3916b76c1643e95850717385c00f5e92eb5f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:fddf0059fbe261701216615fe7728481affc9d541913403ec07dabc9cd7f580a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:660975bfc1da0f2a0e503c088c9462236ac9485f7cda44acfff7457e8f1c5d30_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:7c2722c402f968d1d4f7a6098eb722538008278c34e9f120a1d306be40b5d069_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:b0ec31ae4936fcdefd63026ca4bc1e141569983830530e608c963e78aa863ee0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:b6fe25e3666cc9c1e0e7956e1c81b693db81e4f46cfe8ee19a3533635ce8fb8f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:04a14577350a8118e77b14d3b59dde9bf50e67c57a2ce4c8d93a68b35bdf88e2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:09bc19621a7a5f22579de6570c8c79d7e2e58fec17e625c93d3482f79016960b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5d843136d7719fdf1cdd8600fa84bbedecdbb285302fb656eb5b05eef3b2d80a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:bfaa177c9606488944bde74156d95cc6ff6ae67faf0023d74a8282d122f66cd8_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:45df563dcfd5ac99b53a933425d2b01e5114b62a9ace48f0bc828d38a4157d25_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:927f9006d3d3c7cabce2d0f4765a37c45f08e484fa0e6e871b289910d48677c1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:945741248964f13886f859a80ef9c53898d506e0383aca76a0efe3833615f70f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:c53dba7cf561ea70d97b4e71b17ce43e6756ab692996e29c583dc320d3ccb144_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:5690ac20797c2ab127f5ffefd0203fdf676a3d806980cf3cd49d71adaa544d31_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:a4caf1847385251db90534751d8181d02644fdb27d7155ecb09d352ff7a533db_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:de30e95a92b88302c16d2b9761b330605081438289786739502ac97bb796cc33_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:e180d71aef8e8c5830744ed1a07a2999997ad3869d971c3f5159744e126bf3a4_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:517abdc985479c468416533c8cbe762934869b1eb17d560a6dd79f2035ce872a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:8e5bf73b3acce6cfb11090cd62d9b21a53a56a36f9ad65fdec70fcdaebe3bb4b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:9f76db732a656f9b276aba98aef864798685d7375ea6a47df45d47ce11338e52_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:dd65d0b705f3036629dff47eb9b4b35aa9682bd08bd1ac9b913f775cc5dea950_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:524314eedc54a0755b922bd7be42f7df36b309c9871356efd0ef677ad27135e8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:7b13bd1cc38ac9a95d38bc5392b9f96168787f99537c9b846339a2eb17ffd623_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:84177f11290a4fa04adf3df50b45b00aad0c18d0b8ae6b60da21866ebc09beb0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:f91e3779706b48ce65f2f6ca168a9e74c5862e0aeab9391a441508cb4bccd5d7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:0cb32409338aba3c8ceba17cbd4380ae8ac946885ced05e4e6d0c9982a83a690_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:1ef03ea8af8ed11d7b89d200d78ca7cc688f1b04633fbb3e10e5691c9d9f5792_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:b8ddb3f0c1fd14938d73a4b20dcc8a97c1dc4c62020891d364044756b05af5bc_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:ebce2d2c51f7d58922cbb711eaa3892f2e2e08007e3de507edced584e3b5538b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:19514ee62ddda525eeef05baaadc09164887b3e5e913c2c0bffd0e10b4ee2d4e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:467ffa989d457e64ec2ae7b02edcb8bac4928bd11692b6dd822b982b1ddf4b13_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:4718d3e373f375d366cc05cf9932a4a577b41ca7981df865998d9e21b108068a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:e4a549a356587f3a8cba95481a4a50dfd6e7e5220a635a8abf20c8c0d808ed47_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:11bc4a24a885907167f2739cfae302c2df0c1c5985af8ee9eb7c49773430d74b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:1856421e24169c1aa9bd11f857e3692b1701c3c6bd3503b74cbfeade28c6248d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:caa9a8ee75e4785991afc268c080c959e18104d780d61659b09f281a0a9b9523_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:d94a453dd9a49d8114501a645de3d786aafdf9bcf5cbdbb2350369dd8f632151_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:341421435658ab61a465672c682c12a4a82f338965f1cbcadd01268f08317383_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:68088adfd7eb5bbaba410a30a756ab994c519b386c9d963b635a1af276a7605d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:7b3a577847d80e7d019d6c26351d1db7de2b61cc38686507adcdf423e664d66b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:b080d74b3ee4d1dbc5f2a9a8c320f52ee671271087ad329572850f4f5d4b9fe8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:26f25d087a40b14430f7e77281ce926e2b05672f1e01f916bf84953de994c90e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:23fb6f22c92d2f01dc8583b7590c87b80882a760c848f57cd6dc0cb1b9b5799a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:83d2e39417dca9e8f984bc6c1267db598d76268c77f1b074a39cae83972e82b9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:c72f3d388e4cdb8aae2f4e0d11ea98c93b79c4a2c9abe03b3ae48084f26e6cf2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:26f25d087a40b14430f7e77281ce926e2b05672f1e01f916bf84953de994c90e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:23fb6f22c92d2f01dc8583b7590c87b80882a760c848f57cd6dc0cb1b9b5799a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:419d7ea2deffd958985f7356d3ef591d59b636fb61c5d0e620a1e7c88a8003f1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:e05518abec7f94036adcce4246c16f3eca3d5b0ccfd84754654b6f6e883c4834_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:5c56eac3ed987e43c0b1cbbc5fcd4afb39dc1f27bbbc453ece58cdee272746fc_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:5f40e53a81083a0ac933f8a7c38ebbe758ae7602e890a0d393e46d611bc1f745_arm64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:78337ac218fbd63c460370c66a132dd436a9965a066f3203dc7994ea621f4087_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:8f54c89a18e1b336734e3c0e6097d4bdef3be7d5553aef06dfcad8911895c2cc_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:033e003bea6bd4e309c895fdce376b95ad4e8a21d018b23f83928ac52a95bbe6_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6a3cfd590768f435bf24802214fa7d22a22e3dfeab62397619f6b6a7ffa94bc8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b740dacd9bb6e581178fba815da8b6067d6a7ee98d6af42c40c3359f87390e06_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:d620f09c0afcfe59ba94ded4feaac1295792613b61b26a42b92b4f1f1926ffe2_arm64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:5c56eac3ed987e43c0b1cbbc5fcd4afb39dc1f27bbbc453ece58cdee272746fc_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:5f40e53a81083a0ac933f8a7c38ebbe758ae7602e890a0d393e46d611bc1f745_arm64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:78337ac218fbd63c460370c66a132dd436a9965a066f3203dc7994ea621f4087_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:8f54c89a18e1b336734e3c0e6097d4bdef3be7d5553aef06dfcad8911895c2cc_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243296",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-44487",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/63417",
          "url": "https://go.dev/issue/63417"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5e6da208b787932cf0dcd443498d60f40ea28adc4c421aca06d4c7b4564460f8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:7ce2457e9dcc90fb634aea251077b446c560de6247fb889b3c74aada1f82e7a9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:0f8d39db156048b1105044e5005e6fef9099dd7f52e89482b4c721f174bb2914_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:27d7f519a8309aca707d2a3a6c7f0eb4aadec7e28ad828a527b36ceb88eeeafb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:28b7823d75d052acf96b4d6102447753d05a0ef06a5d6b0c44dcefbc0b6bcb59_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:3abe77daf1ed448589c87184743ff4709cee2b7137205ca8ed3af308348b35ef_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:55a4008440010045aed0c7c3a19091cb85463e9d6a497c58c0f15424e1b0863f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:5c666dfc4627ecca0a0f7c9d0552db872591187566197ce4c3961192ddf7f8ad_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0198"
        },
        {
          "category": "workaround",
          "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:57babbeef0acd15cb98c66ac61a9c3aba100f33a9276d462c79ee27668985e00_amd64",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:57dc6f742488d387389a835cd59616c1b8342e7cc6f8a93dd2e2633246275635_s390x",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:5c6a3bd292ab40869091c0d934903efd9e952cc45a00ea8392e7f2af2c79e5cf_arm64",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:83d55c6de892438003b1a164e0611d4726ed4df023e38ba408e39bda3b992b5c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:3211f20f837855fc64f87a24b78bc72d53777f61bf5e9b9d7437d9b146933481_arm64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:5e4c83a34f34bbb8d07891afa5090539aed9c0a6511c3be5655e18f1a32f90ab_amd64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:a131ccd69354feb5a4a2f4537159a2e0b54a038f9c60c36467f503964b68912f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:cb34d1929476f570ccae960df1b230ba3e3c7f0a1638e3fc20cb079cc492b560_s390x",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:2066a166592a6258759a468ad3f8884578e4573907d97c47ecec3268c35eae84_arm64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:458dba4247ee5309441d477ce3e6e27ea64b4c991982c225930442a42b5f2f2a_amd64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:96030746ce191bb71953ebc23ee511679a78eeed81ae8f1099a1fb831fe495cb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:b013d8011897b0ef6266e98c2a99d9f87bc8803297d41876c6ed705957fe0e27_s390x",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:5374b13763e9d0ce6474b919b0335f7828ca7d90bdd73e1211bf552ad232ba47_s390x",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:731ea90ccca190a402ee4616e7d81f792c2e0c9a130bc20f71993b77c2d549b4_arm64",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:7cfb1cc6259db2839d5c53bde29965c34b1b49b04e05f1fab736992d18787ab9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:ee8d24153b994e2c66e0119b363fc2e9935d55f49b3e0ba4aa2a5445b2be8b86_amd64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:559788627eaa74aac894769d05ae9377db29f2ea06cb73b9984060aad49f2b14_ppc64le",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:7ca7a11a9dbf7abf64db9112f0e33c74044dbfe90c07c54d674e80c80e71981c_amd64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:891d1eb7c088d3e16bfd09e09889120bf0ae4286aafe72b75c89c3430aaa4e99_arm64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:cb89552e311e8a6810368cdb8e86eb451ed882f017baa544daca9ece22b58fec_s390x",
            "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:5905a9861f1ebc6bcfe5066653732c884affdc4b2f20908ca09e7065ebf5810b_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:90a58a1453ec83c8539979c564cf6085bde409fe7a4223cee9bbb9f6929c03cc_s390x",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:9a004cd26203a790914f1c170441267b88e5d1f617cd2a078cfd1900b2726531_ppc64le",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:e6b55b38720c198f236264bb3b7850be303b0b0994a70213cbd70cd44634b2b4_arm64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:e7e9a9356e26416b02986e54b8588be502606bf67c2fe1596f81ecd70c695e39_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:64241992e595b3d7e3da33bcd3eaa8a8bed45fea4c48eb5f8efa05c7bc2db840_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:877678ef09a1d1bb7f61ea2c1652ec41c24741ba84e98589061b335035688d2c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:b2ebbee70dabe904686bd5edb6182df0d2372a992efe52604a52e6992aca5696_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:e41c810927ed41e7c35b165c3c46fbc6b29b169cb5c45327a802256454c9b8ad_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:56cb06a4b4e7f3a15a2696a14253015b57d6ab1b1249f21828328e04ffaaa277_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b3ed059295c0662e855c919c332f8626e7128bf3a5cb0bb11732e6146eb10956_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cc8ce7f00b0198e43e2136ea8b544710675ef790da299952509d6e82c80771b4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f79cdb5919bbfd2a924b32c9af4c444352869a37fccfff4e07f40628ea5302e0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:61671a57fc783adb2b2e816bb0d27df36d6a62f79688f9ee4dbd07e369be98de_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:66a166314221e1bfe87f9cc23d17100c40be49fcf63e4d3314bbb82499fca520_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:a9b2a0e1a578a504673dffc690e2cd55634d1820d6e59a585994fd22e8e0a5b6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:da4bfda0af43fa6a6dd73645b10ec0a1a4fd1a815a7c364b9c88cdf9beb6bf24_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0395225b791f235d31d1016b4ec403c0a9cf840a16f4a4726fc9e77adafcb791_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:65d010f04e282dfd98b020d9c75567c73247c4b21a6ecda206f57c35cc52a05c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ec7cecbc326674a93fc24c9e06d838ec13a3764ce950a4cb11433a7ceee0bb28_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f72addd9eb0acad641b7508ed77d6122934141163806347ee8965d524e0ead65_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:691c71ad215dd31956d27fbccd9e7c6947db9b2ada63f159baefbe5290226def_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:f2642fbb1be130bf372bfe3f14c94d5df7cdba53e52cae0dfdabc317acd59c49_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:d3219145baef7fca0e563d6f5c1256eec824a990bd420675ee5139df9acd657d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:8f3a35c48a4d7b24d1a379999170fe247d8e4722b5c70cf2fcadfd8dbd522191_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:558d49b6f7d49118f6632b15dd08891ec973dc650247c472e2f2daa10d1d3240_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:810a506a7fa939803f15d681a6a6b62a9a49e27732e2d99205b296dd0411147b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:984491695054fd4d30e72d853681da13a144acbd04ce70cd7f09467bfdb59771_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:b1dff7b88e6c873de4aef1ae54e434cdc886502d253719bb21494513f4f2da01_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2e15b4ba27b25f3c37af9ce6356ab4fa2f6157d469d17bf28853e6d41341525_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:f54cb116d56795ce14dc2de97225aae0d76092a021bcb79f79d08ed6a723ce30_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:166fe97baf69a98120e1023ac968a7815cb3b83608dad93fb918c7bc0349ed62_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:b3a30002db09fa188376eaaf614010a7e7099dd626596dab8869e1e468f75d79_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4b647ab8297c05015ec22fdf01a46f7b2a0365f8f6ff14e083a1519103631d42_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:cbe26cb4d00423023f4d7290113016cfafe5f5f6651275a1e145eebb7bf39049_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:7740909711675f723bf3cccb16a729169f5f04f881dc0a44e1734579d9f5c124_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:9c5994560ef5228c9684e1e638ffa112735facaf539bff38924b3b3761c82487_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5e6da208b787932cf0dcd443498d60f40ea28adc4c421aca06d4c7b4564460f8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:7ce2457e9dcc90fb634aea251077b446c560de6247fb889b3c74aada1f82e7a9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:0fca0997193cfca5cc50278fe2ade3572dbcb847294c0d1b605ad54e3e859030_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:4b88580e76b589ed785f8d05c3025e93d1b39323df2ea4a55140d7170250fdfb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:13444f5d68427326a74ea380e37d5770867398549234ebbc6921f61b0250bf72_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:ad54e5c5cc17d4a194d001a9c9d2f378b5587f14559392a18a1bca648f907ddf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:28f8a53a151cf7c21732c5a1bd440c91be2a6eefebc0d555d761a6360bfe5248_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:d3b040afa4fd9170cf3961529178594182902a8a17f977f2d79ccf0cbc371614_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:a08b0372d2d94b869a16ee67d12fadb5bf5061f69753797a0dc9355f79d69a6c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:cc7ec3011b8484993fd27aded3806a7ef1d71e9e460b3a83e77db1b63402e979_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:80c94c29337bbfd211ef670f623a114e1a1375343ada829c70ae2f6ff9622361_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ba2de6f41bae9035fcb8f690a7a7cc8120944440fb615e39a24631e96fc60566_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:14a76ef0b64b0fc5fd83c4d3f3b208aa9608c47cc0da069f0e8dcba4bc4be01a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:6551ad4ad0d97f3f7928424c72e5c658bc9747d2d9d9e2cc164beab916e6d968_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed4ce93de7e2d568cac704ac6cf12b3be06192e16380be87a3e6cb5964d62dc2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:f5a3f57e8d7916bfbf8d799acca86f083e107ec66890afd6947cdabd84a8f29c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:1588fb61d294896ce791aae3e063c6720f4e9b88d688f93803ed2ddf4ae5c250_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:c1b26b82fcc0c37f616fcaac52c51c1972c9fee7a50f1c199235569d27000304_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:d57bfc4e7e9f8eb99550d72cbd637c35bf601d301774b1d338c6a43ab921efa5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:df85e219103848ad5dbb1e4dc44ca68913814dd381d38abe7ad1e6ec5c065c34_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:437206596d0099128cb90b0e9784dfeb9ed1e92b68361506e65e9ec5fcf399f1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:6bf172a2b8033680af731842b7224fa85a8239f10bbd279dd4b65e1b69840f2f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:a590507a3ba8e74944881920ec536685c9b50c963f0f6b4662f1655e164da1cd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:ff648080c73c76bc36252a9743b6a8b42c410e36f459793bd1ea723a6e71b2a9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:51821969f92e340a959d9390f3f1b1076f65dee7e6fbaaaa01c335870dfb2f3a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:afaad65e9dcfdf6e175f732b68b3cdfb9bab24b245e073d18ccbeaaf8d0e0b17_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:c4dacff94294a1221278e69c6d57cb01a1294a1833d3e3a7404c999da7856f4f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:fba20bd210c7380e067313a042329706718d06fb5622087af1384b592ff358ef_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0676f5cad369249e42a4b4b05bb693d10ed07f3a831d836979d82f1c315c454a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:317fbc5f544bf041e3d8e730ce7a58c503aeea0abf53a1e385b55ead5158962a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a7897ff3a3507ff47df87f7b51b76db0ec1e0153980c403f42b24f614fdc946e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:eafbef2e2ba37ec127db5245e46d3ee98349218e5afa365e0e7086bd2ec1e98b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:1091956f0607b66b9e8923e58823e72a3c04dfc95d83708886b0564d8c471e63_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:32fbcfaf8ead77d01d42e5f6b2fdab4fc6d9a13619425cf7fb4cc269cedd5ba7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:43058d489b5defc9c47c365bdaab30778c7dd3843eb50a8a3716faf12fcc3a39_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:4cdfb2de52384cd7c2eda6354f02a5ca0604787d81a903d6c89cfc0e10b4b232_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:2bd96fb19efb7cd22896ffc50947eb39affaf182813cc648e92cc5ba90bfc9f2_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:83dca7e29fa0d1a64119d206b88f28adbdeba1fff650a5cd67175d1b2dd93d4e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:867a47a91be38e6e2279203242227952e51ee5799cd5db77a92653c7eb534966_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:a4dc3681013462e7d895ff329d76a37d4627d75b84456410e64835c49b4eafc2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:93593f59595446ed38311685841e0747cb9da1bf5c0e4a5d2418618b5c1bbc64_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:cc0ddda1c4af3586f8de8e59e62f0fd43d9959c27efde137e998cef6f74ae5a2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:d050803d9c90b17b3682c96d2182038188f500305f1692b7e885a06ce225c7a1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:f3bf63ae238f6293fff00ad11f3f4086ecdb4a77d8f8642eaee9ae0327ba7f3a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:18d92c91b1503c61490ca87b7e09baf9347cc977e8257cf89d2822fc63c903cf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:4862e74db7d4c85b33f3b8ede35236d1f64b56448155f57c893db51721d1e85e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:4bd8d4e7eaeaa17b156ddf2dd5b68bb382ee62cbade27bf8ebd473f306266307_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:7da323fa27d086023db071611c10898293c43ff325d3d82dd86bf0b82869ab74_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:6863eada285913da834b4aa9fd246af3939955b5c86cad2c26736b04ecfd9096_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:dcf5cd73c02d801c2e4421b0ed6dbc1a8c4ca1bca8ac5acaef8eda7659c1cebc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:f295918986f52c79fbee575db1651506807f9200916dd66de3a5b78d10edd499_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:f5dafaf19d8fb68f0a2f23ac9529f866422e067b804b21f3691fdcb4273b2c78_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:2cecc41074bb2a718745e2f63860004082b289bae776b994887f576800544cca_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:62df8024731e3910e075c6d21372f78fa2ce40cd5c2ef603bf9652e049609f63_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:6cada5eb5d057f27d28e3b5af39f9ba3d282c27eeba2593a9d25ca3ce66d13ce_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:a7bb52e359af3050b803e0219002800f775cfd3871d1448c58228fa8ffeac35d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:253a592e1dd4cce6ce51555a85914f2f7a263ab8c5e92124588b2a0e30b8c5b1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:2792ecc982b15e7dcf38ba8d180ec383c70cc941868612addb3fbed0fd7de4ca_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:2f9f46fa27818fbcca19be93ee584faebe046d51b0fe0bfbc70483a44c4b493b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:60013b27c1dc8afa32d72d3c3a15b1434ffa0df522d4a4c31a85a45cbb5ac6d5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0a925e0a724febc32a1a7019b88e2bd8c18c96cc1bd9219c6e101d83b1709c15_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:27224e89cb9bfe5dc0a91a98ccd50cbfd7ec0183dc7007996e10e0cd42843bb1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:7eb8dbb735132659a1bccded40027697d46619e51c31d1b33144ba4d680d1db9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e37ece56d67abfc65b1f26b6c0448b7bdd8a8d16e4660235ea69e03d94e3a913_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:037942afda18bebe1398ed5dd7ba104c8b7b3b2e2dcf8482b6fbe8cfd481f8d2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:14f699372c98357c56fbc4c0ea5ff3910881f0d4c692c4745dbe37c059482142_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:c76764b4b83dbaa48897281c94e527d988b79a5c99a2b5d10dcbb9bc3139a7f9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:d174f28ec85ca1d5da926d054eaaa80db3883d9182d4f16a632da522bbf9d130_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:02aed3e34781a6daf18d966b8157c7eb3ad2751dde7fb45ffb50b1d542eaae7b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:14d97edb2496055b85ee82ce29225a3418f11378637fb79d5d783ec4f416a808_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:314d995b462d982872784b3bc1ee33fd56c6dcd7372deac3260fc0f2bfc06fa7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:90ada2d402bb269aef79a57ddf4869e61e1896e440aeb37bc2824fd2795cc2b0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:02aed3e34781a6daf18d966b8157c7eb3ad2751dde7fb45ffb50b1d542eaae7b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:14d97edb2496055b85ee82ce29225a3418f11378637fb79d5d783ec4f416a808_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:314d995b462d982872784b3bc1ee33fd56c6dcd7372deac3260fc0f2bfc06fa7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:90ada2d402bb269aef79a57ddf4869e61e1896e440aeb37bc2824fd2795cc2b0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5869bdd3877bc0d622b186f0c70ea7853c53bcff62638b76bcb6bb4a60bb1d19_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:9f250ef52196f481c7cec6d89be9f10b7f5ea44a8bc650b92eddfc40c2df2593_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a6c23c3c1056044382ef4c0c2d48740050060571d44d5744093aaa22740403d4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ee3498103affc71c1424390ba8088db11add121a36ca2ef52df2468cee541a9b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:4b2875d1d3415a2bedd1a1ae674b19cd628c4787b87b77b48ae02ded2a2bdf2f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:96f42b772d03685dd663f3916dcfa7bff53d3d0602126c518ebd175ee138bae3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:af94b30af4e680f0eafbbc8730641426b2dbbd416e300b4b2461469f785d1d6e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:e477db9d8c39f426daeacccf222b37d48864e5444c58f40a164abbb49f1177ae_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0ffd0e5da8c896e2a52e0d91fd622d3d91b9c0094488d063d8c040f4498290e6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a062b925bc725bac2c15b064e5fedf96ed2344deebc5397cd28ea1885a9db5c8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e4445d171c1d79e714fb1fcd51e296efae0981dc9cfc092b148d6aef32dab7ca_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f8085e3072fca15e81f2b0cb43958616acc22db2eb968a4331e1b6be3f4d019c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:534abceed8ba0530d9781828245099359f60b8081400dcb517dd00e88dd8638a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:64466b5c12e523d1f82fdfe07fd53c6bc3f6f07571387fc7e03b02d437b31c93_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:81cc8627a708a8a44f290cd611dc4f734906f3ed350018ea3f3d2aa7fa7da355_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c3b8ece1e0f2a9955e6415d95e1416a0ba4827c82eb2c28d5167ebf9ae2e0af3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:01d5031271e5e5e7e197a536e3986f8e6f0005f4fb1e91188e867bda4fa3bdb2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:4fe341450a0e249836000bb8b68e3340b7299c752f654f29a0b62c02901a144c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:5374688347cd8d0e194052c985f50b11adca874b24875291e9ecdf92ce6fcf11_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:f137cbe4acaeb518e1d2a162bd60627f3d8e32875d18d53fd9bb4cd93521dafa_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:3ace19a770b484623b3e498355425af7e4c81719a68190adfe868546cdd86ff8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4eea425bfc70a5b5d8ba54c6bd6edc608c46f55b28aaf42bd3fad3f5adb4c391_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:6a251531010783184ddd5bfca14e56a3114f80ce01eb87e90877bd4fb4e7cb0e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:dc778d12db42b5e416eb75b527522e3d5d389c4fee4a7b65868d83adb442f388_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:5cb98ee9386012ee51c7193cd478777d5da003ffbefe30f358b3b73ca967483d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:d4ef5e4e6a12d6e18322e70cce382b1d16f01c86760e18faafdcf38cd4f772a7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:f9c72097543be55b7c57e15969436edbe1eb2f5a9cf0a6d248f87de6d55ee83a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:ff3c6101d9514a93882d7ca98aa03ec7d7f630c7744f771a7449431e28dfb650_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:4be7dcafb46a99f2202858b8eeba5b3c23c3610715099600e6a98e164dfbcbaf_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:9f6cb4ad4eba3b219f8eab6f4a9cf3bdc401ad240c8586e8695010fe10181d97_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:cd9f9b56ab52bc4a56c639c7780c7a22f6feb305e4fd1fc1c1d79cde0df7dd97_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:ff48d7e193be8236c6a52ef9726bf897f0d590243ab9e4ec4036a51620ab0cb7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:4a88928cacffd49ff5ea087f59c4a71987fee7dac74943a16bf118e6b7edfbe2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:789c476fba3a8a19c46c66c4ff42e432b185c61687d858499293a90a9f918c79_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:bee477d8bbf060528e51df045598134a5df8497e2a2f88a7fe0821c588f153ce_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:fd6ae37510b96fa4f3689b7747011fcf31ecefdd9292ed730bf02a83e3315c2a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:03f934fadf4ac31516e9c016758f3fc5f3e2668d65e16af9c29c49a25d3136a8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ed36d2eb70fb89c700075b9366465a3332ceb9592868b8391112e4d50a896581_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ed9fe8e77980e5617b6951a0e6f90801dc30e66881f92926860355b11220cb11_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f615d5177660a73c0a3e4f8525cfd41a810a8d5c4f07b4f6a2d450f983c25753_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:3a79782925b06f2559a06a8d5d2bf47555bfe90fa9a512aa906bf9067c7dc5f5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:9f4185488bbb8e9ce5fdb63fc36ce1e7c3086ee4941cbfc4fb1924b15667c865_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:aa9bb795b2e233e01425f32c87641cdabc1d466da18fe39be5850ff8d595188b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b3541504466a26f8cb05a2103f424b7eae8958f2ba943f419686efc275123daa_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:3d839a1c3e12be93205002d624faa872e55e92ba0dc593e7445141b0bb07d627_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:6c4bbe309f0941399a13d55116fd46247aadbeb7f94bcd679b540fd133e5ea5d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:cb372604af351b4bdbcb004cdc1a6030ef49d52b8b994b562c3c93dd8db29372_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:ee74082cf362532df6e734130505af16118fa385fae8748bc9220ef557ee3064_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c860b1cf36bde376d4a6565fd0d87107cbeaa98a9c55260135fd62697352c21d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c93a767a3320761319f03deb333f597911af6ad4d2b1fab7982e54062d8280bc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d437cf860fc90b482a2939df79ba4af01f7fd215c5e99ea43515e44bd740093f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e78f0dd746540ebdf23c7ae21ed8a0e5ed218fe45591bf54ebe4d6f4bd0d685f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:1c92e502755b889e39ce18b345892a1f1c5d1ff3b4758ee27771d15204fad387_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:45372083f2c352df3d387f41f8c0b6a58e037b782dd4f5e4be5ec6882e1990f6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:c7c8e9a721a233117ddbf0d5b9ce4b0b5f2f5858e38858c337fee54701a8f5a4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:ce68b98308728df7e48648645d653cbb9923128d1647a9ed916c0b6264854a77_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:7ac12c99bedf10fc0fa24057449f73ae530d665e71a27a2e14cf642266ad72f2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:b1d7de600db1bb29771d7fb47f093addfbac3b34a9873e0e80fe84dbf826505e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:d0e3c5aa11da809758766b549d003fce78e0c09f7efe85597279dfbe246a5f04_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:ed48e671929e3d11bd42ca6017c5a253bc782bef01904f1d2223bb1633886e93_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:b230efdbd79b21ccd4cbb2bf02ebd62b48076990b398c14b0e94e4a6b0d67ca3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:d45a72b8b5081d93ad6b807fd22b66e08b847e0cd22095ddfc2dcc7868c6604c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:ec4526c88f9d85b423fea1cf5fb4093fc49e796dcd75dcaedf4592d43afb4d9c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:fc5deb28a9b674ca2398b537312f3b366fa6fce11f828919231defd8f1a7fa64_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:9f001d1490c1ef6ff4cbe27af1c54ca1a0ce948e383a2cf9142fa5061afefde1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:b8c16ce84c87245d6386fc0034a119ec889436661df73ff993b089c3d013b8fd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:c3f4c86814a3b7aaed7e227fa7bf1e2b80ae68a725157b87b4c716453a9f404c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:fbdd55074b22242d2bc4b3f0cac6a80dfcecb2a5cadb2d8734b48bc220598288_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:260c1ca2706c198eff2f3c7589366a0071459b639b180adbe2d2985550712575_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8f818f25f524f593275692294680b757910119ab095a40c683bdff9aa2b09b37_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c54a7e47e7676447d4c8f0c289f45c84c7e94c3a8141d9e4613c1bae28f2db80_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:fb08874efdbfd6edf2be62d5db2b724a9b5d2cadee5fc83027d15b11781272d7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4b5206244efaf3f7ac78bdd394d9353e54ab25d3a8280f650d228cd337c2f5ad_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:615b1b333bb1b2348a2d0f57262566dfe4353a72df596063afee5cf631a808a2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6d7453697b3a82a7b4322767c167098f63e697734795c40268d12fd49593d865_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:9bf25b509b8f344cd31141848e0df5d9e649066f762f59f344b9012b5d1786d0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:48679f3f5a68c6f61ff33fdbf41763fdb60c24e3c3e83703a264e4fc373c47ba_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4c25d83e446686e72decfb017a2bf1d2813986af4f16a9be362402bb6d553475_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:718a82209202d9408f3593ae25ef9a074778f7ede64c4bb40b9c54e9e78707dc_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f2272e8bdd173582e963ddb2fa781426bdd0a7fac1d3d3fd5928368d5d8386f8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:72ecd56d2ca58ef050db8fc3f9af5cdf60daf957fb43501b4f8f53240540069c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:85511148f07ea2dcb23608905fb79e9e77251eb478a2657138204878b8e59735_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:a1ad19eec5c5a8f836489be7e3acb3485a831b50733fa8492017c34147cf7e11_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:a26889ded69da0e5c72f99914b916ddf08e399ae183896bc6aaba16ec068991d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:36dc791f64fb662d3177e4cb1d95a5e5dedbf78631d7e0eac88e557cd27fd5c2_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:50396f79a7b79faf57f40ed84c09866a29ec9b0430355771a8f29281763a3925_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:c9de549c996b8104f353b47737c9722609fee40ec6d19430ada52bdbf9b6083c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:dbdc86b9c8ac14f87513737bb4237cfe817e2347ed1a5a8e5087700d506b0142_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:9eea331c1a3c115fefce919af5c223eed9230a55a57f6fd1b585cd3044be9a59_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:a5444b4845ed23018d3d318c8480def1d45ca771c461b4835ba74e7ed43e79d9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:eb2f5021915e2f981255bbd8cad5dcf5b2cd1e855970d6534538a769cce509e5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:f8556e0921c890bf9206554ef86276ad26d017ac3fff1d98b12011ff8dc8a6e1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:062ae663b610be38b081db113927250ced51515a2d302e936de7bbe6bdea7ffc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:34045cdb1aeef8b16c21ba7263e3d94fd348da47fd7cf046c62e144cb08d1a18_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:4b6c40841b0c6eb91b38d5bebbad69878a6594ca304096e00402541a58e4e8fd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:e542acfd3cb2bc2b72a3fa16cf86f8436b04d32976101e8d877742dfb50d7215_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:0b9f83b2035c28036a0c8556a7b63d4a024ce042b7f6bfb4283d44cf1658d2ba_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:5bcda753ef9415a7d5d37545765449f90d5a253d366c32c12c3a61025dede26b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:87fc138590d4e4bf52760123b13b088a40b6ee43c35519bcabe7709ddf1bfd23_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:aaa9b6d939477128ba15941411f2310bbe611245990dd60d3590c2f251e7152a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:45e35c7a7b5d5a0cede98f254bfbce86b6ef08027bf2280fb0d34c96dc05f08a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:54d0c436c5671db42a5340eb2d49392261786ecff2b357155550c1d84a6af641_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:7f4c7355e15a2a02c1673acec72ddec55eb4b3d69aeaf6b5452bf13749b98270_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:8a256f3cc2e1a742a6786968bf3446dcdc67f8f15fbcfac4f919baa1cff2cadf_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:25301bf3fd2ff37ca229b203edc9ad990437fc514b481f05281fdb9f3a09bdc7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:2c9beb6e9a3f90a78986b127dccc435aec46047544ebb1fedf0e101aa5f36cf4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:74bf82f19c3aadd99e0107ef9e863b505728b9a73864f5394314c763ecfe9311_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:852c2d23cbcd1ec0cc02c868bc124d52edfa1ddda682e58af114eccb752fcec5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:0328663abcf31390536b062b6c1296571f5d658b21e683237ad9f87ff308a692_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:5eaa6140c86424755b9102471c56aeb5cff17104f66cb8d89c18d089c39c0ab0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:9c2f06e1ecd296511a756c2bfb23cb42177351aa0fa95b68de15f4fb2b9c7125_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:bb20e3e59e4fe3078b7c04ce3f62fd0a04db1c1e34aecdf5ab7913de088c70de_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:1fbdbdb0447f791e99451419e4e5fc0b0f97e74a2c0eea035252f5d816484175_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:7007252bc5210bc07b47b026556c3fff267cd000118f47f504d5cba84c61fca2_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:79f6851956675783c41949bfd8ebadc5edc672c7faf0ff3d0bb52b21060c8f72_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:fd0e891ea64d4df5de261c28a223fd1c25a2d81fac1fe99041bca690633d29a6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:3c0de49c0e76f2ee23a107fc9397f2fd32e7a6a8a458906afd6df04ff5bb0f7b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:abf3f49edbbd7e5546aea7a472a8607d1935d12daf77d155de6d4314f25b6161_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:eaf40218207e7fb59e396a30fda3aa907e3ed60c66f116bc3dccfb32ece1edd9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:f0622eef6364e35349612332cff3cbf0418d52b9f0aea75a719391e04737fe29_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:51f1f3393697032da9b04b2391449d8ef18d569a7e319400fdf2c697da6570be_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:adbe97ac6f84f57fc1712c3271239fa09fa946b97611cf767eb2a19a69cdc73a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:27835afa6889c82443ab1f0deec169c5a1331e8559c71583b4e11bc5e01097f5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:e771df9dede6d099567c152d5dca05424922f9879e4428f75969237a67a654cf_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:2550535b157abebd800a5a9fd9706ead64b86e29999d92396bfcc296037d721b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:fc73a7482f8d1ffa543527a71724cfd7bc0dcdcc7aa7f0ccbd3623068db0570f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4fb2137e490f717ff71992ebbfe30d456f26ef2be9a4f852cd971a7bd7df69ac_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:81957870ad53f08b9d031f53f6f4e33619d8817875c763d0fbc4ca432d5dd9b0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:eaac5bede6ec06c78f0584625118a5c48490d0a1cdced01de7d9e04ff7e9ebe0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f5d0e170ec76ac11d9b3b27c9d65c17c85a85f1bb9ff57afb2dd35b087a803ae_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:40fd6c2a7afb22b0240c804d3018c4355847469f1ea532c4aec15f5c94dbc6b1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b509498d41038e65399fab6eb3162a498759dc6a0c93965c978e6bdd890348d2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b61e8aa963f0839bd62fef8713a1a5d1be8792e730df17a233e6cc742b8f86b6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:e638df4fffd88b3849ed39df681f92c666d0fa97022037e56baeeee0e1728b60_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:0ec1dd587dd9bd7009845dd6131cffdebba0b332c71fbc07431bad3be0982e82_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7003ef9ab93395d16b174814032ab5be2a680867f7aa7bcd6aeda26f98fd2ee4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:77daf5238e0b87f861de8c02f1c60e33a377ed483b07769068e7e01e540b4215_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f0ef8c4d503503e94a3074f4b4316b67d3825c312b1b695c2cbe4287320400de_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:0cb94320d4c2302627e6b80dac3b0d78fa933d0444ec6538ab6e88e5b6512dbd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:b4f0bbacea4d2b1e724ed2bda5a88893b5de010646d8191f7df3df3866c82369_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:b827d492ef5349baaae4494a10b9c188288eea86bb000d9c307528c2d058b38d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:e65f8355444932e3fd1906af88ec130efba18f0dc639343dc25ee942286f0932_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:0cb94320d4c2302627e6b80dac3b0d78fa933d0444ec6538ab6e88e5b6512dbd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:b4f0bbacea4d2b1e724ed2bda5a88893b5de010646d8191f7df3df3866c82369_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:b827d492ef5349baaae4494a10b9c188288eea86bb000d9c307528c2d058b38d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:e65f8355444932e3fd1906af88ec130efba18f0dc639343dc25ee942286f0932_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:1112e7c740a2c88a76ac07cc0e2cc8dc50d6c2bc12f529ab173717a72028258d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:40ee336951f216b91825635d4387c6cbafa2c25194fd7a0e4cfd0a248732e367_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:4d210574b8e29aa259f0f8f5b9bc524bfef72da66079fc4a8a79e0871305ab56_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:e1484c10aae83aab748fcee2d476247138b47902170727fc727845c5d39429df_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:1112e7c740a2c88a76ac07cc0e2cc8dc50d6c2bc12f529ab173717a72028258d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:40ee336951f216b91825635d4387c6cbafa2c25194fd7a0e4cfd0a248732e367_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:4d210574b8e29aa259f0f8f5b9bc524bfef72da66079fc4a8a79e0871305ab56_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:e1484c10aae83aab748fcee2d476247138b47902170727fc727845c5d39429df_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:2aa7975b31088e386c544f721a0a9e1c77696733ebadc4ec92fac288957a97b4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:ada215475dc5ce13a6d96ecac9e83d0466ea28d6babe0e61290a47ce1ea58525_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:f652330bd8de33c0afdcd20c68b1b9a6760580d26b2ffb8411ee27eefc225a2f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:fddbcba0459006cb257eb66ed61bacd8e197d1970d4f38aa6eaa39c332e30084_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:2aa7975b31088e386c544f721a0a9e1c77696733ebadc4ec92fac288957a97b4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:ada215475dc5ce13a6d96ecac9e83d0466ea28d6babe0e61290a47ce1ea58525_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:f652330bd8de33c0afdcd20c68b1b9a6760580d26b2ffb8411ee27eefc225a2f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:fddbcba0459006cb257eb66ed61bacd8e197d1970d4f38aa6eaa39c332e30084_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1898fe8b47ef311d869784419302856ddbe7067f473e6e41d56c5f36eab1fd57_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:25626e11c87dcb4a236f76bd079eedc3b5e9fff594a0d554a0861c2384f3eebd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a81ace44b80bb188a0050cb5aa455c1051ebbd3996b39dfbb40655a53aa82883_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f625487b73feba6a12105b9b74b00d1b0d3bf7830682d907f9ec784e378b6e43_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:1898fe8b47ef311d869784419302856ddbe7067f473e6e41d56c5f36eab1fd57_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:25626e11c87dcb4a236f76bd079eedc3b5e9fff594a0d554a0861c2384f3eebd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:a81ace44b80bb188a0050cb5aa455c1051ebbd3996b39dfbb40655a53aa82883_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:f625487b73feba6a12105b9b74b00d1b0d3bf7830682d907f9ec784e378b6e43_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:151d91e2e9935e6b9f342bf7c9f8e5e36127732b4166eef829870052eda5ca04_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:157f0f8008521acfc5928e3d73934c6da91d762064f932cd590a74c943fc691f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:b980bb6ace2a78338f0189228f66cfa9f58d843681eb5f3b45514e1bf238a761_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:d3896cccc8da736d1b2a4996dd156b84030cf854c169e1bb634a251e65b1ebe3_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:151d91e2e9935e6b9f342bf7c9f8e5e36127732b4166eef829870052eda5ca04_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:157f0f8008521acfc5928e3d73934c6da91d762064f932cd590a74c943fc691f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:b980bb6ace2a78338f0189228f66cfa9f58d843681eb5f3b45514e1bf238a761_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:d3896cccc8da736d1b2a4996dd156b84030cf854c169e1bb634a251e65b1ebe3_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:32a14feca95b233d2d7068ee563a4814ae46e529ee8887839a60b8cc91ba869f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:462aa2b3533876dcb6f87b6b331e05cebc3fd255a70ed36583252405afda805a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9a623736c07c6d25ef913636a1a1245d907ba9d78e5e2ee717e61af5f94f1dc0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e03ea24c22554543deab4495e0f99765e5f2cd81569587bd10b6483f794444e0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:32a14feca95b233d2d7068ee563a4814ae46e529ee8887839a60b8cc91ba869f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:462aa2b3533876dcb6f87b6b331e05cebc3fd255a70ed36583252405afda805a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:9a623736c07c6d25ef913636a1a1245d907ba9d78e5e2ee717e61af5f94f1dc0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:e03ea24c22554543deab4495e0f99765e5f2cd81569587bd10b6483f794444e0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:2892dd7d10f6a1b4cca0e7f4dd0bb4f8190df6beeae6cbea63cf61b7301d22c9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:72efae589bf69f5e791c9906c4175952eb2c9d3dece2a4d6453084878cb82010_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:74cd0bc031aad81d42cb7813c1247fb6a4a5cf71e234cf4169135a64d5ed71fb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:da7669bef43111db7b174a8504da52ebe233e6a5bb7b37ce0c1e76f90b603bcc_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:2892dd7d10f6a1b4cca0e7f4dd0bb4f8190df6beeae6cbea63cf61b7301d22c9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:72efae589bf69f5e791c9906c4175952eb2c9d3dece2a4d6453084878cb82010_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:74cd0bc031aad81d42cb7813c1247fb6a4a5cf71e234cf4169135a64d5ed71fb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:da7669bef43111db7b174a8504da52ebe233e6a5bb7b37ce0c1e76f90b603bcc_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:181fa42857ce8133710c725e36d345f629efdac7b41e1bb06e5bcb231dcebc25_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c08fa8e97bf13a318ca65b73c0335c3a21d1eec10160ee492210fe24873eb978_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d01c4e13a1e1205ed8a2c3d399c9a5958d96f251ee6ff46bacfeeb8c02755b29_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:da4450083bb686e54e447389e1be06e95432bf2fdd020140382263f4b2a49bd2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:5b55a42f2426e9d64f9d091ede25aa71380207764e50564b8523762137523f9e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:707773846f638c285e5c3f09a4a280e625bb692dc880c8caa19ee5e6170ba70b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:73be7510e2bf639e7595a8a9d832a638e9fce817038a1f4da75dc6a62f2a5569_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:93d66c9a2df77f73f641c1dc9994b8d2be56f8ef696066b34e193fc696367f2f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:38220b2c7027611b36da05098155f274a712850a8658727081be985b2083ab28_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:630bd7b2b684f5d6b3fe085a74c1edf6bbbc54f631eb8e169ab023bade37deb5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:b478f5938cdbbe146db2452f61af652aeccc3db67426dfbe31af5a5f53b5b080_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:ffeb70603a366760ad7a1ae23a5186013e1eaa616d1f605d22b2bd725d281191_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:0e06c7b710d3e759251cbaf80ebce183a16f627be379fcbd12eff6210dc3fbc2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:1bb56efac92e146636046f14b94968531ae975cc1d3ad7921cc5e645ab472212_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:bb0170c49ca3e69d940f7432abae08c5508fe2b5db87a8cf3ed5ca643b48a86d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:ca7c449e29eaf2b9b4d16dff01462eed7e1d1f07b0c612b9e6bdf6d459ddd70b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:02da844b35a9a4bfb8e33302a1d88e7730f403f6fbfcb738525ac1eb7f2ba785_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:2966d545695cfdef2f531886341f2212b0256b0cb7800d19a444202bb38dcd0c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:af83294f130659f950ee02271b7bda1fb924fb855e1da5fe63034a1abb247c43_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:d263fe7b71fdf242ebd35d12628ee00f645be6e1d038a156eb295e5a50a7b1d3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:3f5de8b776f0a0316ce6897e9e6e7646ca26feac2c1ebc3c717b5d59d3dc8de9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f32b37701aa2b453f1b1688bf9dd0f8bbd4783d692a1be8d079439ec092888f1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:532a86ed084c1ad5cdb219a02c908432c584b2f906fa977a1a9a43ad9029c699_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b96b4d143db0050459fbb19be829d3115cc7ea86bb50bdda84d9ea998ea6230b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1ee308abbe6abada9ecf521916e7b964d4ca1befad5611d87ab5e111aa8d174e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8335b64c6d928f1c08acf7683c7142ecd68faf942661087b006449d28b5dfb25_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2326acb34d331df3b0069e4294c9825289b694a0e2bed0d47702c1d669921e7c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5d060095dcc9302a068ac5e502541f841c7a87120e384ff4f0483ea31285d15d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:0a3fa4e19d9ced61e76007b48e996c3032b00272d908dba0e8f1fc85f40b8efc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:54d8653dee14891612ce70ac97622d616b349e5dfde1bf3c5fb4b3b9eef44751_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a0d6172240b2cb9f0924ec47f206239e30a111e7661a74e2a0f5c8cce990557c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:df0c63db95b2166e5842991d2031ab93c4a956b741d968884bb0eef13f1575ab_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:25223f7561a46fc2d149b7597d245e33a6b9b68557c06fc2040317b683137f8d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:963b8901a10c296ab43457415907cd67824e9229a6b53e703330d2d9df49089d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:c0592f2ac02453bb178c089735ba2413736936ec9fc76fe1fe0112ebfd030a72_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:c901305bff2a64e282444fac5c6f3115650ab498b596c49f2f9662baa5f745fc_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:41aa5f567b38c8b90691635aae873c95db5df2c85fc98db1684bc7f51be1443e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:8d884fc82af76a1749e0436d9c01670171c07d876ffa42c6bfd25a8baf3ffe5c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:acb86051849bd2f781199f7491dcc8e773209ab15da927cc28335dca438a6472_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:fd30759480fea7da4f58f413eea1e31c9508080ad7caa9d8d5f77585a59c27b1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2d6c3e72b62f72a5917557f7ed27921c31c08f7804ce13b9370b405eb7d8b568_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:9bf112f76fea11a79338ea2fd235e0c85104c79e56e70d0f1f6faca6c56d3189_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:5cad2e680c19b194564d1ebac3b8295f5edda11532c66172326dd04508aa805a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ac1c563fe45851c5e3f2744745a3630aa91015ef6776c4c01df298774d11a226_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0bf02c6ea467cd2aec23d084a94e54693857a1f176ec3fa0ba817801cea1ea1d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:44312ae1c9d55e439e3bf671c164f187accae279bd44290028100810f6f1094a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:dd491b8b83b0220abf649377892c205d673410a3c68fca8dd8450db74b1abb14_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:0afd19f30ce7efb069e9442602e0704edaaae28b33e3eb3a8df784bc0ab1049c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:81feb76b1774a523e9d4b6083a22f7dfe4bddb79a3b58a8aa5347ed5723645c4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:253e20f9992ae6341cdf435ea8837d536fc47c4ea79b290b1075c7659730cc69_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:66959bdcb9e02515eb639983a39cbe38fdcef808a18c9243cffb58a77a7197c4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:a345ce2140fa07108e65051edc311c26bae81d7cb821ff35cd1837c9df355fbf_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:db8ccce5d48fb37eee906ac24f7640331afd979054be2fd1812a2de076449e14_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:253a3334d0890426ec60df5de78222f9a8f174e4be15677ffba3abc5a8e42143_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:4a4482e5281121e40edaf3c01be098032a35fdc54de7959d2a6f7f88954b32ee_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:53c08a6260a9b843ffbf65dfda15ba352365bce509c568397e28eced04aaefaa_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:9154a5a98992aad87f2825cef9ad7c810affa4c0c4cc1c6b87da11c3568b2e7a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:0e863d1abb712e1d6f99081cd1db787e019d4d6ee797b356a0a2a088fae21d39_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:34f184ef59775a27795065fb1038fcf57318d41e2fb19395e1b78a2d290c852e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:3c8ab2c49f75caf946f2ac3266b5d802239e0c2cca3d5c51e6a62316cca8f0c9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:afb4d1cd1920aa3632cdc0282ae0b888b5af7d09ac2c557f886f645867f9252e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:0f8d39db156048b1105044e5005e6fef9099dd7f52e89482b4c721f174bb2914_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:27d7f519a8309aca707d2a3a6c7f0eb4aadec7e28ad828a527b36ceb88eeeafb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:28b7823d75d052acf96b4d6102447753d05a0ef06a5d6b0c44dcefbc0b6bcb59_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:3abe77daf1ed448589c87184743ff4709cee2b7137205ca8ed3af308348b35ef_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:0d9c255d47920688f0a70ab80ea08d227a5b5bf3e11c808d436b38090ac6b1e8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:0e6cf1d88c5e50ab70a497a18f051876ec40e0cb743e3d455244b064446c99f5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:47d6f05983cf891c11249dfda6933a95804c6fbeb8a2fd80697b875c08f3752e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:8794d6c936f3c82835479d431d38b4d80f7171638656acfa2186edb994629553_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:30c9313a3280710ecdc556734c71841ac7aaf53a7f88fd54ec8d198b04f10e0b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:38e538ac326c26f92e87e6e8f1cdbb31784b3a021eaf1d358932bdcb95473d64_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:56b4f428c83649327ef6283d211f492a6ca2ef13b8c7ba14c91c945cd09983d7_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:70520c7a3feb600c5c7abc94eee36c501dddc22847e7b1d53f37ae2397586507_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:01b92029d84ebd154e00be432264fd52cd5f5ddc28b1dcb7eef8cbbfe26b655f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:5d30ea6509d646b15f3d4ce6cb11d0fedefcdeac666b1a4e47c39ee50b95fb3d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:72c4eee5f77c5a5e9f8fb4a6063dce09475d04506992506563fbcc2eb67ddb81_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:b5fb68f1274adf11a088ffa62c6770582498766f67c9265c361d2881519278a9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:480f58736b73d187800f8a9f3c3cabc643f04d9960e29ee5db303c1ead260e95_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:af60a1533ed735b762d894f342a4dfd3a5fe895a1cee7fe147ea6d02005da8ae_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:c58a041bda9d20cd36ea1bd7f0260b2721f8f952222e8711c0e4ed7d7b397f93_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:d96f448587a5fac883317ef41fef7c8b7f2fc3236c316e31280bd00d80922b93_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:5e6a10bb094389be240759c82aedd0d41e84ae33be79a8fb7d0320a944eb18a5_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:738397bd210f5d523563b3fe00d019dfc54a9d1c66b396f255353d983ebd66c7_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8f573dd8e66b02d334ae0bbe3928598613d6a33604ee221e32bb08916d4648ff_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fd84d249a5df7418a3f805e1555cc28dca5d5ee03f3fdba6b2596ac5cb59c50c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0a7374c75926648b82b78014b302426e547f9aea25d4e4c659dcd36154425654_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0abbff5a6cf75632d4dbc59008855b71391badd22574bd1dea4831ed9eafe856_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c17f2c0e4102f5c4ae272638041ef504b2eae6e3f29f20229b898ffaca1ecbc6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c5254085c2bae37ad5e7ab62e6407c4533820f1f281510c9552a73549e2938b1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:e0a09cd7d340e64279cbdc1baea29cd3673d7223d04b21c1b2a61368c87eb887_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:e1d2b1fb972dfb198a9acca10558982725afb0a7ff786d4942d56ca968e678b4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:181acb531be672cc35b5036c345e7eb34cfad30ae1d3c1be27c226bc18dc53df_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:7804d2017daeb8f7f24d7ddcdd1b0e3125d904b565580a0d354a403f33beddfb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:09230964edf6055af8f54e86d26da949c38855037dcf508a83acf8527ef09cd7_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:3986c61835cebce0775d4a10e3b682e3717e9db4bccfda4c164b9b2650b71c20_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:475ba6bb64fc1235fdacf785f26440815e066519780d36f76cf0a476b2154aa0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:9b4026eef2a37434c065c71698a63096c6320a148d272e0cf1e6813f3df5529b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:2fbd6e3831d8a06fa06eb5a1954bf6fcb6fd1dbd661e8ca7487f48ec0ae40594_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:80b9e982065a4bca334badd1ace6603a627942f6fc4ef5a663bba715c95e21af_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:9a0eaee93eefaf844874f0965b0fab483912a55efc43623ca6bd2ec334adc4cb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:f49c716df9a34a67632e464e7c2ef8051e51d00a750ab2c1849d94df8cf552bd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:55a4008440010045aed0c7c3a19091cb85463e9d6a497c58c0f15424e1b0863f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:5c666dfc4627ecca0a0f7c9d0552db872591187566197ce4c3961192ddf7f8ad_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:00329f570d95a0b045bec4d1c4a28503a17ec797ce0a0a89113f305c875a41e6_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:cfe39b8d8e3b429204db666a2970e06203c93c1f8e27b3558ed180f1ed61052c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:27823d86bc46b20e664a97171af1d0402e0764c686315102d914d0359280fe98_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:83cf0c411a95f6c8fea441144af76bd5c27e374308b6a60f44589960184e9895_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:45630c6abfd75845cd6a85e7ade3f61bd1d3d865731cf05adb1d8d3326a066ee_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:55fd2dbae78c573f9ce964753cbcbd76f498f6be4ad10616cafaf2261c162d0c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:8698394a1efd3640228eb86556417d3ffe436e2e306a1464b367a9a45b3c01bb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c68a7af5dc8c6738d8bd9898e7d0dd02253e2c74f0f00c8f56dc13f87526d5c0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:19dd7e28e5c260db86e961200458f504b60f2ca9f6eebf9b4a754e5ae2c13ef2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:4f6a097304a4f530fb5a19df3581dc69871c83fd63a293d641a5127090ecf978_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:4fe75c1b3b2d3ec944af12c747d96e6479afb9a8fd58134d9f60d57f014a47bf_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:6d9fc67a7380edd9ccb336e520a329775d803347ca42cc958aa087177fd93b6a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:29174fb15967bd0dcb356b6cacdc767eb027adf530387bcf4509fdc982b03bef_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:416932ea22ab20fb943947fd0702de5040da96aa950979374f56e378fdb45b55_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:7b19d16c7ca19b74563bd78bfacb31ab4b7e6bf6eedf23948c52c85a37d5591f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:006209445b5c292f5a462684a8657db044506c28aa858aa9387b43d852b15866_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:25db3d5e24ceedbe00fb25a5a6b740f23bd7c2237079635bb6ac8378b45a7b05_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:5534a258849bc6e4af316f1af76137d394cf031364f8c39a24407e1e9dcafddd_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:7f713e1cb0d35e90ab370000206e4bfb13b9017ae8a0942e4616a49c6df57080_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:79df26ee5d992966cf8f0a7337f9f261c93ad60271058e29854be8e29e5f4bb4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:834c7cd7d65aa396903aa55267b1a75f546a9a674b1f8f57f07ce4788d9bd6d8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:8a477d01e83e9085aa3f7e02170457f6836ed7f18c14ad71826a18d8da2b80ab_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:8cd0fd69edebf81d7f889d823268ec6b67ade0238bdea3451beefdb54497ab7b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:3a8b5bc6f48870201d99929e5972d7338270d830cb0d47b59775b31c2c768f6a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:6ee6a911704f0018a69bd1bb4db266aa006770daf59da4f0354a0f1d01585ac4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:cf5cef860b1392421d05f671f672097e484006a9c84c24bff8e2d9cd8bcb673a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:db4fe5c2eaa8aaea20a1a41050b90dc2e28570629d01b2ccf2a4559035ae2980_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:05ad3298e0ec092ad1419c96390ac7801bc53902b454d960395fb3ebdb8cceb4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:76b8ec2dea7abaf0ede23fd203a269a39ffaf0b28a85b2da49faa26cf9aeff28_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:98ec177a69e0a93e8a86213e365c3af93f0001c0aa63e6a0fa80f17b1ad69cba_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:bec3ee17b8968f36151598e43e2fa2f31d51948a701a8890707b12f8275da63c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0d1cb3dbc4873306e84a8dcfc35741406174ecf683f711ad7f73087e62a647d7_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:179aadd0df7b05178950667e946d5a4346c8dc51aeacf5c0b539fe34237b0cc3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a2169bb656823369e8e9a306f81e1857c8a3707b618095760367c2e93ea99b7e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:fb8852b7db588acd5816d8026c4e1bd3e050f3deb1cf5d32cb0471458f5e4b1a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:146d686426716bcb96574471a77009597d83c56fbe6b544fb9a3e7127705f3c5_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:3114ac8461e91504edf9298d19c3c9576f9170eee9b52e097ffda19529a223cc_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:aa0e68262b0c4befd5b113d4f313b615a3547947b255b6ae44e65f77d28ac2ad_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:d7d29a457cb7d48e1ee6d138c77163a43708c03f6afe9bcc4971b53fca88b789_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:104488cfc56c140b5d06a2fef32a67e9cbf9fc8bb41c69100ddeedc35e9c1e6a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:2955389821feea8d293a676999623ddd16db10e2107b97343af13816dd9be657_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6399d6c9b23fe68a4f20a92e8a9dcba6cc073f5ed427c02469c220c579aac462_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:a6bda60e21bb36b48ab29b98f97f67a312392aba9b3658fe6d815de71dc3bb58_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:923a7e70db1d61fc7c69fe472f153fcec9da1a3a0cf207c822bf22efc8d0d753_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:a771f4a5e5c5ed7098404b397b862bead885c3519e3e6d4b4c43397b6927d0a4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:be1650f915037f82c45331f775a6cb69ce031b18d4441db9205ac06a7fb3d810_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:fb7545d701858f2e4e5a6e41404e54c8422f4835d65f9b518cfe11e16fb50f7a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:e311c887f71ccdbf9caeaed50dbc8d0f7cfa5b301e034b926f5e353a68099ff6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:464fa7c992df6ceb114faf9b6dd4016e06cb60a953e2f3f659ebb4c544e36686_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:63ba04269daaefbdec33d71672a8a9d523f20d0faf1420476a687b92ce85b675_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:9e3fb92b875efbe261586c5b6e1f1c05a562b199027b52630ea679a877e5da0c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:f3187cc8a9d75f407733b10b8821c3b7c9ae5893df1b118ed22f2ac21f663541_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:0d1dcb27274efaf20e2ad93382a9ac131446f72d23cb6668ba38fb36db1f7ba7_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:7d22fb5d9ddf97e3e9eb443c73638e90f276efd80d581bb207ac38f8dba9e225_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:7d8a062ebb569851c6328189b9ac89e162e967fc9dd80fde195b08444582e8e5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:bc9c8150fc8bce0765c75b4aad43f10f43e400167b5b8cce32b8e398a77e173e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:414342d2954ba2913706c01c12de0644362921d5cab983033cee1f47c8a80636_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:82a2f8c7f8aaf9666d09e5a869a790e1caeb07b20fc78c054e00e9fea1c07679_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:e01b952dfba33fd5a75563d7a66a3174c978119e374adfd2b9004b2a347799e9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:ff2e1f07c96c0085a1c94cedb419f12790296c1bb5834d1fe1b4c3e8b9dcb5f6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:10c2b44c1f1f8234a41782e25ce2238e52e075737e92e28423d652fbaa863715_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:169a4ab3990f5944b50905154210ec0c8c898b885ed87d5f29c557a6d992d2ac_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:6066a648e6f69ed3d2bd0e070baabd1990590f0a16941c400af1def86ce51907_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:ebf4e026ddff4816b4111bb3a60e8b21d5ef68699e1e1c18f7fcc7ac4efc9184_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:4c34b2a4d28899e99347891367e12c8aa1a67fbd7f304af7d2af1056cb4ad2e9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:697dfa94b2b1d7c3275d8073790453527bfbcc0c71e6e3bcb26e72bad27d2e7e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:dcf4caf4e953bb54b752af2619a0957984cf3c8b4618639536f5919a560b4545_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:e124378dbdec7784b4fc5be003c2fca042b5deddf4ea1dfcb89fdfb2b7f687a7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:3db52b9b9291bb9476293dcd6cdde8b648fc598c3ee229ac9764ca3aca29b4ea_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:a18d3b4011a432d9200e210e11ca53341909fffee92a9ee3744aa5a041afc48d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:a24f2653e01b5431a375f5c2fb35466416431d3b04fef5650d2dab036c3eae60_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:c9fb50a1684d5d58d5e52edac30487d1172d363daded188f71366e5497b56e81_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:1891ea9c364cc6cebc4c97a26755351805eb8feda789f1c357fe0c2fa2a75eed_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:615811a8e8a51491ee3a1500fb3853bae77b8400f34c41d9f24b9120b0ac2e10_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:8ec0ff0594805367acd284f87583de17c3479cbf290a444c1736f3ca66ef2951_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:e5555cfab5ec85d04bca0f1b8dfa942522b811738bf0effe135fc18cefe48334_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:33ec8673bbd3bc91489b47bd991fb181246f64eef1ff29f83517d7af60612514_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:617b51beb74b0ff95d7308152e251fbc1f1a70c45b98ccb3273b7ef13d7def2c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8dbeccc9c47125bfb5f39d04b1314406d248cfae31bf8a5d90cbdb8bec05fe6f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d46b7c1880416db0dc214f18de051b2ce2ae3ec7616f60eb3948153fd5325348_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2eb466c3dfc072f8182cbc2566fbaa20298135b9c895ed457748a4b861083d62_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:564618a5226620c533a4a469d073299e98e8f1811414986d6e0033734993c5de_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a5f587a0bcb28a6a539d07e35f7bbf5376f1e76c84b2a46938ed6b9874ba3fee_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:e3d35c25d40c4702bc8c6860b6da933773a71ed02461f8d0e3c2bea8fbcb09ac_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:80c91db371dd35f92902a64640b3dab1d0f768a66ed223d2e980cafecd2a85d8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d85bdd8c43df79d08c2f5915498a4ffb1d9253cd8a6cf3fabc678f4dbbbf760c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:df746cd51c52e3517810b5bb16719dfa1f62316c078cdf42d9d896a120cbde9b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:dfd9b8ad8c6a3434f332752b48d11ad7f1fb99973a2d5932d7da5b6ff3ffed7f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:237ce6e7e402dd724f2a9dce1c2a9d828fa52e4461e476cc57591bb14d3609c6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:84639ed0ae29dbab237fbf94a1bac5d4db89eebab00cd796168c9f8891a17c8d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:90f09e21141c9499f1aac3a3a708f1293b4c2e2a093b89a13a70687b3c865e4b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:f0fc9dd2c253bb241e8f695fd3948014bee015f8707a8bbe6fb0ccfd80186084_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:341e3a96cb980ea4512c74c2fdba13eea236a1c799dd3c7bea41aff180b5e384_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:89602d2734983a2cb0b8a8817d388ba8fa4348aff43e8716995bc1ea20bbeeb5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:9ba108c49e6ef0037f573cee29278dcb1945622785f79cc1f1870223b7f7668b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:bc9dea58f16fd07cdddc34d2770b2d6eea8141fcf66eeedcb667c8fa31728b49_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:024cecd7f10f7240cb791a5725bab8c220c7f0c8b1ecc14eac80d66d72a2cd22_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:4ca8a89df85ab5b45339d65b13882ada43db6db6de9b3d8b6b5a25c79f49f34b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:97023a543bb8e21a8d06f049894c6a4bb7167515b20d61b0de9f3ff774a30345_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:c369a3f9f8ecb652e0e0062714c7f002afc9047271089a85a34c3780ef91379f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1d1f50d12fd337fd96987dd0ea416b361db23e1f9d63a1ae58f29bbd56b5a594_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:a00f2cc6d6c2f53efc47f5c0c76bcd5b96c9f927d682b9d0082c372cfaddbe6c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:a9ea3a927fe3d131ca13a03fccc45b4df8aa74c02fb01e5ed77abcda6b19e851_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:bd6e45abca870865eed647d9a0d6a44330a03e7e3068de5316ba8ed549dc8763_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba17816558db915319f06300e63adaa220bc87da907d8b5905eeca4c7a98015_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6ad0816d914232ff1e092f302c9ff86f7703d8591cd09ede912d1a17db97a19d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:87fc365cc13b913de37d58eabacc93f3c2a9fdb139d3f7084c136b2b48ce79de_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8f1d75b18e4d10923d0611ba6b003fe2e52a8abd5cb0eb45f11ece99ad5a4a6c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:08cb051091b1563708dc326f4d09e305d6fe6ec998a4ab9c2fb9314ad053dcc1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:72cdc261caf4aa9649a9bb0b6a8c3c760bb8fb975adeeb3c9f010e748511969d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:b973d85a13dbc3791f5a7e41dd5d43bc9325ab9046c4d961b6aa0e9995bcd0a3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:c262bd530348a3d216fd88f4030b8bcdfbc59141b8e3bdc2735670aacd5db4a1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:3330b2d641c9df561021d8c408fc503b6317972a21e5cfe35b8cef48f90faf4e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:84e9dd9c4e1608999051bfa9b007aae68d3b68f8b26c9823494454b5ea888a4f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:b7db53f3e4f67aa8e72f9fb775176e95b655099c87bfc1a64e550bbe72de5878_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:f4af45c2536ab26b5eea4368be2f01846a90386a790f85c62ef42cfb4f9fd317_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:00148b3f5fb71cd3f7ac397882c16d0eab8a7adb0885f39735a0891f34d1538c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:30833686bf6e8763807a5aa34b52cd6f6da3663a88106038e49ede6093f6006b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:431034ec9491cae5bba35006524dce272cac8bdfb61239c0888b670c9cc9c80f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:892c212fab914d36219164552376f241c45c2a106f4191f656b3ea20884d57c8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:04c3e3d42e8d55dc33e3e0a9706a65c9fe8e94cbb15dd762fe3a7cbb4eaa87ea_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:08ac551ffbde98617264b7253b3566d94c5489233297ef061243d730cce3e25a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:44ff0c4547228e256382533cd662cf73901d8554feac5fd73deb9a772e669ddb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:faac4285b3ddc16f9975ee8a038d04909b6c253582ebd4e0346042b7ab7a76fe_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:7bd345b9ab200c1d26b17ff6dc68d058f7e16e33ec05317bf31eec688ed47d89_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:d32cea1805645f3b2f09fcb3aad591afd5b08a1a91cb1bbc49a72953aeeb7001_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:d189688a9a9add07b95f7e2b9862613bfd0d0b3428642fdb78a405ccf53ff945_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:ec82b69fef4098a5151a08efad4885b59eae1b5118bcd5390e5a8984614682b4_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:2009ef57fc6b927fcf3fa1ecf8c3fb1a748a627a0b0257dda17ffdaaf7d848c4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:54d24363d64ee9dd36059e6fc42d0715e56c5ef86069ba809a44f17b9bf88e78_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:563fecd3f2332b28d910f818c5a7756188e90b628ee4dbbde3f5e24f440a42eb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:ede5e58135cac8c9721f45417406f554501e7c80cb11c24e78d407889272d1ad_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:1a634c9a78445542d894ddcc920acfd7ecb4ae77415641e88f4937e34ab3ce45_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:24d6e6232e2e7fc7c2d8238bbcfb6a065a68d83d311d644a74c2f2000543c27e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:500eb65db4a61d4fc91f694fe4903690cb4c44ac06f9e888afa26d19fc0ab78a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:e7d3bfcc19ec36b792314439146e8ccc30c76a11222160d58624bed2d8ea5b93_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:00a50ab7bb70132360a2b49a9c0616dd6f1c6c3dc76154bfe20e0e17ba516361_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:39fb57b403847fec48bd8eef84ed0bcd0171b045dbd55b92c352ab714b2bb7ad_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:9fc30fe951b13d24c0c972f68a6e3916b76c1643e95850717385c00f5e92eb5f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:fddf0059fbe261701216615fe7728481affc9d541913403ec07dabc9cd7f580a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:660975bfc1da0f2a0e503c088c9462236ac9485f7cda44acfff7457e8f1c5d30_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:7c2722c402f968d1d4f7a6098eb722538008278c34e9f120a1d306be40b5d069_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:b0ec31ae4936fcdefd63026ca4bc1e141569983830530e608c963e78aa863ee0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:b6fe25e3666cc9c1e0e7956e1c81b693db81e4f46cfe8ee19a3533635ce8fb8f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:04a14577350a8118e77b14d3b59dde9bf50e67c57a2ce4c8d93a68b35bdf88e2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:09bc19621a7a5f22579de6570c8c79d7e2e58fec17e625c93d3482f79016960b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5d843136d7719fdf1cdd8600fa84bbedecdbb285302fb656eb5b05eef3b2d80a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:bfaa177c9606488944bde74156d95cc6ff6ae67faf0023d74a8282d122f66cd8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:45df563dcfd5ac99b53a933425d2b01e5114b62a9ace48f0bc828d38a4157d25_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:927f9006d3d3c7cabce2d0f4765a37c45f08e484fa0e6e871b289910d48677c1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:945741248964f13886f859a80ef9c53898d506e0383aca76a0efe3833615f70f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:c53dba7cf561ea70d97b4e71b17ce43e6756ab692996e29c583dc320d3ccb144_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:5690ac20797c2ab127f5ffefd0203fdf676a3d806980cf3cd49d71adaa544d31_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:a4caf1847385251db90534751d8181d02644fdb27d7155ecb09d352ff7a533db_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:de30e95a92b88302c16d2b9761b330605081438289786739502ac97bb796cc33_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:e180d71aef8e8c5830744ed1a07a2999997ad3869d971c3f5159744e126bf3a4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:517abdc985479c468416533c8cbe762934869b1eb17d560a6dd79f2035ce872a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:8e5bf73b3acce6cfb11090cd62d9b21a53a56a36f9ad65fdec70fcdaebe3bb4b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:9f76db732a656f9b276aba98aef864798685d7375ea6a47df45d47ce11338e52_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:dd65d0b705f3036629dff47eb9b4b35aa9682bd08bd1ac9b913f775cc5dea950_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:524314eedc54a0755b922bd7be42f7df36b309c9871356efd0ef677ad27135e8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:7b13bd1cc38ac9a95d38bc5392b9f96168787f99537c9b846339a2eb17ffd623_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:84177f11290a4fa04adf3df50b45b00aad0c18d0b8ae6b60da21866ebc09beb0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:f91e3779706b48ce65f2f6ca168a9e74c5862e0aeab9391a441508cb4bccd5d7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:0cb32409338aba3c8ceba17cbd4380ae8ac946885ced05e4e6d0c9982a83a690_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:1ef03ea8af8ed11d7b89d200d78ca7cc688f1b04633fbb3e10e5691c9d9f5792_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:b8ddb3f0c1fd14938d73a4b20dcc8a97c1dc4c62020891d364044756b05af5bc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:ebce2d2c51f7d58922cbb711eaa3892f2e2e08007e3de507edced584e3b5538b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:19514ee62ddda525eeef05baaadc09164887b3e5e913c2c0bffd0e10b4ee2d4e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:467ffa989d457e64ec2ae7b02edcb8bac4928bd11692b6dd822b982b1ddf4b13_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:4718d3e373f375d366cc05cf9932a4a577b41ca7981df865998d9e21b108068a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:e4a549a356587f3a8cba95481a4a50dfd6e7e5220a635a8abf20c8c0d808ed47_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:11bc4a24a885907167f2739cfae302c2df0c1c5985af8ee9eb7c49773430d74b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:1856421e24169c1aa9bd11f857e3692b1701c3c6bd3503b74cbfeade28c6248d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:caa9a8ee75e4785991afc268c080c959e18104d780d61659b09f281a0a9b9523_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:d94a453dd9a49d8114501a645de3d786aafdf9bcf5cbdbb2350369dd8f632151_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:341421435658ab61a465672c682c12a4a82f338965f1cbcadd01268f08317383_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:68088adfd7eb5bbaba410a30a756ab994c519b386c9d963b635a1af276a7605d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:7b3a577847d80e7d019d6c26351d1db7de2b61cc38686507adcdf423e664d66b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:b080d74b3ee4d1dbc5f2a9a8c320f52ee671271087ad329572850f4f5d4b9fe8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:26f25d087a40b14430f7e77281ce926e2b05672f1e01f916bf84953de994c90e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:23fb6f22c92d2f01dc8583b7590c87b80882a760c848f57cd6dc0cb1b9b5799a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:83d2e39417dca9e8f984bc6c1267db598d76268c77f1b074a39cae83972e82b9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:c72f3d388e4cdb8aae2f4e0d11ea98c93b79c4a2c9abe03b3ae48084f26e6cf2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:26f25d087a40b14430f7e77281ce926e2b05672f1e01f916bf84953de994c90e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:23fb6f22c92d2f01dc8583b7590c87b80882a760c848f57cd6dc0cb1b9b5799a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:419d7ea2deffd958985f7356d3ef591d59b636fb61c5d0e620a1e7c88a8003f1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:e05518abec7f94036adcce4246c16f3eca3d5b0ccfd84754654b6f6e883c4834_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:5c56eac3ed987e43c0b1cbbc5fcd4afb39dc1f27bbbc453ece58cdee272746fc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:5f40e53a81083a0ac933f8a7c38ebbe758ae7602e890a0d393e46d611bc1f745_arm64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:78337ac218fbd63c460370c66a132dd436a9965a066f3203dc7994ea621f4087_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:8f54c89a18e1b336734e3c0e6097d4bdef3be7d5553aef06dfcad8911895c2cc_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:033e003bea6bd4e309c895fdce376b95ad4e8a21d018b23f83928ac52a95bbe6_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6a3cfd590768f435bf24802214fa7d22a22e3dfeab62397619f6b6a7ffa94bc8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b740dacd9bb6e581178fba815da8b6067d6a7ee98d6af42c40c3359f87390e06_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:d620f09c0afcfe59ba94ded4feaac1295792613b61b26a42b92b4f1f1926ffe2_arm64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:5c56eac3ed987e43c0b1cbbc5fcd4afb39dc1f27bbbc453ece58cdee272746fc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:5f40e53a81083a0ac933f8a7c38ebbe758ae7602e890a0d393e46d611bc1f745_arm64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:78337ac218fbd63c460370c66a132dd436a9965a066f3203dc7994ea621f4087_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:8f54c89a18e1b336734e3c0e6097d4bdef3be7d5553aef06dfcad8911895c2cc_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5e6da208b787932cf0dcd443498d60f40ea28adc4c421aca06d4c7b4564460f8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:7ce2457e9dcc90fb634aea251077b446c560de6247fb889b3c74aada1f82e7a9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:0f8d39db156048b1105044e5005e6fef9099dd7f52e89482b4c721f174bb2914_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:27d7f519a8309aca707d2a3a6c7f0eb4aadec7e28ad828a527b36ceb88eeeafb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:28b7823d75d052acf96b4d6102447753d05a0ef06a5d6b0c44dcefbc0b6bcb59_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:3abe77daf1ed448589c87184743ff4709cee2b7137205ca8ed3af308348b35ef_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:55a4008440010045aed0c7c3a19091cb85463e9d6a497c58c0f15424e1b0863f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:5c666dfc4627ecca0a0f7c9d0552db872591187566197ce4c3961192ddf7f8ad_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...